0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r8, 0x401}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x300000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x84, r8, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="81c086171eac2b1eb75ecf90a6be3f0c"}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048010) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r3, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) ioctl$sock_inet_SIOCDARP(r10, 0x8953, &(0x7f0000000140)={{0x2, 0x4e20, @rand_addr=0x8}, {0x6, @remote}, 0x4, {0x2, 0x4e23, @broadcast}, 'teql0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r10, 0x40045730, &(0x7f0000000040)=0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:46 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0xd5}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0xa}, 0xa5ed}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x3, @rand_addr="796af82c931813aa15f5830347414d97", 0xfffffffb}], 0x8d) 13:05:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r2, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r2, 0x0, 0xfffffffffffffe21) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x75, &(0x7f00000000c0)={r5}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r5, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r5, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r6, 0xc094, 0x1000, 0xfffffffb}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) [ 1006.846874][T32000] encrypted_key: insufficient parameters specified 13:05:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x0, 0x3, 0x0, 0xa0c91, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff0d}, 0x48) 13:05:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x4, 0x0}}, @in6={0xa, 0x4e22, 0x9, @remote, 0x84}], 0x2c) 13:05:47 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:47 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0xd5}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0xa}, 0xa5ed}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x3, @rand_addr="796af82c931813aa15f5830347414d97", 0xfffffffb}], 0x8d) 13:05:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e22, @rand_addr=0x616}, @in={0x2, 0x0, @remote}], 0x1a) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0xffffffffffffff21) finit_module(r0, &(0x7f0000000040)='veth0_to_bridge\x00', 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000293f165bae386427e9000000000000000003000000"], 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x6, 0x3f, 0x8}, {0x4, 0xbd, 0x4, 0x3ff}, {0x0, 0x2, 0x81, 0x8}]}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x4e22, @rand_addr=0x3f}}) 13:05:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xcc, &(0x7f0000000040)=""/204, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:05:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 13:05:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x6d) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x800, @ipv4={[], [], @broadcast}, 0x3f}}, 0xcc4b, 0x6f7, 0x40, 0x8001, 0x20}, &(0x7f0000000100)=0x98) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) pread64(r5, &(0x7f0000000280)=""/227, 0xe3, 0x400) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r4, 0x3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @empty}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0xfffffffffffffcf}, 0x0) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRESDEC, @ANYPTR64=&(0x7f00000000c0)=ANY=[], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX=r3, @ANYRES16=r2, @ANYRES64=0x0, @ANYBLOB="8b4a400a008ac418f890c2ade4ca69156b9f220907834e15b97b52a030b6c2f65cc0e82593b4b311ccf815cf3ab5b5d0cba9c4aaa8770360a96e419c4e5bf7c787036116b9ff269817bfb3bbff9426d0b101983e80946e3711b0f06177921150a2667f0e8e40bef91135e2753f6cdfe0f728d2bfc09dbef96174d2eac0f8218da7589ba476467bb543631bacd82004ccd6470e6cc90f934f50ffe8f75c98d5a25bb97c948de4cd878355eff7391cf3f4f8d1d06892c1a8d556f9b5cae495b36c94a46d56118fdb582e48c68a10df197469c49c", @ANYRESDEC, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r5, @ANYRES32=0x0, @ANYRES32=0x0], @ANYRES64, @ANYRES32=r2, @ANYRESDEC=r1, @ANYPTR64, @ANYRES32, @ANYPTR64], @ANYRES16=r4, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYBLOB="d4283dc3d2a7134b4660983388bbc108abaf185e59fb20d49b53f5eda84ab7c675894df481ed695c1bb7b54aa3419ab317b3561bcd4a4dd4515032e801345815e9e5fc4b0cc17850cb2e0653268ca456cfaa0b3f46be5c71bcf7fe83288d1d0b2bc2f8e01f8e6f7c54848ee68c4b195c421b4becb74c82980d3af7c050008f28d992d51e0ad905a15775ec3611de3c2315bebf6665e98eb31af29cb17202ce67227a8eff22e2f0472bc1721496ab950770ef201c6317a822d62aad810f", @ANYRES16=0x0, @ANYRESDEC=r4, @ANYRES16=r2], @ANYRES32=r5], @ANYRESDEC=r0, @ANYRESOCT=r6]) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0xa0500, 0x0) ioctl(r7, 0x5, &(0x7f0000000440)="49ccfe6406e846eba82801facae2fbeda1d0149578c34ccc9d72337863e234dfcc7ca164a7a461aa82fa6460d7c30916fa96d3f27737bf0de107c92036d9a03529be061e6725be74e0bb49932b61fc1d47fa7221802d9b23728a5b305b67b639394b582d14cf") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = socket$inet(0x10, 0x3, 0xc) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x1d, &(0x7f0000000040)=0xab, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4, 0x0) 13:05:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @broadcast}}, @in={0x2, 0x4e23, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xfffffffffffffff5, 0x4, {0x0, 0x1f}}, 0x20) 13:05:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x200) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) r3 = fcntl$dupfd(r1, 0x0, r0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) getsockopt$inet6_int(r5, 0x29, 0x43, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x1, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='\xea\xe9.\xe1', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0xfffffffc}, 0x10}, 0x70) 13:05:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) [ 1007.615619][T32341] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:05:47 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) [ 1007.691857][T32345] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:05:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 13:05:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70000000000000065000000000000001e010000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) 13:05:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0xd5}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0xa}, 0xa5ed}, @in={0x2, 0x4e22, @remote}], 0x84) 13:05:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000006ebff0400"], 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$void(r6, 0xc0040c29) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000140)={0x7, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[], &(0x7f0000003ff6)='OPL\x00', 0xfffffffe, 0xfffffffffffffffb, &(0x7f0000000040)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100}, 0x10}, 0x24) 13:05:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x3, 0x4e, [], 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/78}, &(0x7f00000001c0)=0x78) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @loopback}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:48 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:48 executing program 4: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0xd5}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0xa}, 0xa5ed}], 0x74) 13:05:48 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b700000000000000009500000000a58727d4052152e46d88db00"/35], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1000}, 0x10}, 0x70) 13:05:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0xd5}, @in={0x2, 0x4e20, @remote}], 0x58) 13:05:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) open_by_handle_at(r2, &(0x7f00000001c0)={0x87, 0x0, "45704534040330202a95e30339b213c71f508eaca86059cfe39aa2b07938a2dfbf6605fe7ce9d036527b90e447f5c3652d601f6de2951818c5b35c2e67a2799bef52ae153f0e51de075594b949bc21b6cd8a3e01b49f2108cb1e912131124bcbf332d03ed1a4f87c2781991b5f071b77f3534cdce12014353d4612c858c3d3"}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x6, 0x4001) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000000000065000000000000001f000000000000009d000000010099a2ef5a81b69c2cb3487ed071bbfc699b850482d07430eed9563557eb281cc006580b816994728dbd0ed510188dca620b437ca9d0d61a79b2b6f36af9082bfad8713479bd4ebd00e0c247f2232b31cb631f12059138ae282b10e81b9f6abca2666ac251381d5dd8431d0ae2f26d502f0bcc0165ccc8638e12114e30830b2d2a0d9daa7b947e2cbe15060000006163d1024f38a65103502a76f403cc00ab1e0ab690465c7b8ea192662e388100466a341f00b10a987191a9f4e089768d3845e11f8e014a081e6a9e0774e3f24d216ce37a39de4d8263b5bd6028059d6b61d9ee"], &(0x7f0000000140)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:05:48 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) get_robust_list(r1, 0x0, 0xfffffffffffffffe) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"]}, 0x180) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = getpgrp(0x0) waitid(0x0, r6, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r6, 0x9, &(0x7f00000001c0)=""/68) r7 = getpgid(r6) r8 = syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)=0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r12 = getpid() r13 = gettid() waitid(0x2c7c96e4f825ad55, r13, &(0x7f00000008c0), 0x80000000, &(0x7f0000000940)) r14 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r13, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r14, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r11, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r9, r8, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r5, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r4, 0x0, 0x5, &(0x7f0000000080)='em0-\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)='\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r2, 0x0, 0x1, &(0x7f0000000080)='\x00', r15}, 0x30) r16 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r16, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:48 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000040)={0x3}) 13:05:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f00000002c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r6 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x2, 0x20200) sendfile(r6, r4, &(0x7f0000000180)=0x200020000000, 0x81) r7 = socket$inet(0x10, 0x3, 0xc) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r8 = socket$inet(0x10, 0x3, 0xc) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r9 = socket$inet(0x10, 0x3, 0xc) r10 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x586000000, 0x1000) ioctl$VIDIOC_QUERYCAP(r10, 0x80685600, &(0x7f0000001980)) sendmsg(r9, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r11 = socket$inet(0x10, 0x3, 0xc) sendmsg(r11, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x3, 0xc) sendmsg(r12, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x341, &(0x7f00000001c0)={&(0x7f0000001880)=ANY=[@ANYBLOB="01503fa8ab30a6630d402cc122b3023660758ad89a8a1f44c409608f01c9f7d28f7858a806bac93044e12719235af41aaeb408b5f02d20363c9303458595d1d946cf9131c057efbb1d6dbcdfffad43e22d2cb671aceb68e209bd953c44239ccbb4fc5ee01ef413bdc2ada9715b54a970b114168458cc464b0c22aae4af1bc6f34945cb6d3d1dad48dead7478c7d5fd27f6ae5244c73b2f9a691d4e8cbca500a094ff049cc028beea65a45a1a93336f33c568413b69db5296655fb922a821796bb72b3ee02b606ddc", @ANYPTR, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRESHEX=r2, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX=0x0, @ANYRESHEX, @ANYBLOB="a2557d4c2d8da3c6fb6f21f192bdfe80fde893e44c5a10ded89a2ddfeb3c671685f0ef930e386c980c847dbc58a63df252eb72b16f2a258516b0b135cab57625e96263073db1f910c4e33a47aff4ddce2442e87d649050b642adfb563f20fda0f2985c2bcf1683591f63881922e9d524eebc519e42fdf51954e54164857bbf7c869ed7b5696f4e01cbb32246af813673"], @ANYBLOB="1bf231b999a79e2b42472989f3a9830f6101f6905e6dd2d18ff88917b91a086cb20ab3b83472c8cd19f2b6031b012f38db01e68fcec3ca40d1f96eb73d2ec5a9620df5ffe97570f8c4b1cd63ea98347b2e76b9b4a18e59a729243ce4b1885422fe2951349aaec7c583b545cfc3cf467963230b796ef6253b1f473a022e6eda163eabd98d8ce46c", @ANYRES32=r3, @ANYBLOB="a5b689625f133b2dd6a6ba0e5d2bdd243aa9c27774285cf149eb65072f7719f62da4eb579a47d7e4a13c725ba4da8b1a3f0b8943c4275cba87f995613ece4f72fd167c78e6dde1ab4e8e965821c9b894630b096b40112fb984501a72287ecf1f63b5ab8229b63c08e777c5fa06981711be1c7973d0dd0294abf5d627d9de7ac9aeb760d359d3bd019345f0fc323ee4d6a3469d95f9d5e302a3aad5c71b48", @ANYBLOB="28d0787097341f0cb0461f6d74c7ed971be5bf7bcc12e6670b86f6cd975b22d86624ba9e7044c91a6876c6e4e842647ac63b99639851a91f9b736a0752eea6026addd7c6ad6184c4ec7a6397138a0b7614cc4159052b9c26dbb4473f9fef969800a44f33a81f18dc5aaeadc90d3bbcf13c1be91c81bc5ca6425de64c3d563d9216c78ed125d93550f5de380b815eb270260089f617af8707bb3d75ec473008666c982d0ac0967eac1ab793e23bb6e2574a718c56be780f8b3acbfd6fa7baa827714475044c95ad76ddf758647a6941d0d2dfd0074066ed3db12d3b1feffa7a18fbcd728395c13cdb5ae9b4f6fe2162461348b08a9c81b8", @ANYRESDEC=r7, @ANYBLOB="947fa40bad5871c2b6da2e5d475f3b824f585ebadd0950e4855501e7e6bd9fdccf17cc2857dba6f9d1b77592c9b05fdb67e6a0bc241948b8739d194d8e82", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESDEC=r8, @ANYRES16, @ANYRES32, @ANYRESHEX=r9, @ANYRESHEX=r11, @ANYRES64=0x0], @ANYBLOB="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"], @ANYPTR64=&(0x7f0000001780)=ANY=[@ANYBLOB="673ac0922df86ba46c88b94a60b24a7ec6bd8040b5b9ad907773e4b269f1dca472a1c1d301c37c7b28d17d89a03e0a70c513d7da357fc16bef16b95da0a7eb51d971f8ab872d6d6fa0c9be83fa73a6d6642a249dd799675bd5d938d0358744dc51cbce18353f", @ANYRESDEC=r12, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESDEC=r2, @ANYRESDEC=r1], @ANYPTR64, @ANYBLOB="02cb1e4fc94e8b1eb768c621a34d7cc1727cb4a8b1cfd6a13109dcbe30083403982e544d063c804acb17745973a55611c42524c0ae5e523fb26bb1e13773acf26c5a967f52d52d3a4b5f99b410"], @ANYRES16=r3, @ANYPTR64]}}, 0x8001) sendfile(r4, r5, 0x0, 0xd) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000040)=""/115) 13:05:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0xd5}], 0x48) 13:05:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10800, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000140)={0x1, "94"}, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x430112}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x114, r3, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x17}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1b}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x81e9742a76bf0b82}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}]}, 0x114}, 0x1, 0x0, 0x0, 0xf2c9a180fbc91df1}, 0x880) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:05:49 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x80000000, 0x208000) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @dev}], 0x20) sched_yield() 13:05:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) getpeername$unix(r4, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x4e24, @multicast2}], 0x2c) 13:05:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000040)=""/198) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:49 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}], 0x1c) 13:05:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000080)=0x38) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:49 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000001100)=0x48) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) read$FUSE(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf2501000000140009000000000000000000000000000000fbff14000900fe8000000000000000000000000000aa08000600ac1e000108000a004e230000"], 0x4c}, 0x1, 0x0, 0x0, 0x80d0}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r7 = accept(0xffffffffffffffff, &(0x7f0000000400)=@nfc, &(0x7f0000000480)=0x80) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000680)={'veth0\x00', 0x2}) sendmsg$IPVS_CMD_GET_INFO(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r9, 0x401}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r7, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x801a0}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, r9, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004810}, 0x80) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r6, 0x800448d3, &(0x7f00000005c0)={{0x6, 0x4, 0x81, 0x40, 0x6, 0x16}, 0x1, 0x5472, 0x0, 0x81, 0x3, "771187896905b67e45857ef1117b728a3038a46aa05da70707ca4dfe2d15bc697cd8932cb201d1b1979fc8d7f3d5416ec75d88c435d7dcc8787b9fc0cccb579e6c8d3750304a3d8474b4b6e4b2eb9081466c857ea8342b7c155ba1aab723de8eb838d5f85d5012a2392b1ad91d3e9b283bc0336e472dc7145bb9e6b2d7c4d8ef"}) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000003c0)={0x5, 0xffffffffffffff00, 0x5, 0xffff, 0x80000000}) sendfile(r4, r6, 0x0, 0xd) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000040)=0x8) 13:05:50 executing program 1: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x528881) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x4, @remote, 0xb6}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0c0080000000000000002f9355f5859d9c7d40000001"], 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) r9 = dup(r8) r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1000000, 0x65766ab32c1f4c58, r10, 0x80) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x600000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="144efd67", @ANYRES16=r11, @ANYBLOB="000125bd7000fedbdf2501000000000000000c410000001c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x44) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r11, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10014}, 0xd0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r12 = socket$inet(0x10, 0x3, 0xc) sendmsg(r12, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r13, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r13, 0x0, 0xfffffffffffffe21) r14 = socket$inet_sctp(0x2, 0x1, 0x84) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r14, 0x84, 0x75, &(0x7f00000000c0)={r16}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r13, 0x84, 0x0, &(0x7f00000000c0)={r16, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r12, 0x84, 0x23, &(0x7f0000000280)={r16, 0x1f}, 0x8) 13:05:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x20, @loopback, 0xfff}, 0x1c) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000040)={{0x19, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x4, 'wrr\x00', 0xb, 0x5, 0x7b}, {@loopback, 0x0, 0x1, 0x4, 0x41a3, 0x5cd6}}, 0x44) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r2, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r2, 0x0, 0xfffffffffffffe21) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x75, &(0x7f00000000c0)={r5}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r5, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x401}, &(0x7f0000000140)=0x8) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000001100)={0x7c1f8eb8383a1ed0, 0x100, "0619f8b46dbcb6a8b8230014af79a099c471baf85372673a8bc8db59a3e97307", 0x0, 0x4, 0x0, 0xedb, 0x4, 0x1000, 0x8, 0x6, [0x8, 0xfffffffc, 0x3, 0x6]}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r6, 0x3}, &(0x7f00000001c0)=0x8) [ 1010.087415][ T782] validate_nla: 4 callbacks suppressed [ 1010.087443][ T782] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:05:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r7, r8, 0x0, 0xd) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r8, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=""/107, 0x6b, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r5, 0x10, &(0x7f0000000200)={&(0x7f0000000040)=""/130, 0x82, r9}}, 0x10) prctl$PR_SET_DUMPABLE(0x4, 0x6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 1010.179386][ T782] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:05:50 executing program 1: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 1010.330613][ T871] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:05:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}], 0x1c) 13:05:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0x41000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040), 0x0) 13:05:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) accept$inet6(r3, 0x0, &(0x7f0000000040)) chdir(&(0x7f0000000080)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) write$P9_RSETATTR(r2, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) 13:05:50 executing program 1: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000060607031dfff5946fa2830020200a0009000101061d85680c1baba20400ff7eb3d9ad1d178d7c94d4321be47154f82dd8f37630d0217c881f192be6f770725de2740459a9e0e5228a130cda61c78f1036d77937d0fdcf38688c21f4be0640c6a39c470f627f097bf00a0e49218eacd86ebb52130880546bc159c6bb377ed91db4e04569537099135f950460b3dc59f75d4d7b5021769a359adf4adb300100000000000000aa85ac3cbc62867263f496c1c71038b90cb1eb19e5552a82d8040f423b5bf4b01d9d8f6f2e4cfbea84bc66", 0xd4}], 0x1}, 0x8055) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) connect$inet(r4, &(0x7f0000001a00)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) get_robust_list(r6, 0x0, 0xfffffffffffffffe) r7 = syz_open_procfs(r6, &(0x7f0000001780)='net/psched\x00') r8 = socket$inet(0x10, 0x3, 0xc) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000001a40), 0x1, 0x0, 0x82}, 0x44008000) r9 = socket$inet(0x10, 0x3, 0xc) sendmsg(r9, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0x50000042) r10 = socket$inet(0x10, 0x3, 0xc) recvfrom$inet(r2, &(0x7f0000001880)=""/8, 0x8, 0x7c8fe28eab6d600c, &(0x7f00000018c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_TIOCOUTQ(r10, 0x5411, &(0x7f0000001840)) r11 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001740)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r11, 0xc038563c, &(0x7f0000001800)={0x0, 0x0, {0x7f, 0x0, 0x5, 0x2}}) pkey_alloc(0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r12 = socket$inet(0x10, 0x3, 0xc) sendmsg(r12, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$KVM_NMI(r7, 0xae9a) sendmsg(r12, &(0x7f00000017c0)={&(0x7f00000001c0)=@tipc=@name={0x1e, 0x2, 0x3, {{0x40, 0x2}, 0x2}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000240)="a3d88380d44d654ee42288f40abcc8564296945afcb60e3797a6dc211239e22c898e7893f5d8583f0252102837fec9ceade91ac3efb52e7153f66c91a2a5709410bf5012939d3f89e220f72f1b8f656af4bef5bda0c59d877e8636eb3f02a39df57ef2e9263e9669d46bd8afed36774b6970b7b99f4f36d5eea9e4f7c5f8b7b81021a55e0f0e18e6710e3cb2c719a7d5af9f550e2c34fd65fa2bbaedc9a6e50493c2dab67dbe883f5cc7862c2811da39e4f576f17150971958e7510e207c25e4", 0xc0}, {&(0x7f0000000300)="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", 0xfe}, {&(0x7f0000000400)="8be53060295c4322ab9d105fd3ff7cae5fc47ef46baa7a97a4d2e15a688b549b9d63209cdb93bf3fa65daacdf5bd98c968e5e8f2dbdfbadf9ef23828b732e5f50585c3b14a0e0e4cfaf4156a5bc23742bccd5f14fc87e7635b5978d38b51fff830942d9e8de262d5cb07649733b27ab7b4e12b048e6b76661814f64fd6d61045263eecaa94a58d67dd146421425cd74d31f5b8454d2720846f2f86fe9316e67aa04a8168073fa6c9a53d34cd631bb931682928beff164a832242641a833e6db265da0b", 0xc3}, {&(0x7f0000000500)="0b39922b8d117b46ced63d952889b8d56a494778d32c826177e1fec6f36bf927dd09435756dc5f545d3ec2ac3db8c546d64a306b163cb991176e584b2614448657de5ee59749eedc14a112c1ba1f0a0d53091b62552081785e8cbc77abef03a75d42b04ba790fabe9980d09ac81bc7958188e58c613e8fd0731688f12545ba620ce3f0792b1c1e2d2457469c9e1c989c1d2ec820d8c5c55a89b335ef7232a3f5ccbda360321e94340f3928631122b9", 0xaf}, {&(0x7f00000005c0)="da1872578ccd247043a31c2804c9976dfeda66cd0feae22e266d94fc5d6f2456c73e99082cfe128f64cd8f20fb2ae7b957b9b078ec4391b39a731bc3f8b43fd2dd0071b949", 0x45}], 0x6, &(0x7f0000001d00)=ANY=[@ANYBLOB="480000e383000000fc00000009000000669228b45d1482abaa1eb81052e8ce24dc3a9305782eea0577e2e8d3ebe9a74c362e3682c260dd16761f9903000000f8461f4adca9f4cb6440ce5dc3e21aba9cc277e355d50000e983167f1e5657520000003a0000000000000085cfd9e5f64550dc9cf15b4f2e98ec063198baa7360ad9d906d2c449012bc7ff6cd7eb28d3c8cad3edab8a7a2fd0f751771ff1af3d77fcc878dcbec8cbd880abc44108e977b3e4dddd1e8d719084bb9baae9d0ac9c681424968d562c0000000000000000000000004298a56bc34b2740a02b3f5cc82ef624a6d93e4f5478"], 0xe2}, 0x4000000) socketpair(0x0, 0x800, 0x3, &(0x7f0000001700)) r13 = socket$inet(0x10, 0x3, 0xc) sendmsg(r13, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000001a40)={'nr0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001c40)=0xe8) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r16, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r16, r17, 0x0, 0xd) bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x8, 0x0, &(0x7f0000001fd8)=ANY=[], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r14, 0x2, r17, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 1010.750138][ T1035] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1010.790259][ T1035] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:05:50 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = fcntl$dupfd(r1, 0x605, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @dev}], 0x20) [ 1010.882489][ T1035] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:05:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="16000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) r5 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$IMGETCOUNT(r5, 0x80044943, &(0x7f0000000240)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_128={{0x303}, "cc19a19d248aea41", "38394df6b3cc6d10e9b616bdfe96de22", "6f1f5326", "017e7d1c969080e5"}, 0x28) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000280)) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000040)) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 1010.930819][ T1035] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1011.000431][ T1146] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1011.031032][ T1035] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1011.049361][ T1149] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:05:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001c00)=ANY=[@ANYBLOB="35199214fb39fe46b49c373b00000000000000001bda2f05000000625f9075528c5d2278ceffac02198771cb6747dc17deace9863746bf64e6c841f844ee5e5736dfb53e157e75b475b4297e9fdf0a3bb63ea9d16a8fa9fef370fb4f9fa75d11522849b4b56f190e74880fbbf2d89272185f289c3c9d19f6561d0c5f6c37fe424ddb7d625b714bd3f7", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000017c0)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000018c0)=0xe8) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000000000)={0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, &(0x7f0000001740)=[{&(0x7f0000000280)="c61f275ceea3510479609fbcc98ceef31516212bcb51989068dbd36e9848d310945241dacfdfa254fc354749a35543bcd837ae7e70ab8aa6fed4e880ba44fb26895fbb9b0bb98b7f1d2fbffde04dc905e1cd77675997d7dc7c04236bcd677d2e4ffef6a8ab84fdec5d741018b7633bb0da4d2dddafa495a8332d636114d8089f1a7f6599f2626c4cff7bcacae183473fad688a038b742902539fcf56afe77f6a7f0ed4918b5d34ffcbff28502a1eee9e6857906c944a8bdc93caf7ad27d01ca898d19b5c09541f", 0xc7}, {&(0x7f00000003c0)="7a12ebdebb7b975c66903ca1dc1eaa139e00a2fa7f00066656a85c4cf5137eccff273d9520fae29709ba6a14a48ed89247dc37d5e291a0785b9cc4cd71dcceedf91b78689c7eb537647eaf5420c820d66a46d09a02c4807a56d0fdceec", 0x5d}, {&(0x7f0000000440)="cf1b241a5afa6c1e3db0ffa11fb86bfccba81b76f3aed9209660e1a3a31f7e45844b9c1a900d599c6fab068756aee64bf73b537d018740c801a781d39a19f1e89d88fd2e83a5939c49d0e2218e3a470b81c0db5cf8cc721f5ef6d965bc3c41b592309a37b54260a0e211ad5eb90a2485d35249be3dec18d685f20453d62f0e096e8c73", 0x83}, {&(0x7f0000000180)="c45166ea3c20362ed3bcd2650e2c66a4aa68a1e273f094083dfc258e19222dc34b536871c4a60d6f94d90b0326da0d013421deb0b96b84e3f8fffa9c8e2036", 0x3f}, {&(0x7f0000000500)="b66512d454a60d071c172ed806697cd685742936274a2f092a2067e1970d1199555e360d7f4c6e329c06a48969c87bebf704555e5b5fdb6244b4655cb73a1ccdd574dd", 0x43}, {&(0x7f0000000580)="6b4951bb318c195bba3529bbacce91e1772b3298d2ae7467a8608fcea0a49a238c69d8774510e1562d81f95d4e578bcf0f8508c0c84270179d61f4ccf8196403f4c45635d0d13f17f8d47719af84758a708f5524151f18d104219dcea2630cba112a364d74965d3fa21c3ceeca38ded73ae382b49f13c41fb98f3ddf8adb2f523432743bf4f027ed3ebbf9126e390c94a3e4d48ac94adc40f1d74550870998c736a05d3a6621c14842b0ec5ad330", 0xae}, {&(0x7f0000000640)="5ea3ec866d1abb6abf256924e36dd782c756aa830e8bb56547d441c246d320a6365846361d776ec10c421abeb513ba1427b752f1848930dfacf65eb2557f8faae84487e560040124e17b33a5317d06737a63e7afe45dbea0737532c1d281637b6b718e505187fcf3c4ef93d0515d6a74bf07696db54015e004fc539b11816811868550dfe28e978d91ffa9b16f1faca579ccd85bca06f191f332f29be53cad86c4e07a4f2bccac35358476bace3de1873c37709b09cdf2f19b827f7145838a009675d26704a3b7dc11c7427520e6c423311fd631a09a04e8ba36bfb324f5203ad1ba726a7796bb8a888bdc", 0xeb}, {&(0x7f0000000740)="54a024a4b0e6c2164f6050cd1eb64346da7dc9d0f8711c6322e824c199b98d3b1691beb0edabc45a3291f0b129bcfa127ce0f054caa3224d4f06cc311061f975a7dc799c66729cc121d662efb50a52be51b63ab5d0741e47d583471eba05bfc51369b5eb6a62f36239230391359e2a1575056d16f107e53bd00156d8880615798f6a9783a06656bb03d2783819caf79c8c749fe06e4b05c251ae356233611a5eef9aae8c2ada49aa0a83859654080dcffa0fea2d3235120423be67680f5f8093a7f7d77f1107698786e15ff131444bb0b50db9d40a1e10707652806922240c690ff4d80dbbe2495ad038d66e169a01f0f54a2bf1e718a1b73865dc872fd91727e9e591068b44a98e8e8f02a13b60a987e4e3f549bacfff931b71fe1f6f82c3fe5705b316458ecf5b063e25138cd2976575fa13724f0170e314c2cfd03c05eb4d47ae552b48bacb108c0b00dea04a6e8d188cb10365b04fddb3f91cb376bea31af4f114751bf1356789856fa2f2eaf7ccb0710da272d87caecdf9486cb6180c02973d5c189a00939aa118d5979aced93620c5c2deb9bdddc57d101592f7cedeb2b1b32bf1d1f2d535a1fea4941589e0aa08d7de36728adf4acfecfeb83c868513427472d1dd1693d0a596349929e2e1e30e136865cf638e657a4bd1f2c182a1b52574142342bf5f25507a4fd40534a5747b957929ed9d71e0e862377f2085b9ad956f16044cb21f92492b98cf221415c5aeadc50b56b61056c4c413795b0a9e8b0e201b65e4c39cf284b6f37d91b5054dfeee7b857e4a31863717066789adb95c88a61aeaa3f09c75cccef98e8360fa0c881869c896bf50869b1497dc119dbfc22d3c3061e927c79f3d04c73b6aba057e97bec20ce63755574fae47095b7f250e5e6f21fb4e3632af3fbdab7128b12a88e3889126bcbd4de3a16d49e6f99343811299612951567eff9be000cb9d4a8c2f68ec69fc65f03aaab8e91d5f99d54ef314bec3499865ed196dd27d3357669bfb19b08b63d9c25264d1fb6ebc9f3f5b704da69608cc261f9238f383eabdb91f2e2ac455836e4781b1d386dd82351f92940e2a22a30336487b636df98c882d54b4bc809c483a5fb64251b193a72fa2a8bcbc852dd613bf3e973823b544bda7bb5398c8f52584f4341344052015a29d1f1542d6fb3668c7a502be0e861c018a9dafa6b498010245a8d4daa95629689a88e3f1191ff50c404edf159db6d23dbb24a4a62285eb31e9bbe3103b2337bd2db85c834ad5089ab5935c9675c1d3dbf2e59b0972e171fcbe1a46710f8de77614fe723739b3d9e088cddaeea14bea3167215c0dc49cc7d9a03332f8b893778a416481217c6184ed9b57c32f288b0f4991a2fe65216035211513ba12b63e344b6368333875c825636c5df47ca793098b79757c36108450c5aaeb9ca24e867bb99b6bd0e255b62676437c23af781af30c15ca9b6cec60942ee3811767622635120e4097282f517a5fce2f5cd8854abd891085b7d025ebfd3aa125b9e2091677c75f5de0c8aceb37e4e419848d94d9254a47119baabb00e9d3d9a88d65f68ea7a2bb38331ebdb8e4b322d8f1007378783d7d603791b62576ac1c9612a3291611dddb4633c5c1886aafcedb3f9904b9b4ecc27bb64afed05352cc3bcb749cdc4a81954f6e41235c85619833e6156a9e11487121878ba0014a99310e68ee857d5d87f02a4f983e2686eea1407036c0f3fd318fbffc40e38847bc43f3a7727731e78f6f9f006e871caf6c54c45377bd2767e576ec4cbbc99b85e2b14fff61c68d8c9dcffb88159739d5a644a9877ca21924c546cbd4bd4b511c17b0ee350cccd7b4c95a09de593036f9fa1bfcefeae5967d9bad095947b3922a3cb23201574742eafce581d35d672eb82359335ead66f4d331e78e87a51d305a7f6695ed0a6b170e45dcdc1fc5cd5f041f1b540cfb5e8216d4f76ff5b3bb06f3436a642aa3941aa71be63a1dbdbf8d3835eab4cf35586ed4b9992fdefbbae70d5fe3e12044ba1a5b510cd7bd8d4634381af7cefad9fab9ded51e44f522d9255fcb096d0e906c9306acd05412a0ab950e8ae7112405a458ba18ab94d0721e29576fa98451ac59f7b02beaec424715eb23fd4f9f891c344b0dda740aa97250f8196d869b366305a49e7ce4e923856fa37c0db08c3ea1adb0bef3bf2b084cb25e1376d977a240101aa4652ac8ec501ed03fb76e741d5d97dc21456b596e00ba65570e0dd60fa52919e2e104e142cf10d9f6979aa7afa8ea51cd647261b7e3e2b7f4620ff6d6ac33e1ad6f9cb771dd5b44a69efc894466255f23241077490c25628ee7a033bc6e22939524158e9824043566c173c63db0ed51a3b8a19e0a42a8bcc8da5ba396d84bd03634177af78be7f2ccf178686fb41edf64a362a782798e2f0811c28534f167a15b9a0d5162b2dbbed981a4fb6d8109e4d1830c08e6c9c521412b20fab44e1cb635965fdf5992fb88d8254be91e56650ee473a6a1374118683eef391b1425f97fcca229e24ccdcfd55ab1a06db0a10116ec0f9d6b74c387b93dae1c187ac31f0b38ae1d0ec34672394db4b74aad62330e4b33252708cfd9668d83aa16e6958f7e6b91e56cc7f61c69d1acd3614dcccc90ff58cd509c0c6a95bca8e79908763676ef9c5ffb774f1cb85d390c967379c558a6f33a7074bc2e785b578c3195113ed9287e2eefd179421e5caae4901da1059f2f432d6fd54bb72f7218f3741e85f2d84e893a74fc717161df210db950fccd1f011dc29e1f15bc417132866673dacc2d254180826d50d8924f2466cf8193747d76530903041eb8ce0244e6ce9f019bb000b8be29c5a557fe572bdfef300dbcf070cfc53eda147908e7bc066b2ed870c15ff04a632f7d76508335be33f40edfd854ebe71e0426f32ea1641faffd1c3508c2bd64b00b1f59954325bf411e1f1bda24e343ee80e170caa8f73908f70759e4393620676e1dbbfc63dd2334321be09c58df9c8edf17ef35d7584709c553716b0de341f1d60bafe7a26d34253bb627f46aaec768472aad302e37b0afd683936abdd0bb26c1938d6e2fc9cbaa8f2ced601e94d89def8bdf9a2d6a80f33546bbe7813424703ee525adc70cbfa31d08d6c03cc1ebf258de2865c4ee17e46584dd7a8e9ed5337b7b5962df6ebccbcd9839f05135b9c98f92b2677af057233ea32609a28be1a12709531f8f750b237f8d533f69a156c86c6e611fd8b2cf75c87bddf3248749bdc9c10646fa6024751f4cb8d564c298cdddbdad7f6246bbf2255cb03a72623c49d1dfe4ccaf46608c300601068ccfc54a7ad1419ac1631f738f3ad6517083c39d807c6a49f0f4e0575e5c153d57e0d757a98686f9ec9cf8375a2b9aad3f81c2e95caeed4ae778c5f8aac7695e7aab4eb6b45dc4ec95bf85afe95ac25fa388bc8baeba63fbe4e5825e120a92df9de2f7c4f69bf91af1dae0b23f1eab59f10300a0930cf5b14600cbcec002d7bb404f84c07ca97be256afa6c819537fc65c9cbc62417596869fd1858b5e2bdc846ec80f4af0aaf3b5ba6b9f51dd0b72626e7f248a42d2b10e115e8075c54343564cd0fbb7edde39c53883ea29a97165a2c9a416523addcf4141e66c2072959adf10e72569d38503787880c69850ec79dd16e445051db54ffca3c9153c8599da278e7b6541678aaee7109515ff8eccb702bf4af88af0d1cf98c6a0534f814c2b472036c19db1fa845105f75f0f30cf1e752ea24406d41fd7092faacfed463903ee9826a0c70f4fdd8fae0727c315dfcf2c1bde5b5ad50ef307125500a4cf0434e643e7763d6d1f850cf21dee79666beecc15bd4a66e1b1985cf8150e12cd20ba04388d92e0b78242cc098e099121326de59e82405bcc2c911e4f8bd4e17f4148e9742404048defa5c5be4f805c0ff1959a542aefd0dd7e19237f86152e7ecb6c91f6471c1416226dde789152b5bc812ac48a7040399d138c01d2f82607318031a263b4966f316343942f59cad2a44f10297de51ba1e52ce8e2e6354c94308adccb13d0add598cf1dc9ecfbec53dfaca27cb36f1d8c4bbba93d5c1bb9948ce20c21a4161264f851f1a74b96161ccb5f4050ce6af38b5fb8407fb22a6d7f5be9a48238c66f21c3829e394fea9df549f7747651d47071a7f41c8dd50f9458ca17e65bfbe129d52c16a9b46b31c890dfa656a46a0684f6bad7687500d3754dd67ba946acec15f4ed68ab84f8f04c693e68cdf985fb77ef8fa5cc2a44cf86b3588b90e890ed38f5b8901927ddd53bbe3c41a0ec7131b0b3bef0ea8aab40ae9266a1d1337d4ceee56bd6980afd5f39554d2a245d95f7e7b0210bd3b4df445f12b8943c6b140f31bce318f5e3b078c0405ab0468e3f1f17d7e4c8e9e265b5e428fd81d47ff18c2f0c4cd8e1a34e868629a0a3ec4b4a385af0a849dd2e286d70b1972202ee4cae270a6b8480e1c046456206f284d5c5bb684c42c893338db7b689b2663e5038f4d4c6116330b90079c2bd6bd5c6bb667dcc8cd7127e42036427238e231e02f1b716d7fb55db2d23ea0f23248119a5a5f46c19a7fbaf7055bf814add0aed77db2ca435f13e296e6c5fe2a51cf4f1d8e8f0f2ea14c471db2fc8dd93a24257652025c2863e6c347b316b929c9327b8acc7ec480e03ab982b7cde790bc37028e4d3e76f1dd344fcdca89aba14fe546de6f1c7b3d096043390200c710675072e5deb27d89e3263d7dd42e8d581442579daed546afde87436456e855a4082a29abab34323a4c78a8ea832e511f31a931b29a9e05d0d8a65fc612964b505f50c34e392674c7012152856bf7a222c32c1e78d5f8ce8c41df78652d9e74d76e33894e7895c2a9aaf865cc28d58895bd9c38fbc355396b9f3fa4617ee4c0df34848a0da8b1453645bf4dc6b3defb807d0309fd1720e446293a5923748dc7f9b0531a3bdbbb859656b99a3fa066cdc4ca91d5bbce2ceb804ed31bedb99d9de3e8ec176299f5712b66cb2fec0c6cdbd268a17b8a83a9097697a5af90a8bc5c45db37983b48df0c17424ad60045c456f58b1191592ea58de29f43cb9fdb01ee79090a89b1ad306bba03842882c816d75b06e4201b35862166744ff8e1cacc99c2d0dd50d09c8254a228d019b141aaa439682228f0bec63f7e294b1153ae8e0777795ebc7987597c6c9e42270fac062b9022f1969c9db79176d7ce6c9079a1f8ddac16e2dfc9c9049cbdd13da36cb9a28a82729c6d307a1340f629968c178718187ddad428148655fe291d59d949e7476ad963494eb12e605fbad392204d8aea14f2ad21eec7f9a19afe61386537e8d3f858e8906687924059c2effcc31b2bdf58eb2e76e93b0b695c9671eeabe545c974a13557ddda76be4e9c9ebf50125edf04b49a919aa5f516892bf55871cf49ae8e9decc1f29a8fa0a6970d41db5c3dd8f4d639f91f0bf8f8dcf681eaa265c92c304848180830bc6f1cf65a91db8f55e0018f2c6a821d91be955d3797bbf883f653055c581d4f610334ece262c17f294b50607aa0762f35b80cb26918ebdd4a2f576cc03d2b86029685dcd17b3900631692f0a5d7655f1b3184ad153c30cf070a1d1003a491a51068d3140145849bb25daaa4bc1e479172a45fb9af0419aa789659b1bf8d6eb62a672e9478d36c6f9537a6bb9cb1826525f571810d68fe27efbdad41111607e78675f37a76c66603bcc0423bd237190c4a3beb5228ac159893c18ce5142a4a4e7466f89c3ad36d90a614fdf92b43009f2fbcf40dea55732f1def4c17ce97a8cb9a4b3fb37", 0x1000}], 0x8, &(0x7f0000001cc0)=ANY=[@ANYBLOB="280000000000000029000000370000002c01000000000000010100040104c2040000462f0401000014000000000000002900000043000000050000000000000060000000000000002900000037000000000800000000000007200000001f06031e000002000000000000ff000000000000005c0900000000000007100000000002002700070000000000000001010004017f01050000000000000000000000002400000000000000290000003200000000000000000000000000ffff0000007f", @ANYRES32=r7, @ANYBLOB="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"], 0x290}, 0x40488c4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0xff, @empty}], 0x1c) 13:05:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x73, @rand_addr="2f4fff2e08f612651806bb260183ae47"}, @in6={0xa, 0x4e22, 0x7, @empty, 0x20}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x8cdc, @empty, 0x2}, @in={0x2, 0x4e24, @remote}], 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}], 0x1c) 13:05:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f00000002c0)={0x71a3, 0x8, 0x992, 0xda, &(0x7f0000000040)=""/218, 0xd9, &(0x7f0000000140)=""/217, 0x71, &(0x7f00000003c0)=""/113}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(0x0, r7) r8 = getgid() write$P9_RGETATTR(r5, &(0x7f0000000300)={0xa0, 0x19, 0x1, {0xc84, {0xce}, 0x98, r7, r8, 0x9, 0xfffffffffffffffe, 0x9, 0x2, 0x401, 0x2aa7, 0x6, 0x1, 0x72e, 0x8, 0x0, 0x7, 0x6, 0x7c, 0x5}}, 0xa0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x408901, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x448, 0x0, 0x0, 0x118, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x85, 0x9}}}, {{@arp={@rand_addr=0x8, @local, 0xff000000, 0xff000000, @mac=@broadcast, {[0x0, 0x0, 0xff, 0x80, 0x101, 0x80]}, @empty, {[0xff, 0x0, 0x0, 0x0, 0x7f]}, 0xfcb4, 0x80, 0x44ab, 0x100, 0x4, 0x6, 'vcan0\x00', 'lapb0\x00', {0xff}, {}, 0x0, 0x81}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0x9, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x8, 0xff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x498) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0xffffffb5, @empty, 0x1}], 0xb4b572f2746553f4) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/21, 0x15, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0500000200000000000003810000"], 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x100) 13:05:51 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @sco={0x1f, {0x29, 0x2, 0x5, 0x9, 0x7, 0x2}}, @llc={0x1a, 0x207, 0x0, 0x8, 0x9, 0x37}, @nfc={0x27, 0x0, 0x1, 0x7}, 0x9, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000000c0)='lo\x00', 0x7fffffff, 0x1ff, 0x1b81}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x101800) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000080)={0x81, 'syz0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsmount(r4, 0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:05:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100, 0x840082) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 13:05:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:52 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001840)='/dev/vcsa#\x00', 0x10001, 0x300) splice(0xffffffffffffffff, &(0x7f0000000040)=0x654b, r0, &(0x7f0000001880)=0xe15, 0x3, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="05000000000000000300002008000100753332002000020008000300000000e1140005000000001f00000000000800c9e6000000"], 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70000000000000000000000000000001f010000a5bd5fc386869cce00717686"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:05:52 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:52 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240), 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x401, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f00000000c0)={0xfff, "bfd78b965d52be0d3cadbc08f5bbbc0a2c5abd868f1b9824d05e39885d172a00", 0x400, 0x7222, 0x5, 0x8, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) r6 = gettid() mq_notify(r5, &(0x7f0000000040)={0x0, 0x19, 0x0, @tid=r6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000140)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffe}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:05:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x0, @multicast2}], 0x2c) 13:05:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x60000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70004000000000000000000001f010000000000049500000008000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000001100)='/proc/self\x00', 0x8000, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r6, r7, 0x0, 0xd) getdents64(r7, &(0x7f0000004000)=""/4102, 0xffffffffffffff55) getdents64(r4, 0x0, 0xfffffffffffffe21) r8 = socket$inet_sctp(0x2, 0x1, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x75, &(0x7f00000000c0)={r10}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r10, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r10, 0x4, 0x20}, &(0x7f0000000080)=0xc) 13:05:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x2f9d, @local, 0x4}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x1bd7d4b2}, 0x3ff}, @in6={0xa, 0x4e20, 0x2, @local, 0x7024}, @in={0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e22, 0xce, @empty, 0x4}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e24, 0x2e2, @empty, 0x3}], 0xac) 13:05:52 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) get_robust_list(r4, 0x0, 0xfffffffffffffffe) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r6, r7, 0x0, 0xd) perf_event_open(&(0x7f0000000080)={0x317c70eca1993c4c, 0x70, 0x81, 0xfe, 0x7f, 0x4, 0x0, 0x7ff, 0x4803, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x2000, 0x60000000, 0xff, 0x2, 0xfffffffffffffff9, 0xffffffff, 0x3}, r4, 0x5, r7, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:52 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @rand_addr="da6219e58dd6ed7d2a5f254bddd0de8e"}, @in={0x2, 0x0, @remote}], 0x2c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000040)={0x7, 'syzkaller1\x00', {0x10000}, 0x7f}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70000000000000065000000000000001f01db3cc611e9000000000000950000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x0, @multicast2}], 0x2c) 13:05:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x100, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000140)={@generic={0x2, "06f60ee86a62ec6669aab9095840ea36fdd1cae2d7cf4e33ee062942ca1f66aa7c5c976a016873447fa05b779208aade73797bcc96d8b6ff213cc242cbd81d7f44ec6ee22f2f89fd5e5b56dc472e2741a62275be941e31fed9799c77f53646032b8bf6db8a6c6454abb315093b0588756fc2841b0e1ddb504d94436def84"}, {&(0x7f0000000080)=""/90, 0x5a}, &(0x7f0000000100), 0x20}, 0xa0) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x0, @multicast2}], 0x2c) 13:05:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) r5 = openat(r4, &(0x7f0000000040)='./file0\x00', 0x14ae31e7f20ed78c, 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000080)='dctcp-reno\x00', 0xb) r6 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70000000000000065180000000000001f010000000000109500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'hwsim0\x00', {}, 0x6}) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x8001, &(0x7f0000000280)="63e134fcbde2d07899b343398660d017e3ab0c08a389a8303b1eebe51028e51fe4a40400cfeb270c5863d82afd13e53512689caf0d753364c4b9217eb0914fd8e2fb0090ee22861f6d3e0b2f35f719eef8fd37765a09ba8f09b057") setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x408, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000000100)="8b276256c1195fe62d426f4f6bc9bda68a99e48172ac648d1d63dd3f200b8b46cfccb4c2fa81a17f5e9a8b7430414a81e35f5aafb0ec5eb616d9db6e87d29fffc3f36f7f254ebf315e19c811018b9ecd7cd0a7b3fc5882aac0a7da9243747a13885829507679d879a418d59e3b9d40868494192a971bab5676e369ef80aeebd6c16d9535a5cd08cd9a66fe9c06886f7f7898edc085243b81973276f8e7a32a8ed1af9cbfed0441e16c37597171d155aa4999b77e0e0d47202a2e4bb5b47e1d123a4215e78c71a16e40cb157348c2b011700677") r6 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r6, &(0x7f0000000240)=""/112, 0x349b7f55) r7 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000003c0)="4ffd77310d64d151e713a4d935e9bd272deb4080f240631f121e63c073416801b74104e47436acf7c335931e66737a62cea0d64f79ebe49b79368fdc6be2c23d6a15765961b61adb9e03f2eb438f", 0x4e, r6) r8 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r7, 0xa4, r8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @multicast1}], 0x20) 13:05:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000040)='\x00') r5 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x2, 0x3, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4, 0x0, 0x3}, 0x10}, 0x70) [ 1013.185479][ T2075] encrypted_key: master key parameter ' ‹FÏÌ´Âú¡^š‹t0AJã_Z¯°ì^¶ÙÛn‡ÒŸÿencrypted' is invalid 13:05:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e24, @multicast2}], 0x10) 13:05:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x33, &(0x7f0000000040)={@dev, @multicast2}, &(0x7f0000000080)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 1013.269607][ T2075] encrypted_key: master key parameter ' ‹FÏÌ´Âú¡^š‹t0AJã_Z¯°ì^¶ÙÛn‡ÒŸÿencrypted' is invalid 13:05:53 executing program 4: prctl$PR_SVE_GET_VL(0x33, 0x3306) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e24, @multicast2}], 0x10) 13:05:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000400)={0x0, 0x0}) get_robust_list(r6, 0x0, 0xfffffffffffffffe) process_vm_readv(r6, &(0x7f0000000380)=[{&(0x7f0000000080)=""/209, 0xd1}, {&(0x7f0000000180)=""/148, 0x94}, {&(0x7f0000000280)=""/167, 0xa7}, {&(0x7f0000000340)=""/54, 0x36}], 0x4, 0xfffffffffffffffe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e24, @multicast2}], 0x10) 13:05:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socket(0x3, 0x3, 0x8b) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) 13:05:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e23, @dev}], 0x20) 13:05:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = getuid() ioprio_get$uid(0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x4e24, @multicast2}], 0x2c) 13:05:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x9, 0x20, 0x80, 0x7, 0x0, 0x2, 0x502, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x8000, 0x5, 0x8000, 0x3, 0x2400, 0x800, 0x2be}) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/inp\x03\x00', 0x0, 0x26000) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 13:05:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000040)={{0x2, 0x0, @identifier="3ddc3d6754926e51acfb87e26cd221d8"}}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x7, 0x2, 0x1ff, 0x6, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:05:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x4e24, @multicast2}], 0x2c) 13:05:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0xd6}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x5, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x4e24, @multicast2}], 0x2c) 13:05:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x65, "e49773d38387b78eb307fe0735b32351840652ce959e1844d3eb1c091dab8de7b6513d24fd895091472cda2d650a5cfedd16120ca828cacf4a4a0f4e36614cbcfe30a9bf3d7a34187f6e2fabd9c496cfc50d48748606b3b770b275f077a80256a7ecacb0ef"}, &(0x7f0000000100)=0x89) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) ptrace$peek(0xffffffffffffffff, r4, &(0x7f0000000180)) 13:05:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffff8000}, 0x10}, 0x70) 13:05:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x4000, 0x65}, [@ldst={0x7, 0x3, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:05:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6", 0x3}, @in={0x2, 0x4e24, @multicast2}], 0x2c) 13:05:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0xffffffffffffff2d) 13:05:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @rand_addr="9d42ada03022bd4ab8a4fbf8390806d6"}, @in={0x2, 0x4e24, @multicast2}], 0x2c) 13:05:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000040)) 13:05:55 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xc100, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x284}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @map_val={0x18, 0x1cdad8c3e8a03085, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x369}, @map_val={0x18, 0x4, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x200}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffff}, @jmp={0x5, 0x0, 0x1, 0xa, 0x8, 0xffffffffffffffe0, 0xfffffffffffffff4}, @call={0x85, 0x0, 0x0, 0x2b}], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x65) 13:05:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xd, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x5}, [@exit, @jmp={0x5, 0x1, 0xe, 0x6, 0xb, 0x1, 0x10}, @jmp={0x5, 0x1, 0xd, 0x0, 0x4, 0xfffffffffffffff0, 0x4}, @map_val={0x18, 0xb, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fffffff}, @call={0x85, 0x0, 0x0, 0x1b}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8}, @alu={0x800d74335128ec0a, 0x1, 0x64564074f3ca40ba, 0x0, 0x9, 0xfffffffffffffff0, 0xfffffffffffffff0}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) prctl$PR_GET_NO_NEW_PRIVS(0x27) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x10000, 0x4) 13:05:55 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="05000000000000000300002008000100753332002000020008000300000000e1140005000000001f00000000000800c9e6000000"], 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan0\x00', r4}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:55 executing program 0: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x16, 0x0, @scatter={0x200000000000027d, 0x131, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/193, 0xc1}]}, &(0x7f0000000000)="dd550280e69618e9983176cbf50600ff0fb2b957f709", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 13:05:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0xa9076defdbf1ab07, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:05:55 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x84802, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r4, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r4, 0x0, 0xfffffffffffffe21) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001100)={'#! ', './file0', [{0x20, '&'}], 0xa, "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"}, 0x108) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x75, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0xcb, 0x1, 0x0, 0x4, r7}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:55 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 13:05:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:05:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x98400, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r3, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r3, 0x0, 0xfffffffffffffe21) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x75, &(0x7f00000000c0)={r6}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r6, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r6, 0x401, 0xd363}, &(0x7f00000000c0)=0xc) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000001f000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x6, 'bridge_slave_0\x00', {0x401}, 0x9a}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa0}], 0x3bb) 13:05:55 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:55 executing program 0: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 13:05:56 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000040)={0x1, 0x8}, 0x2) 13:05:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000040)={0x8ff, {{0xa, 0x4e24, 0x80000000, @mcast2, 0x8}}}, 0x88) 13:05:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) 13:05:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @multicast1, @dev}, "0000db0000000000"}}}}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:56 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x7d, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b70000000000000065000000000000001f2052db000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00000000c0)) 13:05:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) eventfd(0x6) 13:05:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0xfffffffffffffed7) 13:05:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00^'], 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x20}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b713b0bb7b000000a773000000000000000000000000ba009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 1016.494324][ T3292] validate_nla: 17 callbacks suppressed [ 1016.494344][ T3292] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:05:56 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x7aa, @empty, 0x6}, @in6={0xa, 0x4e22, 0x8, @mcast1, 0xfffffffa}], 0x38) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x40, 0x20000) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000080)={0x52, 0x353, 0x2, {0x3, 0x4}, {0x7, 0x5}, @rumble={0x1ff, 0x2}}) 13:05:56 executing program 0: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 13:05:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(0x0, r6, r6) dup(r3) 13:05:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1600000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, r6, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd8c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc076}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x10810) 13:05:56 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r1, r2, 0x0, 0xd) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x3, @remote}}, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000040)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x10000019b) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@dev={0xfe, 0x80, [], 0x19}, @in6=@dev={0xfe, 0x80, [], 0xd}, 0x4e21, 0x2, 0x4e20, 0x3ff, 0xa, 0x80, 0x80, 0x44, 0x0, r5}, {0x7, 0x80000000, 0x663, 0x5, 0x100000000, 0x2, 0xfccb, 0x1ff}, {0x1, 0x9, 0x4, 0x800}, 0x28, 0x2, 0x1, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x17}, 0x4d5, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x26}, 0x3507, 0x3, 0x3, 0x6, 0xffffff4e, 0xfffffff9, 0x4}}, 0xe8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) 13:05:57 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x10000000008000, 0x4500) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) [ 1017.056532][ T3534] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:05:57 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)={'wlan1^+]!'}, 0xa, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000040)="41b403d22038b5"}) 13:05:57 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x6, @rand_addr="9aa261c848e76839858d5f61633f4d98", 0x1}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x32, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0xfff, @mcast2, 0x3f}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:57 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x30) [ 1017.726030][ T3814] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:05:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x3}]}, 0x28}}, 0x0) r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) recvfrom$inet(r10, &(0x7f0000000cc0)=""/4096, 0x1000, 0x80, &(0x7f0000000140)={0x2, 0x4e21, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x2, 0x4) setsockopt$IPT_SO_SET_REPLACE(r11, 0x0, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x0, 0x1e0, 0x120, 0x388, 0x1e0, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x6, &(0x7f0000000080), {[{{@ip={@rand_addr=0xffffffff, @rand_addr=0xffffff1f, 0xff, 0xffffffff, 'syz_tun\x00', 'veth1\x00', {}, {}, 0x8a, 0x2, 0x1}, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x4, 0x39, 0x7}}, @common=@inet=@dccp={0x30, 'dccp\x00', 0x0, {0x4e21, 0x4e23, 0x4e22, 0x4e22, 0x0, 0x4, 0xff, 0x1f}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x78, 0x8, @broadcast, 0x4e24}}}, {{@uncond, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x40, 0x2}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xdf9d41e7f32ab8c4, 'bridge_slave_1\x00', 'team_slave_1\x00', {}, {0xff}, 0x67, 0x7, 0x2}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x8, 0xff, 0x6}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @rand_addr=0x8, 0x0, 0xff000000, 'gre0\x00', 'bridge0\x00', {}, {}, 0x0, 0x2, 0x4}, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @empty, 0x1fe00007f, 0xffffff00, 'ip_vti0\x00', 'lo\x00', {0x80}, {0xff}, 0x1d, 0x2, 0x6d}, 0x0, 0x110, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x18}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x4254, 0x8, 0x2, 0x1}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x0, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b8) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x2, 0x0) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x0, 0x0) bind$tipc(r12, &(0x7f00000003c0)=@name={0x1e, 0x2, 0x3, {{0x0, 0x3}, 0x4}}, 0x10) 13:05:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000080)=""/178, 0xb2}, {&(0x7f00000014c0)=""/39, 0x1e}, {&(0x7f0000001640)=""/176, 0xb0}, {&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000300)=""/161, 0xa1}, {&(0x7f00000003c0)=""/84, 0x54}, {&(0x7f0000000440)=""/4096, 0xfffffffffffffd9e}, {&(0x7f0000001440)=""/99, 0x63}, {&(0x7f0000001700)}, {&(0x7f0000001500)=""/128, 0x80}], 0xa, 0xfffffffffffffffc) clock_getres(0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:58 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240)=0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000008440), 0x400000000000107, 0x0) 13:05:58 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getpeername(r2, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f00000000c0)=0x80) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000200)="f05c1a684a3566892e4d5a0ac45e68be91e4063a89d35253aa03bd82503beee04258cd69b97b73a9f85adcccc9108a18e41ae54ae874aad6351887a3c7688d18995371494a18e576971bde82e0be5e2069728a40fad0049ada998cfac9be25c128772d3e864354daad4e26a639d56f89e28d3a786d759daa8f95a500cda7f27accbf2e8be0ed048d1e8ccd5a5f946de36f5266f9ce8574d3ceb3e6c0b1d7ae8e09c2753f3b1d082d0ddee013275cde5eba50f0ff7f3d592a88391a95f82cdfb23cf96628c82fbd5b2e58f09042121aaf", &(0x7f0000000300)=""/241}, 0x20) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 1018.136140][ T4001] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:05:58 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) getpid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) [ 1018.275652][ T4001] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1018.290121][ T4030] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:05:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mq_open(&(0x7f0000000040)='selfvmnet1\x00', 0x80, 0x40, &(0x7f0000000080)={0x8, 0x9, 0x1, 0x0, 0x8556, 0x6, 0x3, 0x40}) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80) sendmsg$inet6(r1, &(0x7f0000000580)={&(0x7f0000000180)={0xa, 0x4e22, 0x7fff, @empty, 0x7ff}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000280)="ed24005009f33529facfc0bc0d08c000cd1a0094e873c197cb165dda9004a84342dd48cc4eb3f31eabf6809f32ef875289ebab3649a68dab6551e614cbdbe287fb19c911f3e88218e99c5cb67d9e9fdb837e3add1b25d3798cb0b7d9f3614d46495e8c9e46e2732dc9e5ed31c311bd5f442f7faa4cb4d3395f98503141c1fd169590d90360f79df667d31a54d9d670178df57580494b26626d5c078ec775c0a5ac76775a60994f4e1a488e2c91dc133cdb3d05714a317cd69edb052fadfdc5edf210a6c1a8dedb5764883ecc9d8161e51b8870f9c1826be6fe17eff73c1dc5b127", 0xe1}, {&(0x7f00000001c0)="be2f4a074983a5072cf6de39a133b9d1ce2195f80978adaa076319674a137ed2e1584782c805c387d07488ca68acabd5", 0x30}, {&(0x7f0000000200)="c93a7d", 0x3}], 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x190}, 0x8000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x0, @remote}], 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:58 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000040)) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0xd) 13:05:58 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:05:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xcb, &(0x7f0000000040)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xffffffff}, 0x10}, 0x70) 13:05:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60, 0xfffffffffffffff5, 0x1, {{0x9, 0x10001, 0x5, 0x1cd, 0x9, 0x6, 0x101, 0x1}}}, 0x60) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x21}, 0x38b420eb}, @in6={0xa, 0x4e20, 0x80000000, @remote, 0x8}], 0x38) 13:05:59 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) 13:05:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b70000000000000065000000000000001f0000000000000362af373b62715362662b00950000000000000047a362e6894f7c1a0f39b38b6edec2cf6fe9a4026e5341ff4ec026c66777fc6463f6526dd161612122a99626ee72b1d788c3f4cbfec1aeff7c83ee2707fdf6b8874383da3ae5590fb6"], &(0x7f0000000180)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f00000001c0)=0x10001) 13:05:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = semget$private(0x0, 0x2, 0x81) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000040)) r4 = semget$private(0x0, 0x1, 0x0) semop(r4, &(0x7f0000000100), 0x2d) semtimedop(r4, &(0x7f0000000500)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$SETVAL(r4, 0x2, 0x10, &(0x7f0000000040)=0xffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) 13:05:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @dev}], 0x20) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000800e49ac988441f261f251a935e8b5b38360c000050c9b1d28e9c281547be79bf15d35dcb0eb48f7936cef75f63cb42ff430d", @ANYRES16=0x0, @ANYBLOB="007aebfc455a8adef04a00c9e1007be493d786b4819b02559bf3b0bf0e0cefc9adf1a31cea3ef3746e7eb7105d7e27a9b776525e026c3abfb46fe7a9c80525f2b10fa037e117c9aba35646277f08fae01e1c7c0d5b07e91de727377588c8d9934a1ac3af7456364bbefc374b1bc471c2d8b38a90c1086a514545"], 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) r5 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x233, 0x40) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0xb173, 0x8000}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000340)={r6, 0x25, "49ad970fc2e0c18dd94fd806a6cce5892749f1ec3ea993d82c4aea57f7471542518cb427e5"}, &(0x7f0000000480)=0x2d) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e23, 0x9, @mcast1, 0x2}, {0xa, 0x4e22, 0xfffffffd, @rand_addr="d3e712fd1bebfc2156b2e5932a4adf4b", 0x7fff}, 0x3, [0x10000, 0x7, 0x24000000, 0x6cff5031, 0xbb0e, 0x20, 0x1, 0x7]}, 0x5c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0xa71) socket$caif_stream(0x25, 0x1, 0x1) socket$l2tp(0x18, 0x1, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) 13:05:59 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) [ 1019.510110][ T4526] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1019.558421][ T4528] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:05:59 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) 13:05:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x20000000000000aa, &(0x7f0000001fd8)=ANY=[@ANYRESDEC=r3], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xd3, &(0x7f0000000040)=""/211, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:05:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x404080, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xca, "bf20f2fb400578eff84ded4caacec530afac7a9b91890bef47050b6dc91df34a13f91251421e132711634beb456b0842370cdb7096a28efe41d97c4f9438381c64ac1c19829c146536335643667c804de2eea6a6f20cbcc0b5fe1c36aa0de671499f74af825a8e9613bfce9c65a8108377ea2b57d04215f9c66da676d54fe26e804a83f60a1c65855f38028fd1babbcdba609d891ea54fab3d7093fba20895f489ecd7cff47dd8f7a5732aefd94ab26d641edbfb45522ba4317699a6f18fa7ef183d900ff7b56081b167"}, &(0x7f0000000180)=0xd2) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:05:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a}, 0x2f04) 13:05:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r4, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r4, 0x0, 0xfffffffffffffe21) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x75, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r7, 0x4, 0x5, 0x8, 0x1f, 0x40}, &(0x7f0000000080)=0x14) [ 1019.829862][ T4657] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:06:00 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:06:00 executing program 2: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) socket(0xa, 0x0, 0x0) 13:06:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001140)="ca9d02da2c6eebb6804bf941d0a998617e89084fed61d36ed9ecd586be11c525c95f32dc", 0x24}, {&(0x7f0000001180)="350117d53263660740872aae6e4a5475ffe18c79761ed4d99cb64658c4a0b4ee501c99bf4a46231efa3e2fc635ee8a5fdec1258509eea5bc8cbfe6962c67be6e7a90edf704ee29", 0x47}, {&(0x7f0000001680)="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", 0xfffffedd}, {&(0x7f0000001300)="724fef3dedb0f9db76a60ace82eedf2022160bd731dd39922091bd1d1e2896eb3155a53f5bf32c47105b0d12fe9d1129273afa11d9bd5bd0d8aa5281fa480361974dcc4672ea2a608d0a997a48b16efccec0aaae98d454c948ac31aedd0e3428349df29a5817c81518948715f018d555e0b4977eebaebad072abf5ce2347ab81d6b609250fee89af08f27041678244b6911bed383c02b3e643bae2d7ca20b4683d64ea7ca79fed314632c4fc7277dfcc0207f9501a7a35", 0xb7}, {&(0x7f0000001800)="a4616bbe1e1925f7b9be43a0f951089dac756c9a56a04571e2b7b2eabc1f74bd786f0c40ff058036ac94bcde69c5e636334233ae81286c9f0e62658dded9307fe6512c351809e20ecbc6d14115f8a7ec7d5115dca1157f6268501ecf7b2e1ba8b63c0f532226687b002fa2cee013bf8e7c739d6a21d7bcdaee07bee4fb7b34712f7cebea7398e8380020db39ef382d9ff18882121d35c4fe540dce9c9898abe17f995cd52ae51ba2994765de2c196afd9a81ca76ce7e6f58bcedd888ddfe04a3f366d6169edf448570243dd244e7b5caaf8f6ddd6ca7757e435443f44e17f095eb796a275ef37b77a902f5f5ca0228b2eeacdbf5e8e4b98ddf9978dbbd87bad12cda321e40d4e54615", 0xce}, {&(0x7f00000014c0)="6f5f1d59af70002ff8ecb063b4a07367440157999be3b880ae", 0xb}, {&(0x7f0000001500)="bfec324ee4d55ef5304ab9f4c2d3d5d8044347a9451a1870d2ef68f3c28d8a5c3fe556a15895dd13f26b970e080ff44cff5d84233b8d723f1da388d1b56ea48b94c8645420f582b5302b079f17aa900dcbd07f5f441a892b9e6fb044322e53587297e6cc20d673dcac9993020c73e402754bda37985f14853dadb62a82ea550a85dbd4e70e18eb14b5cdd66a808ab69172ceb3c21b8100464f9e788f5a05df5c", 0xa0}, {&(0x7f00000017c0)="af876fb0ee1e0e6c4cfebfec9e2973ce61b64192c98f85b43b42bec7780f3eb5b002873bf54d", 0x26}], 0x8, 0x0, 0xfffffe25}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r2, &(0x7f0000000100)=""/4096, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000001100)=0x4) getdents64(r2, 0x0, 0xfffffffffffffe21) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x75, &(0x7f00000000c0)={r8}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r8, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r8, 0x6, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r9, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:00 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:06:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1, 0x0, 0x7, 0xa, 0xfffffffffffffff0}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:06:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000080)=0x1) 13:06:00 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:06:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, 0x0) 13:06:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x1) 13:06:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) name_to_handle_at(r3, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="6d0000004ce5e112553a8f814e1535e2d26acb5a1f0c92bfc2b6d0fcdd91718a2531a5554a3b99259c5dabfeaa0fa4203e16671e3b90defd0ce54f7777eb691177414be6075d275e6b7a7014590ca617dff0974b942656b5b2e3e93cb3035bca60091dc08e3931bed86e5575b0"], &(0x7f0000000140), 0x200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) getsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b70022e1000000178dda167065000000020000001f000000000000ff02ffe40000008000f53fb29a29f1c53579f554f01f5ef2a74ab85843a9f87636f97117498af3e5042b667910ee21995f9496397122a89b7783ffcd0797f7f92c41db589151abab"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000048, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 13:06:00 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, 0x0, 0x0, 0x0) fchmod(r3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce, 0x0, 0x5]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:06:00 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) 13:06:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000080)={0x1ff, 0x3, 0x4, 0x202010, {0x77359400}, {0x4, 0xe, 0x1, 0xd7, 0x6, 0x0, "054eb13f"}, 0x2, 0x1, @planes=&(0x7f0000000040)={0x4cde, 0x9, @userptr=0x7f, 0x72}, 0x4}) 13:06:01 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000001340)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in6={0xa, 0x4e21, 0x7fff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7ff}], 0x38) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r2, &(0x7f0000002840)=""/4088, 0xff8) getdents64(r2, 0x0, 0xfffffffffffffe21) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001240)=@assoc_value={0x0, 0x7}, &(0x7f0000001280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000012c0)={r3, 0x7, 0x30}, &(0x7f0000001300)=0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x75, &(0x7f00000000c0)=ANY=[@ANYRES32=r6, @ANYBLOB='\x00\x00\x00N'], &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r6, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockopt$inet_sctp6_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f00000011c0), &(0x7f0000001200)=0xb) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r13, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r13, r14, 0x0, 0xd) setsockopt$packet_tx_ring(r13, 0x107, 0xd, &(0x7f0000000180)=@req3={0xff, 0x1, 0x915a, 0x2, 0xcbb, 0x8001, 0x40}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r11, @in={{0x2, 0x4e24, @local}}, 0xffff, 0x100, 0xd4, 0x4, 0x2}, 0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) syz_open_dev$dri(&(0x7f0000001180)='/dev/dri/card#\x00', 0x3, 0x7c1100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001100)=@assoc_value={r7, 0x1}, &(0x7f0000001140)=0x8) 13:06:01 executing program 0: ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x5, 0x0, @ioapic}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 13:06:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0xa, 0x4, 0x84) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$clear(0x7, r4) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={r3, 0x0, 0x50, 0x2, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0xffffffffffffff80, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x7, 0x65}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x10}, 0x70) [ 1021.200613][ T5145] picdev_read: 208 callbacks suppressed [ 1021.200659][ T5145] kvm: pic: non byte read [ 1021.290887][ T5145] kvm: pic: non byte read 13:06:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x69}}) 13:06:01 executing program 0: ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x5, 0x0, @ioapic}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 1021.346869][ T5145] kvm: pic: non byte read [ 1021.354003][ T5145] kvm: pic: non byte read 13:06:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x111000) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000080)=0x40000009) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0xfffffc00, @dev={0xfe, 0x80, [], 0x16}, 0x9}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) [ 1021.394797][ T5145] kvm: pic: non byte read [ 1021.402225][ T5145] kvm: pic: non byte read [ 1021.475371][ T5145] kvm: pic: non byte read [ 1021.525153][ T5145] kvm: pic: non byte read [ 1021.531342][ T5145] kvm: pic: non byte read 13:06:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000280)=ANY=[], 0x12d) [ 1021.615399][ T5145] kvm: pic: non byte read 13:06:01 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x40400, 0x0, 0x3, 0x3}, 0x20) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback, @initdev}, &(0x7f0000000380)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 13:06:02 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, 0x0, 0x0, 0x0) fchmod(r3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce, 0x0, 0x5]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:06:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x601, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180), &(0x7f0000000280)=0x4) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000040)=""/10) 13:06:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffe24, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x40}}, 0x0) 13:06:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000000040)=ANY=[@ANYRES64=r3], &(0x7f0000003ff6)='OPL\x00', 0xca, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:06:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 1022.271394][ T5584] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:06:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 13:06:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e24, @rand_addr=0x5}, @in={0x2, 0x0, @remote}], 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e32, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000010000000003000000"], 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) name_to_handle_at(r4, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="ba000000020000009f199c6d8b3d48ffe31f27999cedb6adc801516eb8928dcc004b726c7091df75c25d208834eb1b1b1df8b1188fdd3811f3ca65c9afe614ee09be24462a308de4d4bba3c959bd552256d533aef34089e1800408ba70c0ebd4e1f24fa9919f10372802a54a814be8c3a1a64b9e0033683e72f957a45cdc98d30cf01374739cd93b9fba01adedc0fb162a45de3d5fa4000882e6ca1cd7ceb4534b24a0d677fd3b4acb6e62a00500"/186], &(0x7f00000001c0), 0x1400) 13:06:02 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 13:06:02 executing program 1: socket$inet(0x10, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/exec\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000058) 13:06:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0xba5d3e4a988a451b) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000080)=""/92) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x10000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) read$usbmon(r6, &(0x7f0000000140)=""/119, 0x77) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}], 0x1) 13:06:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r4, &(0x7f0000000100)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000001100)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getdents64(r4, 0x0, 0xfffffffffffffe21) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x3, 0x143ac7764c0185a9, 0x17, 0x10, "7fc747711fab553eb13cba44a24bb62a32dd55932c221d92dc997d908405b46c733cf792d11ddd6ad4ff879a9307d0f0c5436b2a95bf37dea7d675721bd330d8", "06c206d5a745a6485a75f67f5fb2eea22eb3f09d9846f362e6bd94ca013665b5", [0x10000, 0x1]}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x75, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080)={r7, 0x22, 0x1, [0x8]}, &(0x7f00000000c0)=0xa) 13:06:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x10000, 0x8000) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x2]}, &(0x7f00000000c0)=0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:06:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'ip6_vti0\x00', {0x3}, 0x80}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:06:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r3 = socket$alg(0x26, 0x5, 0x0) fsetxattr$smack_xattr_label(r2, &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)={'OPL\x00'}, 0x5, 0x2) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r7, r8, 0x0, 0xd) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r9, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r9, 0x0, 0xfffffffffffffe21) r10 = socket$inet_sctp(0x2, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x75, &(0x7f00000000c0)={r12}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f00000000c0)={r12, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r8, 0x84, 0x79, &(0x7f0000000240)={r12, 0x100, 0x3ff}, 0x8) sendfile(r4, r5, 0x0, 0xd) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000040)={0x0, 0xcd, 0xfffffffe, 'queue1\x00', 0x8289}) 13:06:03 executing program 0: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) socket(0x0, 0x0, 0x0) 13:06:03 executing program 1: r0 = gettid() chdir(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timerfd_gettime(r1, &(0x7f0000000000)) fchdir(0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) tkill(r0, 0x1000000000016) 13:06:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040)=0x100, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e21, @rand_addr=0xfffff793}, @in={0x2, 0x0, @remote}], 0x20) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x401, 0x329080) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @loopback}, 0x345, 0x0, 0x0, 0x0, 0x4, 0x0, 0x101, 0x4, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000280)={0xffffff2b, 0x2, {0x1, 0x2, 0x6, 0x0, 0x5e}}) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f00000000c0)=0xa0b5) r3 = dup3(0xffffffffffffffff, r2, 0xc0000) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @broadcast}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000340)={@ipv4={[], [], @multicast1}, @remote, @loopback, 0xca1f, 0x40, 0x1, 0x300, 0x401, 0x20000, r5}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x200, 0x0, 0x0, 0x0, 0x1f, &(0x7f00000003c0)='veth1_to_hsr\x00', 0x3, 0x1f}) [ 1023.681778][ T6245] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:06:03 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmsg$netlink(r1, &(0x7f00000030c0)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003040)=[{&(0x7f00000001c0)={0x10}, 0x10}, {0x0}], 0x2}, 0x0) [ 1023.759735][ T6245] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:06:03 executing program 0: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) rt_sigqueueinfo(0x0, 0x34, &(0x7f0000000100)={0x0, 0x0, 0x80000001}) [ 1023.927809][ T6245] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1023.993254][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1024.030757][ T6245] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:06:04 executing program 1: 13:06:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0xd4, @loopback, 0x17}], 0x2c) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r6, &(0x7f0000000080)=[{0xfb, 0xc0, 0x9, 0x1, @time={r7, r8+10000000}, {0x9, 0x9}, {0x7, 0x80}, @quote={{0x3f, 0x5}, 0x1}}], 0x30) 13:06:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b70000000000000065000000000000001f647357ae1134bcf92732000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r3 = creat(&(0x7f0000000040)='./file0\x00', 0xe1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000180)={0x1, 0x1}) sendfile(r5, r6, 0x0, 0xd) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000240)=0x80000000, 0x4) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, &(0x7f0000000080)=0x6e) 13:06:04 executing program 0: 13:06:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x8, @ipv4={[], [], @rand_addr=0xfffffffa}, 0x9}, @in={0x2, 0x4e22, @rand_addr=0x1000}], 0x2c) [ 1024.234708][ T6584] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 13:06:04 executing program 1: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0xf) rt_sigqueueinfo(r0, 0x34, &(0x7f0000000100)={0x0, 0x0, 0x80000001}) 13:06:04 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:06:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}, @in={0x2, 0x0, @remote}], 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000006500000000000000f49c8a5dec5729fe9500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a5", 0xe0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:06:04 executing program 0: 13:06:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1410004d5c2700", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x8000) sendfile(r1, r2, 0x0, 0xd) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000140)={0x7fff, 0x270, &(0x7f0000000280)="39847839f0e1364a7009dfb5240f158e0754d09e39c2da744aacff2f65995e89eb0c8917273f034103b42ff3cdd0defe972db9015707fd65952fa41646608a30e0813f24df924f1115d41d4095e56114c8aa43ce49727aa17ba7b129f07cedd658e7d852587cd7bf0794a30bdfc197830d697b0448bc6dd5ee1e51ae30893f85f4d59cd07f77168d4dfd44614bfc6a68913acb0f8eb5fc2fbfccec1692691846c449b77205727507fda41229278e5582bafcc743590c25fac158cc82e4", &(0x7f00000003c0)="c50128edcd7290f7715adfc0fd3bcbb6b328c8d3990420fa246d7e2c735d13b4c9ed8b950f5f31e447ca352ca5180c08fd866d658d2be120bcd5ed26bdd9b5d8693eee0ee813795d921e76512f9a1c2aa350c87a8aa91d4f868b8d2dda8605f1a25bc3cedbd70d73afea99615a14817c0e8e1f9cd7a56ae4c3c965672c5d7c3f724098d700010198ca767a50e114a27cb7f633660e9de8763f026fbbefb7ad37", 0xbd, 0xa0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x8, @rand_addr="75091c1d4abd922efc03200562393d3a", 0xe1}], 0xf7) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r8, r9, 0x0, 0xd) getsockopt$packet_int(r8, 0x107, 0x9, &(0x7f0000000340), &(0x7f0000000480)=0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000000)=0x6cde, 0x4) 13:06:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x400042, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x20, @empty, 0x1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, @in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0xd}, 0x5b7b}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @multicast1}], 0x68) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:05 executing program 1: 13:06:05 executing program 0: 13:06:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@raw=[@map_val={0x18, 0xa, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x2}, @exit, @exit], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:06:05 executing program 0: 13:06:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x4}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:05 executing program 1: [ 1025.465013][ T7182] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:06:05 executing program 0: 13:06:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) [ 1025.521194][ T7182] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1025.721447][ T7279] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:07 executing program 2: 13:06:07 executing program 1: 13:06:07 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x203, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000080006500000000000000850000001d0000000100008000000000"], &(0x7f0000003ff6)='OPL\x00', 0x70, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000080)=0x4, 0x4) 13:06:07 executing program 0: 13:06:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r1, r2, 0x0, 0xd) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r3, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff8f26}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000180), 0x4) r5 = accept4(r3, 0x0, 0x0, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7f, 0x200) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f0000000140)=0x7, 0x4) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="04000000523e345b8f579eda9000000000a22996902cd9e3da1c0e1212344251356a29ca348bb78f4cf91a1d01c892716c8eecba48feaed07c3cee7e0fb5fb4b16e3fd62bff0c46fd09c79e4808e708a673e2a8fe662212da73de1c7ab95b9e76d38752b24bbba3df542d9133186c990420d6313f9b0da3863d38253901e6b076eb85e401407e0d660875cc259724c52f31faed5414d07891f10c57ec40c3d15738f332379f84063d2ea22d019444dc488b9f374b367a5bf0b01ba66f6b7275aef6e793cf213a84cadf58fcc2fad97"], 0x14}}, 0x8000) sendfile(r5, r7, 0x0, 0xd) write$P9_RLINK(r7, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) 13:06:08 executing program 2: 13:06:08 executing program 0: [ 1027.965909][ T7395] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:08 executing program 1: 13:06:08 executing program 2: 13:06:08 executing program 0: 13:06:08 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x800) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000200)=r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x408, 0x70bd27, 0x21dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) 13:06:08 executing program 1: 13:06:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:08 executing program 0: 13:06:08 executing program 2: [ 1028.417113][ T7608] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:06:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @mcast1}, @in={0x2, 0x0, @empty}], 0x2c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r7, r8, 0x0, 0xd) ioctl$EVIOCGBITKEY(r8, 0x80404521, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:08 executing program 1: [ 1028.540693][ T7608] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:06:08 executing program 2: 13:06:08 executing program 0: 13:06:08 executing program 1: 13:06:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xfffffffffffffffc) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x8042, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)={'syz1', "9d8cd64a749323d4c5c4ef7b8d9b1810f71f592b34f9a02093d042531a0074353a1aaed135a58c87cb27a2407cdc142c66f409618d75a90af64e915a4d"}, 0x41) 13:06:09 executing program 0: 13:06:09 executing program 1: 13:06:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x82, "b5524abde2790c547c1834b661f1c6d55124605c6b75466cb9ace5e7a491db859db0bd0ca22379241eb63d7ae38c8e70adb09c4624d5f99044074d92b14630864e61c6397d134da5dbe7543803ff53aff463b974b514daf7d894e2ffa849d40f6833024e40ed1b656e942143ff3d30c80393e96f0060b35d71708df4cefb724c3517"}, &(0x7f0000000100)=0x8a) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={r3, 0xfffffff7}, &(0x7f0000000180)=0x8) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000200)={'mangle\x00', 0x8b, "77fbc51abfa49cbd48e716f49109623a92a985e2fb1cf35a24d7edda601829ab0f381b46a77a5762ef729f7dabe4cbf407c5224f157e385bf1b77689089213de8ed4dfb55e09fc6372429fbe68386a5d42438ffbfe5dd36c8dde13aae7f00d0c8370143ee992d5bebcddfb5bb1ce19257ff4af2e364c77e25efa1c8a6395fd253e15c6bc1975e1c95b276c"}, &(0x7f00000002c0)=0xaf) 13:06:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x40008000, @loopback, 0x2}], 0x2c) 13:06:09 executing program 2: 13:06:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0ff92bc606261ebc7116c832c71cbcd7038bcb40a0a6362acdb43093b24fb7862bb3da00394dde50a4eaa41a07f58db469e4ad1970b8a90f0e08fa850d3301854e5612b2cac05e994344b32ca9eabd5a56ecb941f15f8c019ba0d76f61294cc32019140b1c6d2999be8cfcf19a85611ae7982e5700d135393d81c208734e43cd50eb165ff80e5fe85bae5e64bbb22e2d1ce449474234bdcdf119affb66a3269f19", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x8000) sendfile(r1, r2, 0x0, 0xd) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000040)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e24, @rand_addr=0x1}, @in6={0xa, 0x4e20, 0x5, @ipv4={[], [], @empty}, 0x8e}], 0x2c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:09 executing program 1: 13:06:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x128) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:09 executing program 0: 13:06:09 executing program 2: 13:06:09 executing program 1: 13:06:09 executing program 0: 13:06:09 executing program 4: 13:06:09 executing program 2: 13:06:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2b1340, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080)=0x9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:09 executing program 1: 13:06:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:09 executing program 4: 13:06:09 executing program 0: 13:06:09 executing program 2: 13:06:10 executing program 1: 13:06:10 executing program 4: 13:06:10 executing program 2: 13:06:10 executing program 0: 13:06:10 executing program 1: 13:06:10 executing program 4: 13:06:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'tunl0\x00', 0x200}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) sendmmsg$alg(r2, &(0x7f0000003980)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="b8c51a0cc3e9421c45329ce0fd0c23a079a82f6d7a585297cae9b7c41c3e934343f48d17d156c3028430924bfada844dd5c1ade8e4cdf477c5fdd687a3a726e22af85a94fd7aa5ed2023642fd4ad2da0a6bdd0b5f9880d238364f3", 0x5b}, {&(0x7f0000000100)="0b18bd10065e4c4b5b996a5ba83a98402990302760d75bb12361865c09b0564a196a49e7358fb4c606dd80d30dcc326f664a", 0x32}, {&(0x7f0000000140)="1d3ce7d89eb3ee9d60108369b2e67d496d1f1af03ab823c5d43811bcc2cec247100dd70ec5776638abb1d24783c9f200fdd4f19e62a9aa3a717d461cbaf295a47f11b9655566da393e1134af418665807385b4b0dbaefa67c28044b3aac2b21e84120dfa7382ba5fb062bec36a10a95058f5b49bb81247", 0x77}, {&(0x7f00000001c0)="a0657a096861613099e3d3614c7f2f91443caaefdb6f69eb8da6f773b23eefc71c924238a6ad01cde531bbda181291f443ae93b608c3fb28d2e95ae5591f1a87e1d8efe6", 0x44}, {&(0x7f0000000240)="945e2d025e91b059fdd01f79d6be411da8033ab49ef7698692f1adb4774528cae08cc049abacc676568e13b5072ced7b96004ee1aa6d72fe4160ac53fcf36c178ad1b9600157c0e72d4a99125a451bbec4b73e3a8d258d1b0bf44e5dbaab9f99839d534b2c70994edcca249a50a3a2fc6e16d47237b906f714ea3da4c50d81fcfb32c40af087bee4596e54283e62a9e369a38f231243d694f0e04ed5c07a15afaad22c933aa816f1261641d9e8d779da9d88efc4ceaa279cd71a28fa816cb911e49f086224331439e5", 0xc9}, {&(0x7f0000000340)="57623213987c37376b7492b38a4f164fe0a47eaa0d71bf882a7fd191dc9b8d20ff5f4d46b6d4ae3f36a3d63e79d9b6a627025b541ebcc67a46c3ba32f1913d90b401caa5b3d77b7335fb71ae6521719822062cbc76fb9a059d55bc86c52535f0a8045cfa21a48f45793df7c050dbdbe876b414d2498b7813de81f416a66842d74c56876a9130bfda83668695945beb40d02afa1446d2dac29e81ae2a4e160d0b6ec00aebe4df37bda7d5aa328f065a55c2b17afe", 0xb4}, {&(0x7f0000000400)="5acf41695d412d54878bfa9c36c2020f45ddfd53f054bfb96029b57fe6ca41414212afa3e6175992345209e834c99a0ce4b6ff7c4e03e2d8109b30e786b2ac4d662a0756d96f1e9ef1ec82698d038202b10c5fa59280020cb74afce243ccfed29e11a5b3a4e83a909cb46118045ebd4c6e83924251d59045", 0x78}], 0x7, &(0x7f0000000700)=[@op={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x118, 0x117, 0x2, 0xfe, "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"}, @assoc={0x18, 0x117, 0x4, 0xbb}, @iv={0x58, 0x117, 0x2, 0x40, "f0111c990cd6a90050970c63a92b29fb7776ce16515368b55209f1ac04f23c7e8909a51c8d896d211f307767cce49cbcfe8e92960d34cb48c5bba596954c8ece"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x2}, @iv={0x80, 0x117, 0x2, 0x66, "51eb7388ad90ab8f07eaa21f612d9bdc9c8a32169682759d760f51a4bd58e614ffc5cda70262a457c857e67823327adc262ea23ea05aba1678cb1a5117ca19c6e771250debdd874a09db8e0efe82dd5f737d3ed92e3cdae716e1edc78a8e3f9718334e5e9ba5"}, @op={0x18, 0x117, 0x3, 0x1}], 0x298, 0x10000000}, {0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000009c0)="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", 0x1000}], 0x1, 0x0, 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000540)="eaf2107f460b1cc218b9bcc44cc87fe4339f68b4985a83ba1ec0e442063fb6aa6b315e1cd19b6d7c2fc6a7d7b10583e7b44526223740e04276fadf920185672c8f082be66c774af967f0dc7e3598fcd310a74b3769946dc852d6c47aa195a6c45e3dd8a8101d5b9b6e3f84", 0x6b}, {&(0x7f00000005c0)="573d74444d25ef42ca0bbce5b879f8e3279aaa9fee8dcce799d7d4bcb1e0537136ca4ed4926c5f33db13ab34c0f31af0281ee7b0262c06bed2c782d89a20cd10d115a20ce6cbd76e48a685389b416c6f55afdc0e2165627cd88138336d695747fd2054", 0x63}, {&(0x7f00000019c0)="da08b2892a17c685947698cabfa517a314864d4db71d35414ae3560301c8911e76830c3d0537a55cbda539c938171d133ff55bbeaea6cd83fe4685eaabf6693fe52bf0d01dcf2eb3a981e0bf212a9f16a3ad28618c6f7304ab264dac527a852be42113c28ff6c281ae1e3f46026b950069a3021f25fd77cc914f9661a15aea339338591bbee532f4bebd3f8926de1a7e3033cc003bbd8826", 0x98}, {&(0x7f0000001a80)="f995847c281ce6d5f772d9e20b4c3b9b8baded02356e3fcdd5eeeae0bc59d818e4f74d7ed9e978a5c966e983cc9b4f769dd459f7426917a3de5b41e0da3889feb3bd214c0d656a4b70c3bee9199f1387a861d18778b14a319fed2822c1b01110002948e679fa1f07d63efe54e74cf063f1076c5c998f51026273695415e1dd1c213a892982ec6862cd10d1208fcab255a7756b18c8b0429559f0c8ae382063df9bb4f9bdb7f0f115f3236f7c4dd26592007a743121bb052d35ec85679b80aec328a021a2aa6f8abee36ec6ecee2b633a7afb943b8c01a2f4bcba42216951344d4fbe70ddf7", 0xe5}, {&(0x7f0000001b80)="4f777e9ce3d22bbb8054b1d9303eaffb71d47baa7fbc3da272288e92b2d8b4edebc01fff8f656341502bf3a14ec48a6305be19b09310d0224fd0d41039754f8244cfce7ce242c105a7ec2233ea5034710cb94367b86498238744209161d6d7dff6b420bb826fdf4d5df195ca5c2ac106bab04863587df751fbecaff676ba7b55ee85a5a21ba4d7acbba018d6b26093f7db", 0x91}, {&(0x7f0000001c40)="a85983bab1c59ad8bbcd6b64ad96335c6f050afc04d261b62f40bf30e4a6aaf2ed9f9bc7f7b45c36f036f9e91a918c0a1ba77613bcaad55e2033c9734d2791d8d395d085e76bbb0c0b296e8f584db30bfb12187983ceb7c5b731bcd77500a40736d282673c428db2b2100de0f9f45f9ede0e8bfd8667db831dedb3a23ff645029a2a57156776bdf0bf5b2f7f1841032e53009dfdc49cc8a5365f00157a5a3424abb5b20f94cbb01f856fd74cf2fc809b5fb24f1624bb65d479dd786ea742479b0e31d823a601d655c623a95030f2eb372576a3214a655e9ec194a3d81bb3", 0xde}, {&(0x7f0000000640)="1a54d8e3e16ebee64300b978949253b0931882fee9eee464b6885143d86562fbf3bcbca3081ff1c02b065c5ec416bc7af7d0218f0bbddd42d2714abfee770d95f803beb9251f6e1c9a8c30f3a38fc49201274428c83bd4e83a6898d742b44dba2db8763d05904e59", 0x68}], 0x7, &(0x7f0000001dc0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xe8, 0x117, 0x2, 0xd2, "e9272adca75a5663f5a566d1c2a397be42ed26b27f2592740f02a6c6ae7292d4ffbc5890dba8deacc489656c9ea89eae02c3c59de53f7214c11de483404722500ff02c0b29063c2028639406351deaed93ff9fd594995d2c5e6ec7e626de2b6d39ed597758db0794761e1b24ab9c6af46318164ad9f8117775818e983bb3cdabcb5ca503d782bc8270a705779245266380b56853d3f9285ab438cd20115548a5bdf963a9c63c0942f49c1315a12cce20121b5766af9c1eb319b267ffdfaafa7c744661af4eef7b99dda047e03c07e7418952"}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0xa8, 0x117, 0x2, 0x8f, "561d7ce4cff292d9731755dc43afec371632a12a24d2a97faa86272b842208c1d967361f11cef7d4320d15c3277a7150783193390ed36db01edf38de4b8c5cdec0f85dccbf3f3456aad188de45c63d824fce57874627a484a3c34be8b4081a53e2b220a9a4b0c77c479454aaf6a3d19993e428477ef4d2762c6f99dbb94d2d085c8966d3fcf878918606b118b64bdf"}], 0x1f0, 0x4000}, {0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000003000)="bbd9e7dd878547d6939e957ae591d3472c40f6db81a3919ba0f8df20ae88fddf23692f539cb404a21ddad126f0128ef1124841a71abfb9ab519fe256f942118df6d80fff583594e6ec38cd9f5b4497935c4f0a79b08787ec4efb42136fb1541b0cd6f1c0843f171e3b8ce4252ae72e917fb5437c00e07b33154a95861ea3a6f7b9aff0756bf198a8b33851a736a9806d56bc80acd00348dd48dca7035017699762a0558f986ae64850b87010bc9f4e2bfa03a4e0daed6557d69d77d91e04b8b6ec9805", 0xc3}, {&(0x7f0000003100)="6e09a93822427cadaa3c56a54eb3985d5f28cc343f232a9f26223d4392dd5ccf0bf79a91f60039ae3e665026a0d18492d4aef901e13ce715061428c88c75ee14477372c54f2aff19103a6828ffbc3794914d1c49288c760ca0e36217b417d6dfd4733abf03de7d7c210cecb3e3aa120792b5f3a64ef21b7002bf9c79f56c40def3320ff10480b662c01dbb94873fac9373cdb1440b7db10aeb88c10952c61e78f7ae7c318e8bc06efad14602b4a9a1ead50d886189710ce7bd6f7b14feb0af6370c34ba9a03ef2e1188602", 0xcb}], 0x3, &(0x7f0000003240)=[@assoc={0x18, 0x117, 0x4, 0xdb74}, @iv={0x100, 0x117, 0x2, 0xe8, "9e0a2e0536609fecb665e0fa4644798875858378401a3d0bec51bba0711651c3d220a84b279851b3c41dd522b2572d3edc5ce412683f3776771d8301036213020e9b6f331e9c267f6038be20e69b919d022d7347335ae115d80bff0b77773429fc6270a937948ba6e2e0b1796a1478f83da59024b1e97dfe734d47da6cdcf0d7f677db1babfed0220024b23229a2e4c32de8f6eb588eb43d6f35ff502b1be4a7e35dcd0724a01bda578c8e0cb7e1067ed1bb0e6a2b6da2504f79c73a7e20257bf7a2720fc4f46a066b46bef10e855118c8b7e5d36ab01398a65b523d13be4e1d3a7656505ea68cf3"}, @op={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x48, 0x117, 0x2, 0x2d, "009980046f0e5f11112d4583bccb17563dcfaf8127d237a884df8cbe4ceee8f9784fab9b60855f664607b75738"}, @op={0x18}], 0x1c0, 0x40000800}, {0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003400)="e8", 0x1}, {&(0x7f0000003440)="c4b9aa84d069be8f473f3767796e5b073c0e374f32f33d58bc0cb21aa232cd491bbbaac6a32e2ca1424a969ceb624459bacf7e22cb649042b477f01ff327379690c4881718467d442a74780a269d574047dcd150c52106c0c553bb64854fce663539ff698235ce832f5199f84f15dc39c97621bef62e465d30fd7e72e015169fa3c6548e5a8ea3f65eaaa35641874f94d235fdae68b32f7dcebbb33f244e57a93acfb934ca3bd01e206858f05b8099374ba3e987597549ae28fcf6629b1fb367adb7fb40212aa2e651", 0xc9}, {&(0x7f0000003540)="516d0f23d3efd99a0ae8dc8a6fa358836cc91f768439bea66ca7881410e8f18c65c0d9214283cc441023e577c54c0c9c6617109e9896d6dddf51f8c4ddc025e2e070882233af4d206c6e74ed947e9fd75430d33c028353b0d8a879c0d0fc26ef268f8388e98dd2fb89764ed4ed6ae2e84fb07f1a7b6c26ab61a8c174541db728956b44bb9793279b1927e2ed7849109f8a87d515602d7863edc74e7a07f9ad9d795e5bce71adb033927f973e2c67e5259f31f58db2338b99b6", 0xb9}, {&(0x7f0000003600)="82e1e7fb7154625d7a10a3446650067f1109a8747942ab02c6fcd7e172969b26692749687c948357f965eb9edcad999d26440973cbb30c28430285ef052a305718546999b3eb987aa12cd721bc19cc15f515b12bbfbcb3cd14e1742ab3d3a0c15eda536c1b122572b398f70dc3a71ddf656e8e7e7f4e19619ac61ea513c8dfa28f35b51c5fc9451137199a45eb3e6309f12343e1aef8c6c5f1e23175f3a317f8cd203cecc53c2a4c8cae1eb336370ec0c888545e67be5ffa6e712e7acd028beb7d190daf4e4d0a230e41c57592507493c4581e9f1344", 0xd6}, {&(0x7f0000003700)="4217f705d8b62a2cafb18a0de58f1124987dab562b1f0a86ba1450cf47a7768a1c735461bf21da89c304d187e38aaf5d315657fe4776884e7200da23a9eaf3220227bb8be49531f38a14cf12d083f3df984c9d0379566179258ccfb74bfab990f8ce6ed3ab31c8efbf3c5889a7ecd69f64c17b1e", 0x74}, {&(0x7f0000003780)="5597c74aaec98a3c41f5bb32b05f0f2bbf996bf3b20e5186031290dddee3516e7d111978bb73bc5f416ccdc24894c63d47bd5feafe19856505844d771a5d76089e8698503c1230f3c8335abc708e25b4c7b3dc944fbd1c9ab5ca7d3b5ecf2d87", 0x60}, {&(0x7f0000004000)="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", 0x1000}, {&(0x7f0000003800)="7a1c529a0614d75267a1628e6bd66e80540b4b460236248b9bc318307a24ba37a1e480e075ee436ca83c729c0385b8357503e85f0af0aa62b0f90c0da7f1eaf45bf7a59c8c74cbdb0cc3c6f4383631e66917249d", 0x54}], 0x8, 0x0, 0x0, 0x8}, {0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003900)="6eec759585f14cac7fce901ed5b5db9d9d118244e1f24ce40c0cb6cf6a23d30a61f03c9fe4dc7f62017d610f232f806f9d", 0x31}], 0x1, 0x0, 0x0, 0x4004000}], 0x6, 0x8004) 13:06:10 executing program 2: 13:06:10 executing program 0: 13:06:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @local}}, 0x8, 0x8001, 0xffff, 0x400, 0x80}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, &(0x7f00000001c0)=0x4) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r6 = accept$inet(r5, &(0x7f00000013c0)={0x2, 0x0, @dev}, &(0x7f0000001400)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000001440)=[@in6={0xa, 0x4e24, 0x8fe8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x30000}, @in6={0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x761}, @in={0x2, 0x9, @loopback}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x108, @ipv4={[], [], @rand_addr=0x7}, 0xffff}, @in={0x2, 0x4e21, @rand_addr=0x1f}], 0xc0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:10 executing program 1: 13:06:10 executing program 4: 13:06:10 executing program 2: 13:06:10 executing program 0: 13:06:10 executing program 1: [ 1030.694703][ T8306] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:10 executing program 4: 13:06:10 executing program 0: 13:06:11 executing program 2: 13:06:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r7 = accept4(r3, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r7, r8, 0x0, 0xd) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r8, 0xd}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70000000000000065000000000000001f000000000000009500001000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80}, 0x10}, 0x70) 13:06:11 executing program 1: 13:06:11 executing program 0: 13:06:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r6, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r6, 0x0, 0xfffffffffffffe21) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x75, &(0x7f00000000c0)={r9}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000000c0)={r9, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000040)={r9, 0xb0, "57b26d116cff8e2865629dae639628dbf594d6c6c61752a3f51e82c4e2aee966fda99d419d395e010939701b6800e399f18ca1345a42ace1e83713a499c8b51f5e218283e0635848cebeb3042d033a9d4e7d69b58621a59930f2d5bd6873f95ed6ca0638aae1023a5ddc888e8cf05ccc228c55bb2b6c6f130c85c85e2981b4c4dca2c2d5c7d3f98c358dd60f7de03de5e0e45f6571574332c46688db922d6b181f5d2ebabd2cf737f15ea73996f33f11"}, &(0x7f0000000100)=0xb8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000140)={r10, 0x827c, 0xec, "cfc0099457e20f5eaffc73b5967c527b6cb7681f9729cf808254718999c8e53aca10e98f63491f2b4b79e5cda1e0c2d78382fd9a546883f90c9ec40d1756492ca45f2533a0a2959d5a7912d5262bae30923438170cc71e2aba580c97a11d75e87ac69ad063ccfe50b2e1a0579a32618c75e9f35a1cc31997b41c72781a43c5f5f49a2f8776061a2f8392faf52a8b859479a495586521d83ab45da0ed5d60dfc27c5a36f677c004c2a7dcd635ed46ccb53d2bc7e2d9d03c0f3b0bff4add19e7f519aed7dab11417ae6b6d62198b369dc5a43669f8eaf47c3246409d53420cacbd56136adf3da6bec9c69f3acd"}, 0xf4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:11 executing program 1: 13:06:11 executing program 4: 13:06:11 executing program 2: 13:06:11 executing program 2: 13:06:11 executing program 0: 13:06:11 executing program 4: 13:06:11 executing program 1: 13:06:11 executing program 2: 13:06:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:06:11 executing program 0: 13:06:11 executing program 4: 13:06:12 executing program 1: 13:06:12 executing program 2: 13:06:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r4, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r4, 0x0, 0xfffffffffffffe21) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x75, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000040)={r7, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x2, 0x0, 0x9, 0xb1e, 0x20}, 0x98) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:12 executing program 0: 13:06:12 executing program 3: lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x12, "1d"}, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000200)=@ax25={{0x3, @bcast, 0x6}, [@bcast, @null, @null, @null, @default, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$invalidate(0x15, r3) 13:06:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r1 = dup(r0) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43}, 0x43) 13:06:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) munmap(&(0x7f000001c000/0x3000)=nil, 0x3000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) mq_unlink(0x0) read(r2, &(0x7f00000000c0)=""/19, 0x2b2) 13:06:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = dup3(r1, r0, 0x0) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x16) [ 1032.219983][ T8864] encrypted_key: insufficient parameters specified 13:06:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:12 executing program 4: 13:06:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e20, @loopback}], 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:12 executing program 0: 13:06:12 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'vxcan1\x00', {}, 0x2}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 13:06:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x41, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc, 0xfffffffd}, 0x7}, 0x70) [ 1032.864922][ T9189] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:13 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffe57f00002005ffffa6fffff7", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000e000008000100636271"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:06:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:13 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x1d, &(0x7f0000001080)=0x1, 0x4) 13:06:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1033.168757][ T9351] netlink: 2212 bytes leftover after parsing attributes in process `syz-executor.4'. 13:06:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x8000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000080)={0x4, 0x7, 0xfb, 0x0, 0x1}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) r6 = openat$cgroup(r5, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f00000000c0)) 13:06:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) creat(0x0, 0x0) 13:06:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:13 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0x2000008f) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xff55) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) 13:06:14 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/,selinux\x00') 13:06:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r6}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) r7 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x6, 0x800) ioctl$SCSI_IOCTL_GET_PCI(r7, 0x5387, &(0x7f0000000280)) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/108, 0x6c}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000008c0)=""/4109, 0x100d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) ppoll(&(0x7f0000000300)=[{}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 13:06:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x7, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x854b7f8f6b5076d3, 0x2, 0x7, 0x4, 0x18, 0xfffffffffffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, @ldst={0x2, 0x0, 0x6, 0xa, 0x6, 0x40, 0x35bcae0894f62689}, @alu={0x4, 0x1, 0x8, 0x0, 0x5, 0x18, 0xffffffffffffffdd}, @jmp={0x5, 0x0, 0x0, 0x6, 0x1, 0xfffffffffffffffc, 0x1}, @exit], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x200}, 0x10}, 0x70) 13:06:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000040)="fbda148bc52197e35dceab9f15061fc044af4c7689fe6e5870aff6044183986552bef1e8caedfb952503860e43c3d8adeb799255c96d7831a0edb1496c33c7efc10b9bfcb979d7c4081146a598cf21d1cf5b498c8685d17430069256046dc4c3af3acc1c753d6229cba1b1e5172bdf524d8a44762da10e46f12ede5ba9cf38156e6de2c144cc2035a47db324a96e8aa62ac7447c078447d26bea786b2ec91c1aa30fe4a2d37023ec1892c514569ae44b95a54cee3f08328c601233ec4a528aed8e7ba3109ce35a37e96c2414", 0xcc}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000008c0)=""/116, 0x74}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/22, 0x16}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xa1720495f3f8151, 0x0, 0x0, 0x800e00521) shutdown(r4, 0x0) r6 = socket$inet6_udplite(0x1c, 0x2, 0x88) r7 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r6}, {r7}], 0x2, 0xdb) shutdown(r5, 0x0) shutdown(r2, 0x0) 13:06:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) [ 1034.344700][ T9713] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x84002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r8, r9, 0x0, 0xd) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x119) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000002c0)=0x7d57, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c0000002c00010700"/20, @ANYRES32=r10, @ANYBLOB="05000000000000000300002008000100753332002000020008000300000000e1140005000000001f00000000000800c9e6000000"], 0x4c}}, 0x0) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={r10, @remote, @dev={0xac, 0x14, 0x14, 0x28}}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@local, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1034.784123][ T9917] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:15 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x200000000000001b, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70000000000000043000000fcffffff3f000000100000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:06:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x2a}}}, @in={0x2, 0x0, @remote}], 0x266) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe73, &(0x7f0000000080)={0x0, 0xffffffffffffffb8}}, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="290000001800190000003fffffffda0602007a00fde8ff01", 0x18}], 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x18) sendmmsg$alg(r4, &(0x7f0000000140), 0x42, 0x0) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x10, 0x3, 0xc) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r8 = socket$inet(0x10, 0x3, 0xc) sendmsg(r8, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r9 = fcntl$dupfd(r7, 0x406, r8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r9, 0x84, 0x79, &(0x7f0000000040)={r5, 0x8, 0xd160}, 0x8) r10 = semget$private(0x0, 0x1, 0x0) semop(r10, &(0x7f0000000100), 0x2d) semtimedop(r10, &(0x7f0000000500)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$GETPID(r10, 0xf4f7a7805b305215, 0xb, &(0x7f0000000140)=""/49) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff94, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000001880)=[{&(0x7f0000000180)=""/226, 0xe2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) [ 1035.196783][T10121] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:15 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:15 executing program 3: syz_open_dev$rtc(&(0x7f0000000300)='/dev/rtc#\x00', 0x81, 0x1221a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)="036c50e242b8c5218d2505daf673ca2293ab409a02bcfa6fe85bc0762d2638cb6ca69112148812fba354662ba711f9e5c78da2db7dfb982a68788d711e87b983d1c6e3872c209081ec8d7b5fe6f8e4ccdce13213d15e5a966a8fb962b6b3d10fc80f82618dceac1008fe5b12964967b71caff8e61e4382febf38fbc03de1cd018a7944a664d41b27b05a8f84ad20c8e3f4952e35b57ae7730c6c81bd457625fb8d4228d0f3f4c2b0c1633cfe57555feece202864dd8f8e555f9f09d2b35f848b8569beb27b28e57cf058ffd8a9ba34f5dc95410d0a61d4b581e7b4b0c84aaafc") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, {0xbc08, 0x7, 0x9, 0x79d8f43b}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="0092edf8e3ec1d5eaa2ca60dc09d131130dd55e59b09dffec0a8ffa487d54f178b27f726d41f68074a292b253842a8020de7b133c04674d7b51e7978835cbafbb33443e3cf674c9e9871f94c16865baebb59cae7bb2d3b51ffdae11dc35d7f574cfac23fc77ad1c100080000000000004a99f45249747506d6abd44699c41730922c32ae927fd6260c6c37fc"], &(0x7f0000000040)='\xaf\x10\xb3\xbaL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10}, 0x10}, 0x70) 13:06:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x1, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) socket(0xa, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 13:06:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:15 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 13:06:15 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) fgetxattr(r3, &(0x7f0000000000)=@random={'user.', '%*eth0mime_typeuservmnet1@\x00'}, &(0x7f0000000280)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) readahead(r4, 0x0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x1, @remote}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x14}, 0x200}, @in6={0xa, 0x4e23, 0x53e8, @remote}, @in6={0xa, 0x4e24, 0x2, @loopback, 0x2}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @rand_addr=0xffff}, @in6={0xa, 0x4e20, 0x987, @loopback, 0x6}], 0xac) 13:06:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000080)={0x100, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 1035.824438][T10369] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:16 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x4d, 0x2}, 0x7) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000003c0)=""/186, 0xba) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000380)=r6, 0x4) r7 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x1, 0x400) ioctl$TIOCOUTQ(r7, 0x5411, &(0x7f0000000340)) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$read(0xb, r3, &(0x7f0000000040)=""/122, 0x7a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x8000000, &(0x7f0000000700)="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", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)="96cf95eff3ec83") r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) write$selinux_attr(r10, &(0x7f0000000480)='system_u:object_r:systemd_logind_var_run_t:s0\x00', 0x2e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="00001f000000000000009500"/30], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:16 executing program 2: ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) [ 1036.387533][T10688] encrypted_key: insufficient parameters specified 13:06:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/108, 0x6c}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000008c0)=""/4109, 0x100d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x6) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) ppoll(&(0x7f0000000300)=[{}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 13:06:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:16 executing program 2: ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2200020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x188, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc5c8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="10cbe8124c93a0643c55ca3431173dba"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xfbc91323e339740f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x200, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000040)={0x5, 0xdf, "90432481bcfb0bafc2fffaa872b09b93da74c89eeff28f1e855071bbe3c13364150c11c9f8289c8db22bdb0ab36a762a3d6e6bf74f8f1f376f6b485aed7a57b59d5220a35a92f0c2f7fa65dcbeb5415da371fc5e4bee595cd3e55993ade2309dfeae721311abd0019452e2c9b2a05c08953545e9a20af5a836859909ccb8342a0768faf37cfa4154457a03f71e840153186dae6bf33f5145f17bf8ef8d4e7743fbab84ccfb921f43e375d9ee6c5b90a5b57648beebbcb5350f0709527c2d3e444324922a9448e578145507f89e1452c4252742576a43982b59e32ec1c3e10c"}) 13:06:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000180)="0686e224c9a6464626", 0x9) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x2b3a, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b71e00000000000065000000000000001f000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:16 executing program 2: ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:17 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:17 executing program 0: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x368, &(0x7f0000000300)=[{&(0x7f0000000040)=""/249, 0xdf}], 0x8, 0x0, 0x23c}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001780)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000180)=[{}, {}, {}], 0x3, 0xff) shutdown(r5, 0x0) shutdown(r2, 0x0) 13:06:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x20e080, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.upper\x00', &(0x7f0000000700)={0x0, 0xfb, 0x1015, 0x5, 0x6, "f2e4b2f5a04f8cba5bcbe463785a4652", "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"}, 0x1015, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100), 0x7ce49084e59b3a36) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xacc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xff, 0x800) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000000180)={{0x3, 0xf7dd14e3b0eaa048, 0xfffffff9, 0x0, 'syz0\x00', 0xb10}, 0x1, [0x8, 0x2, 0x7, 0xff, 0xf67d, 0x7, 0x93, 0x3ff, 0x7ff, 0x2, 0x2, 0x7, 0x9, 0x1ff, 0x8, 0x10001, 0x3ff, 0xa9b8, 0x3, 0x1000, 0x6, 0x5, 0x1, 0x9, 0xfa1, 0x8, 0xc, 0x7, 0x2313, 0xfc, 0xc0, 0x4, 0x2f48, 0x400, 0x8, 0x8, 0x100, 0x8, 0x7, 0x9, 0x4, 0x9, 0xbbe0, 0xf800000000000, 0x100000, 0x2afa, 0x8, 0x2, 0xfffffffffffffffc, 0x1, 0x7, 0xe67, 0x7fff, 0x6, 0x2, 0x401, 0x1, 0xffff, 0x7ff, 0x32e4a2c1, 0x3, 0x10001, 0x7, 0x1, 0x9, 0x4, 0xb0, 0x0, 0x7ff, 0x9, 0x0, 0x1ff, 0x0, 0xd2, 0x48f, 0x5, 0x2, 0x1, 0x8d36, 0x9, 0x44, 0x100, 0x2, 0xfffffffffffffffb, 0x5, 0x1, 0x100000001, 0x0, 0x2, 0x8, 0x100000001, 0x0, 0x9, 0x0, 0x10001, 0x101, 0x80000001, 0x0, 0x3, 0x505, 0x40, 0xffff, 0x4, 0x8, 0x0, 0x4, 0x3, 0x0, 0x8, 0x6, 0x9, 0x3, 0xffffffffffff2433, 0x9, 0x100, 0x3, 0xff, 0x101, 0x3, 0x5, 0x8, 0x4, 0x2, 0x4, 0x1, 0xe1, 0xfffffffffffffffc, 0x4]}) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000100)={0x0, 0x0, 0x4, 0xf9f, 0x4, 0x7}) 13:06:17 executing program 0: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:17 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:17 executing program 1: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x98600, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000080)={0x1000, &(0x7f0000000700)=""/4096}) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 1037.781238][T11156] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:17 executing program 2: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:17 executing program 0: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:18 executing program 1: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:18 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:18 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x70) 13:06:18 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r1) shutdown(r2, 0x0) 13:06:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r6, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r6, 0x0, 0xfffffffffffffe21) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x75, &(0x7f00000000c0)={r9}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000000c0)={r9, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000040)={r9, 0x5}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:18 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:18 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:18 executing program 1: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:18 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 13:06:18 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:18 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/254, 0xfe}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) ppoll(&(0x7f0000000180)=[{}], 0x1, &(0x7f00000001c0)={0x2}, &(0x7f0000000280), 0x8) shutdown(r1, 0x0) 13:06:19 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 13:06:19 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:19 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:19 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 13:06:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r2, 0x0, 0x5, &(0x7f0000000140)='hash\x00', 0xffffffffffffffff}, 0x30) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0xfffffffffffffe11) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r7, r8, 0x0, 0xd) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000002) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x4, @local, 0x8001}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) r9 = dup(0xffffffffffffffff) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r13, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5eda34d88ac132f322dde1956262330814020000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x8000) sendfile(r13, r14, 0x0, 0xd) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r14, 0xc008551c, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000002800000007000000020000003f00000001000000020000000900000001004000080000000400000000000080"]) write$RDMA_USER_CM_CMD_QUERY(r10, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000680), r11, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r9, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r11}}, 0xc) 13:06:19 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:19 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:19 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 13:06:19 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:19 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x3}}) 13:06:19 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001100)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000001780)=[{&(0x7f0000000400)=""/109, 0x1b}, {0x0, 0x920b6b60}], 0x122) shutdown(r5, 0x0) shutdown(r2, 0x0) 13:06:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000004000003000000"], 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) epoll_wait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r7 = socket$inet(0x10, 0x3, 0xc) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x3ff, 0x0, 0x200, 0x0, 0x237, 0x7, 0x7fffffff, 0x9d, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000280)={0x7f, 0x0, 0x1001c, 0x0, 0xed800000, 0x2, 0xe3c9, 0xffff, r8}, 0x20) 13:06:20 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x3}}) [ 1040.030860][T11842] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1040.091674][T11842] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:20 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x3}}) 13:06:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r4, &(0x7f0000000080)={0x1000002, 0x0, 0x0, 0x0, 0x0, "82b0cfc4336aa6771538be0633e8bd3410000000000000005616b17333ad88f7e4a258981e458e96afda2a87223ba7f4"}, 0x40) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x2, 0xf, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r7, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200008c0}, 0xc1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 1040.310762][T11958] dlm: plock device version mismatch: kernel (1.2.0), user (33554433.0.0) 13:06:20 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1}}) 13:06:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000012c0)=""/181, 0xb5}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff94, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) execve(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) 13:06:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:20 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1}}) [ 1040.716524][T12252] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000140)="b2f94b34fe2edeb5306fc63018d79ffb89150f351bcd84a81246884ccb55da8d7254", 0x22) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r7 = accept4(r3, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r7, r8, 0x0, 0xd) ioctl$UFFDIO_WAKE(r8, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7000000000000006500000000000031aebcf682001f000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r9 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1326, 0x8101) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) 13:06:21 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:21 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1}}) 13:06:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r1, r2, 0x0, 0xd) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x8, 0x3a4, 0x1, 0x7]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:21 executing program 0: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) 13:06:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 13:06:21 executing program 0: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0xfe2b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000040)=""/116, &(0x7f00000000c0)=0x74) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:21 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40640, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x6, &(0x7f00000000c0), &(0x7f0000003ff6)='OPL\x00', 0x101, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xfffffffffffffdb8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) fsconfig$FSCONFIG_SET_BINARY(r6, 0x2, &(0x7f00000000c0)='\xb0vmnet1wlan0lovboxnet1vboxnet0\x00', &(0x7f0000000100)="4831972ab1d3edd5869cf68788b76cee018aff52d34bed4fab0b072cce168248e686b0cd00d717f3e64a86cd9f95cb607b9ec1bcf4b22d2149ee896443772c82720f0d5523ae327cf502e800043ddfe07046d818e535e8452d587d8c17bc11a93e84a13f5c9fa28dcc6e5da9df44ff2b61a6f610705d0fba6db8e5b31d1c854584b1837e9d015d5855f203fc885686a221d4f01d3d0884c4e0f4f965153aab5503044d57b211f9", 0xa7) 13:06:22 executing program 0: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:22 executing program 4: creat(0x0, 0x34) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f00000001c0)={0x1, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) keyctl$unlink(0x9, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 13:06:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0x1, @mcast2, 0x7ff}, @in6={0xa, 0x7fff, 0xcfd0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x2}], 0x74) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000000c0)={r3, 0x3}) 13:06:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:06:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x40) fstat(0xffffffffffffffff, &(0x7f0000000140)) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x8) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r5, r6, 0x0, 0xd) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0xfffffffffffffffc) 13:06:22 executing program 4: creat(0x0, 0x34) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000001c0)={0x1, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) keyctl$unlink(0x9, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 13:06:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:22 executing program 1: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x101) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/317], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "8c2dddd8f061036b7babf2449d593d43"}, 0x11, 0x0) 13:06:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:23 executing program 1: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1043.000845][T13388] syz-executor.1 (13388) used greatest stack depth: 53200 bytes left [ 1043.058690][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1043.065042][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1043.071461][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1043.077944][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:06:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:23 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x206202) getsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:23 executing program 1: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') read(r0, 0x0, 0x0) 13:06:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) fcntl$notify(r3, 0x402, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x17, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000000000065000000000000001f000096f18d110095000000ffff0000bfc9104904565528d4e31c01d0297d710d18c55743f63473cbcdde2daa8dca4e8be15697c543394e29f62d3c48886fd9163990eb2532d4e51a4e66dec4f388c2a79feb9eabc414a9d2572c66132c4b414b852f4e58d7d64ad2d4b4217b3952134156371b40dde219fcdf22121e914182c215a616fb63f0dea951ce5cf9c0d858f3469a56158efed3550b5bce16173a6e129cecbd909ac95b3957"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 1043.630290][T13616] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:06:23 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10, 0x0}, 0x10014) 13:06:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0080000000000000000003000000"], 0x14}}, 0x8000) shutdown(0xffffffffffffffff, 0x1) sendfile(r4, r5, 0x0, 0xd) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000040)={0x40, 0x1, 0xb28, 0x0, 0x1000, 0x77, &(0x7f0000000280)="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"}) 13:06:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:23 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xf) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x37}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 13:06:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$link(0x8, 0x0, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$binfmt_elf32(r4, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x0, 0xf2, 0x47, 0x9, 0x3, 0x3e, 0x7, 0x15d, 0x38, 0x6f, 0x0, 0x1, 0x20, 0x1, 0xff, 0xffbf, 0x5}, [{0x2, 0x0, 0x1, 0x0, 0x4, 0x7fffffff, 0x80000001, 0x1000}, {0x2, 0xfffffffd, 0xf8000000, 0x9b5, 0x7, 0x100, 0x7}], "b93047d5e67b637454d575a23bd71edc2e085bc4d5b68bb5", [[], [], [], [], []]}, 0x590) lstat(0x0, &(0x7f0000000100)) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000080)={'veth1_to_team\x00', &(0x7f0000001800)=ANY=[]}) ioctl$TIOCSPTLCK(r6, 0x40045431, &(0x7f0000000200)=0x1) setregid(0x0, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) ftruncate(0xffffffffffffffff, 0x0) 13:06:24 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) open(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 13:06:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)) 13:06:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="e7ffffff00"/14], 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40045542, &(0x7f0000000040)=0x7fffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:06:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:24 executing program 5: lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "5d9707e125b7c35c4d70"}, 0xb, 0x1) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) 13:06:25 executing program 2: creat(0x0, 0x34) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 13:06:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=""/4096, 0x1000}, 0x10042) 13:06:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700000000000000650000001a0000221f000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x200}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 13:06:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r2, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x4) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:25 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000dc0)={&(0x7f0000000840), 0x10, 0x0}, 0x0) 13:06:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f00000000c0)='net/ip_mr_cache\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="00dc6100", @ANYRES16=0x0, @ANYBLOB="0000000000c115bbaedc3acb000000000003000000"], 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:06:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xdfca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0xc0045878, 0x0) 13:06:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8202, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80009010}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x84, r3, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ab}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x83}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x801) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000000000065000000000000001f00000002000000950000000000000058e3357265b133a06181a9c3e9c8116e19a16f36117c366867c9b77cda38c61d674c501dfc"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x75, 0x1}, 0x31) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x18) 13:06:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xe7209d0166494d07, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x6, @local, 0x1}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ppoll(&(0x7f0000000100)=[{r3, 0x100}, {r0, 0x19d7ada849606e9c}, {0xffffffffffffffff, 0x2}], 0x3, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={0x1ff}, 0x8) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:26 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff9}}], 0x18}, 0x0) [ 1046.644926][T14868] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:26 executing program 4: open(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000100)='./bus\x00', &(0x7f0000000280)=""/27) syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x92\xf2\x86a\xd5\xb7p\xa6\t\x18@\x12\x8f\xe2\x06\xca\x82\x03\xd1\x12\xecQ%\xaao\x8c\xc6\xb81\x16\xfd;/\xe8\x12H\x91\xe6c\xba\xb7\xd0\x96\x13m\x8a:s\xaf\xc1\x14\xf8\xb9;:y\x9c\xaf-\xfej\xfck\xa7/') sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x8080fffffffe) 13:06:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001c80)=ANY=[@ANYBLOB="b70000000000000065000000000000001f00668708d34c58d09400000000000095000000ffff0000962993348bb848099c2d454a97a6ef384ce55b52cc1219f2bab0fcbbbd9ec65a903798cf6a6286e87019a5b7cda5876469b37d5bc34e91a3888d434750283906e72d4f220000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r4, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r4, 0x0, 0xfffffffffffffe21) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x75, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001900)={r7, 0x7}, &(0x7f0000001d00)=0x8) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000004c0)=0x6) setreuid(0x0, r10) r11 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r10, r11) r12 = socket$inet(0x10, 0x3, 0xc) sendmsg(r12, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) sendmmsg$sock(r12, &(0x7f0000001bc0)=[{{&(0x7f0000000500)=@llc={0x1a, 0x30e, 0x0, 0x3f, 0x1, 0x69, @remote}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000580)="f2d4300a2d615021e2b09d075dd1675e716348ad3dd01e825876ebc97219378e95e8a3b92423e76dde36e0e648ada82b708adef8351c885491b0e3bca01ea702e6c76a2323ee51356f758142d1128115122138871ecd748cc458827e7b958ade51e30f1090e51bb9724ea1068478c7806d80d54e719caad5a281d7695dfe253df650b98a49f419e3335c90463413635e6fe0ab70625736bd563b5a5042fca7989b5b134b3cb6dbdb386c04de71c3704787dbeadd92d0d1ea4a45c5462cc63e4b12f3fe23b7b0753eb020649a", 0xcc}, {&(0x7f0000001700)="1c0abd9cf97a8df0eb6ec0cc7356bc5f5d15adf18780a90f2345a8e5ebb391282de5fbf1c4b1b302b78f24d0a2142f721655d79176dcdfb95cbad17e92a37501338c799d0a21d1c5", 0x48}, {&(0x7f0000000480)="8aad4b25ad16488cb8d90c3019af8db4c99c071fa720c88eb3edec5c2fb2a3568b9c2c", 0x23}], 0x3}}, {{&(0x7f0000001780)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001800)="b6d2a85b253727bceb2235f333128fab255c53f514293a8ee52d4d9509", 0x1d}, {&(0x7f0000001840)="775c860fe3c058ab2b2c56c2670a9956f3d09fc0b77a5a6441c138788d1c82c29679c10673050b3e0f830c90c586909559e9253610e1ee11254fc276efb27bb01d47561c9ab8873d05147f7c5db758f5a65ea15ffa74b57c72cd36ef8ce8dde8", 0x60}], 0x2, &(0x7f0000001900)}}, {{&(0x7f0000001940)=@nfc={0x27, 0x0, 0x1, 0x5}, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000019c0)="121fe17403be3ae40e2c31eeb2df6f3f44cdc00dbe5c8b4d34401e0d879fb995e93a3cbed55fdaee50660be28cc5d1667159f1205c4531b3c49cce6db7ec937e7b66c8af5610e5654012f19aebd991796dadea8445b51879e460ccaa9d6e430f9814097f45c192b4cd0f60a54659dba0f0c58c0ca4019e409ac46cdd63691e5e002f4334fca5b6e5a720154f4f45149d790ed736a2b242cc8d7c9dc8e005ec19e1da4415f456915156ef4e2013f2ab7ff9de375f6d9efd904f6ee773c05e21c555fd8886a55542d8afd7f7905e739641eab486ec92b5c358e49527e3308e26493f19424b3975c6a626fa65e7fc68b6f89d81fa2d", 0xf4}], 0x1, &(0x7f0000001b00)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffb}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffff9}}, @timestamping={{0x14, 0x1, 0x25, 0x8000}}, @mark={{0x14, 0x1, 0x24, 0x401}}, @mark={{0x14, 0x1, 0x24, 0xa5}}, @txtime={{0x18, 0x1, 0x3d, 0xe6}}], 0xc0}}], 0x3, 0x40) r13 = accept4(r8, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r13, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r13, r14, 0x0, 0xd) ioctl$CAPI_GET_SERIAL(r14, 0xc0044308, &(0x7f00000003c0)=0x8) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r15 = accept4(r3, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r15, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="04000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x8000) sendfile(r15, r16, 0x0, 0xd) recvmsg$can_bcm(r15, &(0x7f0000000340)={&(0x7f0000000040)=@rc, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/115, 0x73}, {&(0x7f0000000140)=""/81, 0x51}, {&(0x7f00000001c0)=""/188, 0xbc}, {&(0x7f0000000280)=""/29, 0x1d}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x5}, 0x40000100) 13:06:26 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\n'], 0x0) 13:06:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000040)={0x33, 0x5, 0x7480, 0x4d2, "33b435ec14dd22eba2dd6569d03cf20eec03db053128bb9a8c0d02a5b3fd208e"}) 13:06:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0b") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1047.025329][T14988] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:06:27 executing program 2: unshare(0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x80) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 13:06:27 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000dc0)={&(0x7f0000000840)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 13:06:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:27 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) 13:06:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x444200) 13:06:27 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x4, 0x800) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @remote}], 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002b40)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002b80), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), 0x0}, 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), 0x4) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000340)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000600)}, {&(0x7f0000000640)="0e01a7f043f793dfe4b4af4092b5679bf1d76c295bea9a7442d508a42cfff67d2b10e7284662300a44e71bc98732c844f78e5f45226f11f347d99a62ee82349aa085cee8862f7ab29c5949d8d79c0987d4572ed9f376210712351b23d911a2285fe85f9ceff79adbeeeff4b5d07eabdb010dea35d15e85c34d51a9cc9db3ee9e5da05d8206e097a73991397a3cc594afa637f5364fd6bc3c7ab0bb4c2d1ede91738ede596163735a3e4096309b9549b6720657ff45b4391f0fa5066ee2a566723cc5a7eb4aa61ba9d9b6bb11295220c77cb8fef8fd78", 0xd6}, {&(0x7f0000000740)="4d0a354cf03a7b9002817b650c95f76b60c9ef06f7837f96baf2ae128666f1754d654aa6946d1a95e80fcc980eb779b72c937205be059b89e9df379f4c8a0897a2b7c1478aa08b93488553c8c191a870fa75e28b785ad96bc2392b90c9d4a99fbe21285af47e0b4ae7a47616943ee39322f075d4da3ad09d5dab2760c6cf30f4246febbe7e01b98db4832452922c70580e5dce993c159d9fcbf58b0aa9ea5451506e8c459d32a36feae97e3a59871ce0b4ae64b6ce34cc7271b92852fa9e562578f357ad843d16", 0xc7}, {&(0x7f0000000900)="c6998e5bc48014cdbe92e72d93ac6cdb5e6f05fc682bb7d0a0953f0fd4f0980b21e43b07bf0b58407d321b44e77f952c2bcceee977e41065aec68af491bcdc967e69227d48313ec27d677453f0039657fcf5b5cdbdd7a677d7", 0x59}, {&(0x7f0000000980)="35fd0a24b5c195d31900d42200730c51980bed792ba6cf8f2c7cf1f9ef0ea52db9ab7939f1d1393d45d7ce7c221394963fccfd8acd79c3e01cd4c168888373d068ecaae6a63bbe11a0717ed958d6f8f91900d9304ec96d924fa729003a390c8bb445b1c9fd8442e26a74013d64a0e7f73187bf4a373f51c37391d86406eeaab7641c3a3b2b434218572dd0a823f3eac98790dfd7f5d15919c442f239321368e80c7e03e9f2bb1d69b74193695e629f3bfd4bb333f82339ecdeca61ab75f82320a8d071018b05a6fa32b801740d1a45fa5c010f769c94", 0xd6}], 0x5}, 0xc000) getpid() r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r2, 0x0, 0x8, &(0x7f00000002c0)='io.stat\x00'}, 0x30) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={0xffffffffffffffff, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) 13:06:27 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 13:06:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:28 executing program 2: gettid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=[@ip_ttl={{0x10}}], 0x10}}], 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000180)={0x1ff, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000200), 0x0) socket$inet6(0xa, 0x0, 0x9) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x4, 0x7, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x4}) socket(0x200000000000011, 0x4000000000080002, 0x0) socket(0x11, 0x0, 0x0) 13:06:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x100000039, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0xffffffd9}], 0x1, 0x0, 0x4a}, 0x2f04) 13:06:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) epoll_create1(0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x6983, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) 13:06:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x20000000000) ioctl$FICLONE(r0, 0x40049409, r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="b70000000000000065000000000000001f0700001000000095000000cc07d20081e4b5df3ef93f85a2975d"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r6, r7, 0x0, 0xd) ioctl$EVIOCGEFFECTS(r7, 0x80044584, &(0x7f0000000180)=""/18) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r8, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000040)=0x2, 0x4) 13:06:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x0, 0x0, 0x8}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0xfffffffffffffeb6}, 0x70) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl(r3, 0x7, &(0x7f0000000040)="836f5450b181ad9b2e090781dec38f1740207a737b12e7eba6802dbeb927602c86844c994a5521308e3c0c035071ecea05b8e1025fbef3c7af9e19e94d890b2eec09b84a57651d42a2a43e7c305ae7e1ca43034639626ff82e1be223be8a4fd870c6a310ff3690bc20a105ee0ff014651d5a0d7dcb17809fb40fc9a40e29a43ca578d11d85511c4ae9675fd96745e9405b56b2046edc03d2896581ee00ed8317897c413dadf3dc63dac86fd43a4b42b5cf9042") 13:06:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b20") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) [ 1048.961480][T15567] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:06:29 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0xcc8a1a17658d1f54) syz_emit_ethernet(0x82, &(0x7f0000001c00)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "000080", 0x4c, 0xffffff11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8613}], @gre}}}}}, 0x0) 13:06:29 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 13:06:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:06:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:29 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0xcc8a1a17658d1f54) syz_emit_ethernet(0x82, &(0x7f0000001c00)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "000080", 0x4c, 0xffffff11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8613}], @gre}}}}}, 0x0) 13:06:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000006e80)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c, 0x0}}], 0x400000000000079, 0x0) 13:06:29 executing program 5: socket$inet6(0xa, 0x80003, 0xff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) 13:06:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:30 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0xcc8a1a17658d1f54) syz_emit_ethernet(0x82, &(0x7f0000001c00)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "000080", 0x4c, 0xffffff11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8613}], @gre}}}}}, 0x0) 13:06:30 executing program 4: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 13:06:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f00000000c0)=0x7fff, 0x80000001, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="ff0000000000ca1397170000950000000200"/32], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x314}, 0x48) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 13:06:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) epoll_create1(0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x6983, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) 13:06:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:30 executing program 4: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 13:06:30 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0xcc8a1a17658d1f54) syz_emit_ethernet(0x82, &(0x7f0000001c00)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "000080", 0x4c, 0xffffff11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8613}], @gre}}}}}, 0x0) 13:06:30 executing program 4: 13:06:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:30 executing program 2: socket$inet6(0xa, 0x802, 0x0) syz_emit_ethernet(0x82, &(0x7f0000001c00)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "000080", 0x4c, 0xffffff11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8613}], @gre}}}}}, 0x0) 13:06:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:31 executing program 4: 13:06:31 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000001c00)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "000080", 0x4c, 0xffffff11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8613}], @gre}}}}}, 0x0) 13:06:31 executing program 5: 13:06:31 executing program 4: 13:06:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:31 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:31 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 13:06:31 executing program 4: 13:06:31 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:31 executing program 3: 13:06:31 executing program 5: 13:06:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:31 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 13:06:31 executing program 4: 13:06:31 executing program 5: 13:06:31 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:31 executing program 3: 13:06:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:32 executing program 4: 13:06:32 executing program 5: 13:06:32 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 13:06:32 executing program 3: 13:06:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:32 executing program 4: 13:06:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:32 executing program 5: 13:06:32 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000001c00)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "000080", 0x4c, 0x0, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8613}], @gre}}}}}, 0x0) 13:06:32 executing program 3: 13:06:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:32 executing program 5: 13:06:32 executing program 4: 13:06:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:32 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000001c00)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "000080", 0x4c, 0x0, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8613}], @gre}}}}}, 0x0) 13:06:32 executing program 3: 13:06:32 executing program 4: 13:06:32 executing program 5: 13:06:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:33 executing program 4: 13:06:33 executing program 3: 13:06:33 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000001c00)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "000080", 0x4c, 0x0, 0x0, @remote, @ipv4={[], [], @multicast1}, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8613}], @gre}}}}}, 0x0) 13:06:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:33 executing program 5: [ 1053.072852][T16596] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 13:06:33 executing program 4: 13:06:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:33 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000001c00)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "000080", 0x44, 0xffffff11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @gre}}}}}, 0x0) 13:06:33 executing program 3: 13:06:33 executing program 5: [ 1053.397854][T16613] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 13:06:33 executing program 4: 13:06:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:33 executing program 2: 13:06:33 executing program 3: 13:06:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:33 executing program 4: 13:06:33 executing program 3: 13:06:33 executing program 5: [ 1053.802006][T16630] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 13:06:33 executing program 2: 13:06:34 executing program 3: 13:06:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:34 executing program 4: 13:06:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x0, 0x0, 0x0) 13:06:34 executing program 5: 13:06:34 executing program 2: 13:06:34 executing program 3: 13:06:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:34 executing program 5: 13:06:34 executing program 4: 13:06:34 executing program 2: 13:06:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x0, 0x0, 0x0) 13:06:34 executing program 3: 13:06:34 executing program 5: 13:06:34 executing program 4: 13:06:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x0, 0x0, 0x0) 13:06:34 executing program 2: 13:06:34 executing program 5: 13:06:34 executing program 3: 13:06:34 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$netlink(0x10, 0x3, 0x80000000004) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801}]}) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:06:34 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:35 executing program 2: 13:06:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:35 executing program 3: 13:06:35 executing program 5: 13:06:35 executing program 4: 13:06:35 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:35 executing program 3: 13:06:35 executing program 5: 13:06:35 executing program 2: [ 1055.362063][T16705] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 13:06:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:35 executing program 4: 13:06:35 executing program 3: 13:06:35 executing program 2: 13:06:35 executing program 5: 13:06:35 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:35 executing program 3: 13:06:35 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x553, 0x0) 13:06:35 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) [ 1055.881228][T16728] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 13:06:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$isdn(0x22, 0x3, 0x25) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setregid(0x0, 0x0) 13:06:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 13:06:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:36 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:36 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:36 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1056.239670][T16751] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 13:06:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:36 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:36 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:36 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:36 executing program 2: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x1}, 0xb) fcntl$dupfd(r1, 0x406, r0) set_thread_area(&(0x7f0000000380)={0x6, 0x0, 0xb1b92b3043933d63, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/106, 0x6a}, {&(0x7f00000000c0)=""/245, 0xf5}, {&(0x7f00000001c0)=""/162, 0xa2}, {&(0x7f0000000280)=""/116, 0x74}], 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7365) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:36 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:36 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:36 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) [ 1056.931764][T16981] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:06:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r2, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r2, 0x0, 0xfffffffffffffe21) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x8}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r5, 0x1}, 0x8) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x7, {0x2}}, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:37 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) r12 = socket$inet(0x10, 0x3, 0xc) sendmsg(r12, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r12, 0x6, 0x15, &(0x7f0000000300)=0x6, 0x4) 13:06:37 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:37 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) 13:06:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x1}, 0xb) fcntl$dupfd(r1, 0x406, r0) set_thread_area(&(0x7f0000000380)={0x6, 0x0, 0xb1b92b3043933d63, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/106, 0x6a}, {&(0x7f00000000c0)=""/245, 0xf5}, {&(0x7f00000001c0)=""/162, 0xa2}, {&(0x7f0000000280)=""/116, 0x74}], 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7365) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 1057.356093][T17087] tls_set_device_offload_rx: netdev not found 13:06:37 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1057.532669][T17133] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:06:37 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 13:06:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) r12 = socket$inet(0x10, 0x3, 0xc) sendmsg(r12, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r12, 0x6, 0x15, &(0x7f0000000300)=0x6, 0x4) [ 1057.896893][T17228] tls_set_device_offload_rx: netdev not found 13:06:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r2, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r2, 0x0, 0xfffffffffffffe21) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x8}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r5, 0x1}, 0x8) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x7, {0x2}}, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:38 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:38 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 13:06:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) r13 = socket$inet(0x10, 0x3, 0xc) sendmsg(r13, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r13, 0x6, 0x15, &(0x7f0000000300)=0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) [ 1057.951094][T17228] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:38 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:38 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 13:06:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1058.126916][T17249] tls_set_device_offload_rx: netdev not found [ 1058.147410][T17249] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:06:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:38 executing program 3: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) r12 = socket$inet(0x10, 0x3, 0xc) sendmsg(r12, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r12, 0x6, 0x15, &(0x7f0000000300)=0x6, 0x4) 13:06:38 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1058.455804][T17360] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1058.577296][T17367] tls_set_device_offload_rx: netdev not found [ 1058.608079][T17367] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r2, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r2, 0x0, 0xfffffffffffffe21) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x8}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r5, 0x1}, 0x8) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x7, {0x2}}, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:38 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:06:38 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:38 executing program 3: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) r12 = socket$inet(0x10, 0x3, 0xc) sendmsg(r12, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 13:06:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) statx(r5, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="030000001b0000000010000000000000000001050000000000000100010000000000f0f7ffffffffffff00"/56]) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x4e22, @rand_addr=0xce}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) [ 1059.029929][T17479] tls_set_device_offload_rx: netdev not found 13:06:39 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1059.073021][T17479] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1059.153436][T17491] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:06:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) r12 = socket$inet(0x10, 0x3, 0xc) sendmsg(r12, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 13:06:39 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 1059.306490][T17528] FAULT_INJECTION: forcing a failure. [ 1059.306490][T17528] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1059.322325][T17528] CPU: 1 PID: 17528 Comm: syz-executor.0 Not tainted 5.4.0-rc8-syzkaller #0 [ 1059.331061][T17528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1059.341169][T17528] Call Trace: [ 1059.344721][T17528] dump_stack+0x1c9/0x220 [ 1059.349336][T17528] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1059.355327][T17528] should_fail+0xa3f/0xa50 [ 1059.360034][T17528] should_fail_alloc_page+0x1fb/0x270 [ 1059.365987][T17528] __alloc_pages_nodemask+0x3af/0x5fd0 [ 1059.371539][T17528] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1059.378192][T17528] ? ima_match_policy+0x1b01/0x1bb0 [ 1059.383657][T17528] ? stack_trace_save+0x11c/0x1b0 [ 1059.394116][T17528] ? stack_trace_save+0x11c/0x1b0 [ 1059.401211][T17528] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1059.407780][T17528] ? update_stack_state+0x9c4/0xad0 [ 1059.413654][T17528] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1059.419791][T17528] ? update_stack_state+0x9c4/0xad0 [ 1059.425045][T17528] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1059.431169][T17528] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1059.437133][T17528] alloc_pages_current+0x68d/0x9a0 [ 1059.442278][T17528] ? __kernel_text_address+0x24f/0x350 [ 1059.448055][T17528] skb_page_frag_refill+0x2b0/0x580 [ 1059.453383][T17528] tun_get_user+0x1c65/0x70c0 [ 1059.458113][T17528] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1059.464454][T17528] tun_chr_write_iter+0x1f2/0x360 [ 1059.470301][T17528] ? tun_chr_read_iter+0x460/0x460 [ 1059.475473][T17528] do_iter_readv_writev+0xa16/0xc30 [ 1059.480712][T17528] ? tun_chr_read_iter+0x460/0x460 [ 1059.486402][T17528] do_iter_write+0x304/0xdc0 [ 1059.491753][T17528] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1059.498084][T17528] ? import_iovec+0x4ad/0x660 [ 1059.503858][T17528] do_writev+0x435/0x900 [ 1059.508858][T17528] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1059.515154][T17528] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 1059.520996][T17528] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1059.526975][T17528] __se_sys_writev+0x9b/0xb0 [ 1059.531592][T17528] __x64_sys_writev+0x4a/0x70 [ 1059.536396][T17528] do_syscall_64+0xb6/0x160 [ 1059.540944][T17528] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1059.546864][T17528] RIP: 0033:0x45a531 [ 1059.550785][T17528] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1059.570770][T17528] RSP: 002b:00007fad5157cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1059.579214][T17528] RAX: ffffffffffffffda RBX: 0000000000000056 RCX: 000000000045a531 [ 1059.588245][T17528] RDX: 0000000000000001 RSI: 00007fad5157cc00 RDI: 00000000000000f0 [ 1059.596423][T17528] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 13:06:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1059.604521][T17528] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fad5157d6d4 [ 1059.612538][T17528] R13: 00000000004c9eef R14: 00000000004e23f0 R15: 0000000000000005 [ 1059.685191][T17565] tls_set_device_offload_rx: netdev not found [ 1059.748548][T17565] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:06:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r2, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r2, 0x0, 0xfffffffffffffe21) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x8}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r5, 0x1}, 0x8) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x7, {0x2}}, 0x18) 13:06:39 executing program 4: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x801, 0x0) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) statx(r5, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="030000001b0000000010000000000000000001050000000000000100010000000000f0f7ffffffffffff00"/56]) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x4e22, @rand_addr=0xce}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) 13:06:39 executing program 0 (fault-call:5 fault-nth:1): r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:06:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) socket$inet(0x10, 0x3, 0xc) [ 1059.956442][T17610] FAULT_INJECTION: forcing a failure. [ 1059.956442][T17610] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1059.970136][T17610] CPU: 0 PID: 17610 Comm: syz-executor.0 Not tainted 5.4.0-rc8-syzkaller #0 [ 1059.978819][T17610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1059.989235][T17610] Call Trace: [ 1059.992586][T17610] dump_stack+0x1c9/0x220 [ 1059.996941][T17610] ? stack_trace_save+0x11c/0x1b0 [ 1060.002025][T17610] should_fail+0xa3f/0xa50 [ 1060.006452][T17610] should_fail_alloc_page+0x1fb/0x270 [ 1060.011832][T17610] __alloc_pages_nodemask+0x3af/0x5fd0 [ 1060.019108][T17610] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1060.024999][T17610] ? kmsan_get_shadow_origin_ptr+0x168/0x4d0 [ 1060.030974][T17610] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1060.037293][T17610] ? prep_new_page+0x7a5/0x9d0 [ 1060.042110][T17610] ? get_page_from_freelist+0x11a9/0x1a20 [ 1060.047843][T17610] kmsan_alloc_page+0xb4/0x330 [ 1060.052611][T17610] __alloc_pages_nodemask+0x1421/0x5fd0 [ 1060.058160][T17610] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1060.064254][T17610] ? ima_match_policy+0x1b01/0x1bb0 [ 1060.069879][T17610] ? stack_trace_save+0x11c/0x1b0 [ 1060.074951][T17610] ? stack_trace_save+0x11c/0x1b0 [ 1060.080413][T17610] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1060.086583][T17610] ? update_stack_state+0x9c4/0xad0 [ 1060.092222][T17610] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1060.098671][T17610] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1060.104574][T17610] alloc_pages_current+0x68d/0x9a0 [ 1060.109703][T17610] ? __kernel_text_address+0x24f/0x350 [ 1060.115374][T17610] skb_page_frag_refill+0x2b0/0x580 [ 1060.121038][T17610] tun_get_user+0x1c65/0x70c0 [ 1060.128210][T17610] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1060.134138][T17610] tun_chr_write_iter+0x1f2/0x360 [ 1060.139271][T17610] ? tun_chr_read_iter+0x460/0x460 [ 1060.144473][T17610] do_iter_readv_writev+0xa16/0xc30 [ 1060.149690][T17610] ? tun_chr_read_iter+0x460/0x460 [ 1060.154824][T17610] do_iter_write+0x304/0xdc0 [ 1060.159524][T17610] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1060.165677][T17610] ? import_iovec+0x4ad/0x660 [ 1060.170384][T17610] do_writev+0x435/0x900 [ 1060.175221][T17610] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1060.181988][T17610] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 1060.187811][T17610] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1060.193708][T17610] __se_sys_writev+0x9b/0xb0 [ 1060.198401][T17610] __x64_sys_writev+0x4a/0x70 [ 1060.203083][T17610] do_syscall_64+0xb6/0x160 [ 1060.207583][T17610] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1060.213477][T17610] RIP: 0033:0x45a531 [ 1060.217390][T17610] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1060.237016][T17610] RSP: 002b:00007fad5157cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1060.245539][T17610] RAX: ffffffffffffffda RBX: 0000000000000056 RCX: 000000000045a531 [ 1060.253940][T17610] RDX: 0000000000000001 RSI: 00007fad5157cc00 RDI: 00000000000000f0 [ 1060.261991][T17610] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1060.270068][T17610] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fad5157d6d4 [ 1060.278034][T17610] R13: 00000000004c9eef R14: 00000000004e23f0 R15: 0000000000000005 13:06:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r1, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r1, 0x0, 0xfffffffffffffe21) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x8}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r4, 0x1}, 0x8) [ 1060.349112][T17625] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1060.357520][T17642] tls_set_device_offload_rx: netdev not found 13:06:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) socket$inet(0x10, 0x3, 0xc) 13:06:40 executing program 4: socket$inet6(0xa, 0x80003, 0xff) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:40 executing program 0 (fault-call:5 fault-nth:2): r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:06:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) statx(r5, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="030000001b0000000010000000000000000001050000000000000100010000000000f0f7ffffffffffff00"/56]) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x4e22, @rand_addr=0xce}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) [ 1060.571927][T17715] tls_set_device_offload_rx: netdev not found 13:06:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r1, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r1, 0x0, 0xfffffffffffffe21) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:40 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1060.716824][T17738] FAULT_INJECTION: forcing a failure. [ 1060.716824][T17738] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1060.730097][T17738] CPU: 0 PID: 17738 Comm: syz-executor.0 Not tainted 5.4.0-rc8-syzkaller #0 [ 1060.738790][T17738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1060.748968][T17738] Call Trace: [ 1060.752292][T17738] dump_stack+0x1c9/0x220 [ 1060.756655][T17738] should_fail+0xa3f/0xa50 [ 1060.761115][T17738] should_fail_alloc_page+0x1fb/0x270 [ 1060.766524][T17738] __alloc_pages_nodemask+0x3af/0x5fd0 [ 1060.772063][T17738] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1060.777995][T17738] ? kmsan_get_shadow_origin_ptr+0x168/0x4d0 [ 1060.784012][T17738] ? prep_new_page+0x7a5/0x9d0 [ 1060.788835][T17738] kmsan_alloc_page+0x114/0x330 [ 1060.793819][T17738] __alloc_pages_nodemask+0x1421/0x5fd0 [ 1060.799404][T17738] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1060.805521][T17738] ? ima_match_policy+0x1b01/0x1bb0 [ 1060.810744][T17738] ? stack_trace_save+0x11c/0x1b0 [ 1060.815794][T17738] ? stack_trace_save+0x11c/0x1b0 [ 1060.820845][T17738] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1060.827038][T17738] ? update_stack_state+0x9c4/0xad0 [ 1060.832267][T17738] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1060.838379][T17738] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1060.844293][T17738] alloc_pages_current+0x68d/0x9a0 [ 1060.849511][T17738] ? __kernel_text_address+0x24f/0x350 [ 1060.856019][T17738] skb_page_frag_refill+0x2b0/0x580 [ 1060.861265][T17738] tun_get_user+0x1c65/0x70c0 [ 1060.866095][T17738] ? kmsan_slab_free+0x70/0xe0 [ 1060.870873][T17738] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1060.876768][T17738] tun_chr_write_iter+0x1f2/0x360 [ 1060.881796][T17738] ? tun_chr_read_iter+0x460/0x460 [ 1060.886952][T17738] do_iter_readv_writev+0xa16/0xc30 [ 1060.892178][T17738] ? tun_chr_read_iter+0x460/0x460 [ 1060.897810][T17738] do_iter_write+0x304/0xdc0 [ 1060.902663][T17738] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1060.909128][T17738] ? import_iovec+0x4ad/0x660 [ 1060.913935][T17738] do_writev+0x435/0x900 [ 1060.918203][T17738] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1060.924804][T17738] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 1060.930521][T17738] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1060.936718][T17738] __se_sys_writev+0x9b/0xb0 [ 1060.941319][T17738] __x64_sys_writev+0x4a/0x70 [ 1060.946013][T17738] do_syscall_64+0xb6/0x160 [ 1060.950543][T17738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1060.956555][T17738] RIP: 0033:0x45a531 [ 1060.960450][T17738] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1060.980065][T17738] RSP: 002b:00007fad5157cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1060.988489][T17738] RAX: ffffffffffffffda RBX: 0000000000000056 RCX: 000000000045a531 [ 1060.996462][T17738] RDX: 0000000000000001 RSI: 00007fad5157cc00 RDI: 00000000000000f0 [ 1061.004427][T17738] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 13:06:41 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:41 executing program 4: socket$inet6(0xa, 0x80003, 0xff) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) [ 1061.012426][T17738] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fad5157d6d4 [ 1061.020405][T17738] R13: 00000000004c9eef R14: 00000000004e23f0 R15: 0000000000000005 [ 1061.095939][T17747] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:06:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r1, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r1, 0x0, 0xfffffffffffffe21) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:41 executing program 0 (fault-call:5 fault-nth:3): r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:06:41 executing program 4: socket$inet6(0xa, 0x80003, 0xff) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1061.237573][T17761] tls_set_device_offload_rx: netdev not found 13:06:41 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r1, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r1, 0x0, 0xfffffffffffffe21) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000001100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000095dffc)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) 13:06:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) statx(r5, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="030000001b0000000010000000000000000001050000000000000100010000000000f0f7ffffffffffff00"/56]) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x4e22, @rand_addr=0xce}}) 13:06:41 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1061.611846][T17874] FAULT_INJECTION: forcing a failure. [ 1061.611846][T17874] name failslab, interval 1, probability 0, space 0, times 0 [ 1061.625258][T17874] CPU: 1 PID: 17874 Comm: syz-executor.0 Not tainted 5.4.0-rc8-syzkaller #0 [ 1061.634022][T17874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1061.644748][T17874] Call Trace: [ 1061.648124][T17874] dump_stack+0x1c9/0x220 [ 1061.652626][T17874] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1061.658622][T17874] should_fail+0xa3f/0xa50 [ 1061.661411][T17877] tls_set_device_offload_rx: netdev not found [ 1061.663125][T17874] __should_failslab+0x264/0x280 [ 1061.663195][T17874] should_failslab+0x29/0x70 [ 1061.663234][T17874] kmem_cache_alloc+0xd9/0xd20 [ 1061.663280][T17874] ? build_skb+0x82/0x770 [ 1061.663329][T17874] ? kmsan_get_shadow_origin_ptr+0x1e8/0x4d0 [ 1061.695158][T17874] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1061.701102][T17874] build_skb+0x82/0x770 [ 1061.705315][T17874] tun_get_user+0x2289/0x70c0 [ 1061.710046][T17874] ? kmsan_slab_free+0x70/0xe0 [ 1061.715293][T17874] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1061.721235][T17874] tun_chr_write_iter+0x1f2/0x360 [ 1061.726899][T17874] ? tun_chr_read_iter+0x460/0x460 [ 1061.732042][T17874] do_iter_readv_writev+0xa16/0xc30 [ 1061.737278][T17874] ? tun_chr_read_iter+0x460/0x460 [ 1061.742492][T17874] do_iter_write+0x304/0xdc0 [ 1061.747116][T17874] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1061.753318][T17874] ? import_iovec+0x4ad/0x660 [ 1061.758742][T17874] do_writev+0x435/0x900 [ 1061.763473][T17874] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1061.769781][T17874] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 1061.775845][T17874] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1061.781843][T17874] __se_sys_writev+0x9b/0xb0 [ 1061.786490][T17874] __x64_sys_writev+0x4a/0x70 [ 1061.791206][T17874] do_syscall_64+0xb6/0x160 [ 1061.795764][T17874] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1061.801672][T17874] RIP: 0033:0x45a531 [ 1061.805942][T17874] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1061.825574][T17874] RSP: 002b:00007fad5155bba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1061.834027][T17874] RAX: ffffffffffffffda RBX: 0000000000000056 RCX: 000000000045a531 [ 1061.842035][T17874] RDX: 0000000000000001 RSI: 00007fad5155bc00 RDI: 00000000000000f0 [ 1061.850041][T17874] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 13:06:41 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r1, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r1, 0x0, 0xfffffffffffffe21) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) [ 1061.858038][T17874] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fad5155c6d4 [ 1061.866030][T17874] R13: 00000000004c9eef R14: 00000000004e23f0 R15: 0000000000000004 [ 1061.965541][T17879] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:06:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) socket$inet6_tcp(0xa, 0x1, 0x0) 13:06:42 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) statx(r5, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="030000001b0000000010000000000000000001050000000000000100010000000000f0f7ffffffffffff00"/56]) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1062.261613][T17896] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:06:42 executing program 0 (fault-call:5 fault-nth:4): r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:06:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r1, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r1, 0x0, 0xfffffffffffffe21) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) socket$inet6_tcp(0xa, 0x1, 0x0) 13:06:42 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) statx(r5, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="030000001b0000000010000000000000000001050000000000000100010000000000f0f7ffffffffffff00"/56]) socket$inet(0x10, 0x3, 0xc) 13:06:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) statx(r5, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="030000001b0000000010000000000000000001050000000000000100010000000000f0f7ffffffffffff00"/56]) 13:06:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1062.518760][T17909] tls_set_device_offload_rx: 1 callbacks suppressed [ 1062.518775][T17909] tls_set_device_offload_rx: netdev not found 13:06:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r1, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r1, 0x0, 0xfffffffffffffe21) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:42 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040), 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) statx(r4, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) [ 1062.990780][T17928] FAULT_INJECTION: forcing a failure. [ 1062.990780][T17928] name failslab, interval 1, probability 0, space 0, times 0 [ 1063.004174][T17928] CPU: 0 PID: 17928 Comm: syz-executor.0 Not tainted 5.4.0-rc8-syzkaller #0 [ 1063.013162][T17928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1063.024296][T17928] Call Trace: [ 1063.027895][T17928] dump_stack+0x1c9/0x220 [ 1063.032582][T17928] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.038959][T17928] should_fail+0xa3f/0xa50 [ 1063.043565][T17928] __should_failslab+0x264/0x280 [ 1063.048620][T17928] should_failslab+0x29/0x70 [ 1063.053308][T17928] kmem_cache_alloc+0xd9/0xd20 [ 1063.058513][T17928] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1063.064433][T17928] ? tcp_conn_request+0x852/0x4ed0 [ 1063.069654][T17928] ? __msan_poison_alloca+0x139/0x180 [ 1063.075401][T17928] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.082051][T17928] tcp_conn_request+0x852/0x4ed0 [ 1063.087029][T17928] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1063.093138][T17928] ? refcount_inc_not_zero_checked+0x1a0/0x240 [ 1063.099441][T17928] ? xfrm_policy_lookup_bytype+0x329f/0x3340 [ 1063.105487][T17928] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 1063.111599][T17928] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.117531][T17928] tcp_v6_conn_request+0x242/0x2d0 [ 1063.123259][T17928] ? ip_queue_xmit+0xf0/0xf0 [ 1063.128020][T17928] tcp_rcv_state_process+0x28f/0x6f80 [ 1063.134020][T17928] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.140023][T17928] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.145977][T17928] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.151942][T17928] tcp_v6_do_rcv+0x1001/0x1ce0 [ 1063.156775][T17928] tcp_v6_rcv+0x5e68/0x68a0 [ 1063.162738][T17928] ip6_protocol_deliver_rcu+0x13d3/0x22a0 [ 1063.169812][T17928] ip6_input+0x2af/0x340 [ 1063.174098][T17928] ? ip6_input+0x340/0x340 [ 1063.178716][T17928] ? ip6_protocol_deliver_rcu+0x22a0/0x22a0 [ 1063.184642][T17928] ipv6_rcv+0x683/0x710 [ 1063.188828][T17928] ? local_bh_enable+0x40/0x40 [ 1063.193797][T17928] netif_receive_skb_internal+0x4e3/0xc20 [ 1063.199557][T17928] netif_receive_skb+0x1da/0x3a0 [ 1063.204540][T17928] tun_get_user+0x6d8c/0x70c0 [ 1063.209619][T17928] ? kmsan_slab_free+0x70/0xe0 [ 1063.214684][T17928] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.220644][T17928] tun_chr_write_iter+0x1f2/0x360 [ 1063.225715][T17928] ? tun_chr_read_iter+0x460/0x460 [ 1063.230863][T17928] do_iter_readv_writev+0xa16/0xc30 [ 1063.236128][T17928] ? tun_chr_read_iter+0x460/0x460 [ 1063.241365][T17928] do_iter_write+0x304/0xdc0 [ 1063.245994][T17928] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1063.252196][T17928] ? import_iovec+0x4ad/0x660 [ 1063.257529][T17928] do_writev+0x435/0x900 [ 1063.261828][T17928] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1063.268409][T17928] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 1063.274203][T17928] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.280143][T17928] __se_sys_writev+0x9b/0xb0 [ 1063.284958][T17928] __x64_sys_writev+0x4a/0x70 [ 1063.289663][T17928] do_syscall_64+0xb6/0x160 [ 1063.294459][T17928] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1063.300371][T17928] RIP: 0033:0x45a531 [ 1063.304396][T17928] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1063.325004][T17928] RSP: 002b:00007fad5157cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1063.334347][T17928] RAX: ffffffffffffffda RBX: 0000000000000056 RCX: 000000000045a531 [ 1063.342338][T17928] RDX: 0000000000000001 RSI: 00007fad5157cc00 RDI: 00000000000000f0 [ 1063.350343][T17928] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1063.358854][T17928] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fad5157d6d4 [ 1063.367108][T17928] R13: 00000000004c9eef R14: 00000000004e23f0 R15: 0000000000000005 13:06:43 executing program 0 (fault-call:5 fault-nth:5): r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:06:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r1, &(0x7f0000000100)=""/4096, 0x1000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:43 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040), 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) statx(r4, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) 13:06:43 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1063.586931][T18054] FAULT_INJECTION: forcing a failure. [ 1063.586931][T18054] name failslab, interval 1, probability 0, space 0, times 0 [ 1063.599741][T18054] CPU: 1 PID: 18054 Comm: syz-executor.0 Not tainted 5.4.0-rc8-syzkaller #0 [ 1063.608837][T18054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1063.619214][T18054] Call Trace: [ 1063.622623][T18054] dump_stack+0x1c9/0x220 [ 1063.627091][T18054] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.633094][T18054] should_fail+0xa3f/0xa50 [ 1063.637629][T18054] __should_failslab+0x264/0x280 [ 1063.642684][T18054] should_failslab+0x29/0x70 [ 1063.647358][T18054] kmem_cache_alloc_node+0xfa/0xe60 [ 1063.652592][T18054] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.658552][T18054] ? __alloc_skb+0x215/0xa10 [ 1063.663175][T18054] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.669190][T18054] __alloc_skb+0x215/0xa10 [ 1063.673680][T18054] ? tcp_send_synack+0x1321/0x1340 [ 1063.678842][T18054] tcp_make_synack+0xf8/0x1ca0 [ 1063.683656][T18054] ? apic_timer_interrupt+0xa/0x40 [ 1063.688808][T18054] ? inet_ehash_insert+0xae0/0xc50 [ 1063.693951][T18054] ? kmsan_get_metadata+0x37/0x350 [ 1063.699139][T18054] tcp_v6_send_synack+0x1da/0xb80 [ 1063.704196][T18054] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 1063.710301][T18054] tcp_conn_request+0x44e4/0x4ed0 [ 1063.715490][T18054] ? tcp_v6_init_ts_off+0x110/0x110 [ 1063.720742][T18054] tcp_v6_conn_request+0x242/0x2d0 [ 1063.728622][T18054] ? ip_queue_xmit+0xf0/0xf0 [ 1063.733865][T18054] tcp_rcv_state_process+0x28f/0x6f80 [ 1063.739562][T18054] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.745782][T18054] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.751740][T18054] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.758454][T18054] tcp_v6_do_rcv+0x1001/0x1ce0 [ 1063.764389][T18054] tcp_v6_rcv+0x5e68/0x68a0 [ 1063.769215][T18054] ip6_protocol_deliver_rcu+0x13d3/0x22a0 [ 1063.776727][T18054] ip6_input+0x2af/0x340 [ 1063.781003][T18054] ? ip6_input+0x340/0x340 [ 1063.785447][T18054] ? ip6_protocol_deliver_rcu+0x22a0/0x22a0 [ 1063.791463][T18054] ipv6_rcv+0x683/0x710 [ 1063.796615][T18054] ? local_bh_enable+0x40/0x40 [ 1063.801412][T18054] netif_receive_skb_internal+0x4e3/0xc20 [ 1063.807242][T18054] netif_receive_skb+0x1da/0x3a0 [ 1063.812435][T18054] tun_get_user+0x6d8c/0x70c0 [ 1063.817197][T18054] ? kmsan_slab_free+0x70/0xe0 [ 1063.822019][T18054] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.827960][T18054] tun_chr_write_iter+0x1f2/0x360 [ 1063.833500][T18054] ? tun_chr_read_iter+0x460/0x460 [ 1063.838671][T18054] do_iter_readv_writev+0xa16/0xc30 [ 1063.843943][T18054] ? tun_chr_read_iter+0x460/0x460 [ 1063.849084][T18054] do_iter_write+0x304/0xdc0 [ 1063.853710][T18054] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1063.859932][T18054] ? import_iovec+0x4ad/0x660 [ 1063.864672][T18054] do_writev+0x435/0x900 [ 1063.868973][T18054] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1063.875077][T18054] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 1063.880840][T18054] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1063.886782][T18054] __se_sys_writev+0x9b/0xb0 [ 1063.891400][T18054] __x64_sys_writev+0x4a/0x70 [ 1063.896109][T18054] do_syscall_64+0xb6/0x160 [ 1063.900727][T18054] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1063.906660][T18054] RIP: 0033:0x45a531 [ 1063.910601][T18054] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 13:06:43 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 1063.930636][T18054] RSP: 002b:00007fad5157cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1063.939640][T18054] RAX: ffffffffffffffda RBX: 0000000000000056 RCX: 000000000045a531 [ 1063.947645][T18054] RDX: 0000000000000001 RSI: 00007fad5157cc00 RDI: 00000000000000f0 [ 1063.955679][T18054] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1063.963687][T18054] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fad5157d6d4 [ 1063.972376][T18054] R13: 00000000004c9eef R14: 00000000004e23f0 R15: 0000000000000005 13:06:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:44 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 13:06:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:44 executing program 0 (fault-call:5 fault-nth:6): r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:06:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:44 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1064.337604][T18114] tls_set_device_offload_rx: netdev not found [ 1064.401292][T18134] FAULT_INJECTION: forcing a failure. [ 1064.401292][T18134] name failslab, interval 1, probability 0, space 0, times 0 [ 1064.415086][T18134] CPU: 0 PID: 18134 Comm: syz-executor.0 Not tainted 5.4.0-rc8-syzkaller #0 [ 1064.423948][T18134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1064.434081][T18134] Call Trace: [ 1064.438093][T18134] dump_stack+0x1c9/0x220 [ 1064.442764][T18134] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1064.448787][T18134] should_fail+0xa3f/0xa50 [ 1064.453299][T18134] __should_failslab+0x264/0x280 [ 1064.459178][T18134] should_failslab+0x29/0x70 [ 1064.464869][T18134] __kmalloc_node_track_caller+0x1c8/0x11a0 [ 1064.471530][T18134] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1064.477742][T18134] ? tcp_make_synack+0xf8/0x1ca0 [ 1064.485377][T18134] ? __alloc_skb+0x215/0xa10 [ 1064.490423][T18134] ? tcp_make_synack+0xf8/0x1ca0 [ 1064.495459][T18134] __alloc_skb+0x306/0xa10 [ 1064.500136][T18134] ? tcp_make_synack+0xf8/0x1ca0 [ 1064.505317][T18134] tcp_make_synack+0xf8/0x1ca0 [ 1064.510235][T18134] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1064.515901][T18134] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 1064.522012][T18134] ? inet_ehash_insert+0xae0/0xc50 [ 1064.527145][T18134] ? kmsan_get_metadata+0x37/0x350 [ 1064.532288][T18134] tcp_v6_send_synack+0x1da/0xb80 [ 1064.537448][T18134] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 1064.543612][T18134] tcp_conn_request+0x44e4/0x4ed0 [ 1064.548672][T18134] ? tcp_v6_init_ts_off+0x110/0x110 [ 1064.555862][T18134] tcp_v6_conn_request+0x242/0x2d0 [ 1064.561111][T18134] ? ip_queue_xmit+0xf0/0xf0 [ 1064.565807][T18134] tcp_rcv_state_process+0x28f/0x6f80 [ 1064.571237][T18134] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1064.577165][T18134] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1064.583355][T18134] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1064.589836][T18134] tcp_v6_do_rcv+0x1001/0x1ce0 [ 1064.595270][T18134] tcp_v6_rcv+0x5e68/0x68a0 [ 1064.603671][T18134] ip6_protocol_deliver_rcu+0x13d3/0x22a0 [ 1064.609439][T18134] ip6_input+0x2af/0x340 [ 1064.613740][T18134] ? ip6_input+0x340/0x340 [ 1064.618650][T18134] ? ip6_protocol_deliver_rcu+0x22a0/0x22a0 [ 1064.624583][T18134] ipv6_rcv+0x683/0x710 [ 1064.629315][T18134] ? local_bh_enable+0x40/0x40 [ 1064.634204][T18134] netif_receive_skb_internal+0x4e3/0xc20 [ 1064.640018][T18134] netif_receive_skb+0x1da/0x3a0 [ 1064.645018][T18134] tun_get_user+0x6d8c/0x70c0 [ 1064.649831][T18134] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1064.656270][T18134] tun_chr_write_iter+0x1f2/0x360 [ 1064.661849][T18134] ? tun_chr_read_iter+0x460/0x460 [ 1064.667780][T18134] do_iter_readv_writev+0xa16/0xc30 [ 1064.673602][T18134] ? tun_chr_read_iter+0x460/0x460 [ 1064.679130][T18134] do_iter_write+0x304/0xdc0 [ 1064.683854][T18134] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1064.690113][T18134] ? import_iovec+0x4ad/0x660 [ 1064.694928][T18134] do_writev+0x435/0x900 [ 1064.699401][T18134] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1064.705578][T18134] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 1064.711322][T18134] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1064.717415][T18134] __se_sys_writev+0x9b/0xb0 [ 1064.722213][T18134] __x64_sys_writev+0x4a/0x70 [ 1064.726923][T18134] do_syscall_64+0xb6/0x160 [ 1064.731545][T18134] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1064.737458][T18134] RIP: 0033:0x45a531 [ 1064.741473][T18134] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1064.761631][T18134] RSP: 002b:00007fad5157cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1064.770174][T18134] RAX: ffffffffffffffda RBX: 0000000000000056 RCX: 000000000045a531 [ 1064.779723][T18134] RDX: 0000000000000001 RSI: 00007fad5157cc00 RDI: 00000000000000f0 [ 1064.787723][T18134] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1064.795723][T18134] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fad5157d6d4 [ 1064.803746][T18134] R13: 00000000004c9eef R14: 00000000004e23f0 R15: 0000000000000005 13:06:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:44 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040), 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) statx(r4, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) 13:06:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:45 executing program 0 (fault-call:5 fault-nth:7): r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:06:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 1065.080962][T18306] tls_set_device_offload_rx: netdev not found 13:06:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040), 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') statx(r3, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) 13:06:45 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1065.311013][T18320] FAULT_INJECTION: forcing a failure. [ 1065.311013][T18320] name failslab, interval 1, probability 0, space 0, times 0 [ 1065.324057][T18320] CPU: 0 PID: 18320 Comm: syz-executor.0 Not tainted 5.4.0-rc8-syzkaller #0 [ 1065.332852][T18320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1065.343392][T18320] Call Trace: [ 1065.346881][T18320] dump_stack+0x1c9/0x220 [ 1065.351986][T18320] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1065.358756][T18320] should_fail+0xa3f/0xa50 [ 1065.363262][T18320] __should_failslab+0x264/0x280 [ 1065.368393][T18320] should_failslab+0x29/0x70 [ 1065.373901][T18320] kmem_cache_alloc+0xd9/0xd20 [ 1065.379069][T18320] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1065.385820][T18320] ? skb_clone+0x326/0x5d0 [ 1065.390501][T18320] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1065.396561][T18320] skb_clone+0x326/0x5d0 [ 1065.400977][T18320] __neigh_event_send+0x13d8/0x1d60 [ 1065.407101][T18320] neigh_resolve_output+0x25e/0xb50 [ 1065.412755][T18320] ? kmsan_get_metadata+0x51/0x350 [ 1065.417945][T18320] ? neigh_event_ns+0x8a0/0x8a0 [ 1065.422868][T18320] ip6_finish_output2+0x2129/0x2670 [ 1065.429663][T18320] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1065.435661][T18320] __ip6_finish_output+0x83d/0x8f0 [ 1065.440891][T18320] ip6_finish_output+0x2db/0x420 [ 1065.445859][T18320] ip6_output+0x5d3/0x720 [ 1065.450299][T18320] ? ip6_output+0x720/0x720 [ 1065.454818][T18320] ? ac6_seq_show+0x200/0x200 [ 1065.459518][T18320] ip6_xmit+0x21b8/0x2660 [ 1065.463889][T18320] ? ip6_xmit+0x2660/0x2660 [ 1065.470064][T18320] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1065.475984][T18320] tcp_v6_send_synack+0x9a7/0xb80 [ 1065.481097][T18320] tcp_conn_request+0x44e4/0x4ed0 [ 1065.486183][T18320] ? tcp_v6_init_ts_off+0x110/0x110 [ 1065.491558][T18320] tcp_v6_conn_request+0x242/0x2d0 [ 1065.496755][T18320] ? ip_queue_xmit+0xf0/0xf0 [ 1065.501368][T18320] tcp_rcv_state_process+0x28f/0x6f80 [ 1065.506765][T18320] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1065.512805][T18320] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1065.518764][T18320] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1065.524712][T18320] tcp_v6_do_rcv+0x1001/0x1ce0 [ 1065.529628][T18320] tcp_v6_rcv+0x5e68/0x68a0 [ 1065.534209][T18320] ip6_protocol_deliver_rcu+0x13d3/0x22a0 [ 1065.539988][T18320] ip6_input+0x2af/0x340 [ 1065.544322][T18320] ? ip6_input+0x340/0x340 [ 1065.548821][T18320] ? ip6_protocol_deliver_rcu+0x22a0/0x22a0 [ 1065.554730][T18320] ipv6_rcv+0x683/0x710 [ 1065.558915][T18320] ? local_bh_enable+0x40/0x40 [ 1065.563721][T18320] netif_receive_skb_internal+0x4e3/0xc20 [ 1065.569565][T18320] netif_receive_skb+0x1da/0x3a0 [ 1065.574679][T18320] tun_get_user+0x6d8c/0x70c0 [ 1065.580561][T18320] ? kmsan_slab_free+0x70/0xe0 [ 1065.585530][T18320] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1065.591499][T18320] tun_chr_write_iter+0x1f2/0x360 [ 1065.596552][T18320] ? tun_chr_read_iter+0x460/0x460 [ 1065.601781][T18320] do_iter_readv_writev+0xa16/0xc30 [ 1065.607073][T18320] ? tun_chr_read_iter+0x460/0x460 [ 1065.613158][T18320] do_iter_write+0x304/0xdc0 [ 1065.617782][T18320] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1065.624824][T18320] ? import_iovec+0x4ad/0x660 [ 1065.630329][T18320] do_writev+0x435/0x900 [ 1065.634611][T18320] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1065.641043][T18320] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 1065.646776][T18320] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1065.652690][T18320] __se_sys_writev+0x9b/0xb0 [ 1065.657305][T18320] __x64_sys_writev+0x4a/0x70 [ 1065.662354][T18320] do_syscall_64+0xb6/0x160 [ 1065.666883][T18320] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1065.672795][T18320] RIP: 0033:0x45a531 [ 1065.676723][T18320] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1065.697233][T18320] RSP: 002b:00007fad5157cba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 13:06:45 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r8, r9, 0x0, 0xd) getsockname$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r5, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:06:45 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1065.705852][T18320] RAX: ffffffffffffffda RBX: 0000000000000056 RCX: 000000000045a531 [ 1065.714573][T18320] RDX: 0000000000000001 RSI: 00007fad5157cc00 RDI: 00000000000000f0 [ 1065.723887][T18320] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1065.731978][T18320] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fad5157d6d4 [ 1065.739984][T18320] R13: 00000000004c9eef R14: 00000000004e23f0 R15: 0000000000000005 13:06:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040), 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) 13:06:45 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) [ 1065.955213][T18333] tls_set_device_offload_rx: netdev not found 13:06:46 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:46 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r8, r9, 0x0, 0xd) getsockname$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r5, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:06:46 executing program 0 (fault-call:5 fault-nth:8): r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:06:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040), 0x80000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) 13:06:46 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:46 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:46 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:46 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:46 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040), 0x80000) socket$alg(0x26, 0x5, 0x0) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) 13:06:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$unix(r5, &(0x7f00000036c0)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003600)=[{&(0x7f0000000200)="0852b2499801dc286ee66aa4b652644bef4f2b6843aa0e5bd076b603bc2570aebd2d6591a36f8d4f5f74b1cf32efda82616fa565bda1a60e975753faf5926c2cc016b58b53f5b21a5df6416f2a21c7189af6c5fda685db2c788efe6e188e588c1e4dd175641becee1b866807c575c12c5292974bb5a993a5ae7b8caa4be3a0f6923e8bcd07f0da0cadcfe24ca4569f1d74fcb70309f069", 0x97}, {&(0x7f00000002c0)="d4254a0fa4164460c9d18d064a9f1793d87b52921cd60e07362f2ab56414bed53c744991ea9e7498c4cabb1861adefb4068df585dff878dcb5b7bc5fe7a4c5c215e4a210c14a598233ab22b99523e01ecbd9875ccc97159e7fbd4a437698cdda9a944e4c5a519e3c49f2514230d29cfef90d8261ef570a222e07ac6e186c052cd58c4d462d5e1904c44b0f8a9ba43885bc8973483dd0795c87f7dc66292bcafe5bb58768443f88ec3aec7a833238108590b512241c4ba9e3cb72b5d5ad787f4d8e98e1152e1dfd9a48cbd08973fc7292ce3197605e18d918793d05392eec6b8832e4a622dcb68932e11c0d672b8958fbd4f269da3703542292c7bd7e736de2f43b9d1cb750ee313b778da8444dd1272fe3393f2300c90ed236db9c976f82695634c3c3c37756e508e17536ddc6321663cb5948a381bf6e8231d53328bfc94bc2f6225856ae5fe020d563f6d4964702374c72a7c30aed0425cd662d4adc9e949538d574188939d8639dca9656c54247bf6ef579600f6ce8a67d41065950e147a7bc00f8e62035f24b7c55b4ca5f12c4c357f391f14cabfa65fce129f702f4ff562f4c44bac02dde266bf9ca5e2cda6a648c840f182d97f0a818e455afce29b88c1fca385dbb249e5c2c647392fd1b5fe9f144eb46611e6c29028b75dee4437229968b57070f1b453fa91dad93888e601d5765d481a53d252e989ebeb375c3e1acf6c984d607f81a09aee5bc7099d164236366bee3cfebe4f6391d128370c560269efcc797b01e16e0479bf788858a08d15df93984f0cae87d54961fc98275aea30d173ce99914fdf94f38c50d346d992e0f9b79f874235b9823df535fc4b13fd65d96814bda4e4dcdf75b6c77e9f4326c108b6891ee97400e93c880fa6a83188433b78763ff8404ad70395a68073f954e35b285d8de9811a70239b49b6f25d4d9a8fa04523ca52d2e101f9abe1be313ca2fb6a81151d6cc5de4b63d40f7fab505f8dad16a69cbd4399a6a2785816a27b299a12c28b5c546cc63d9d28bfe034835763e8a18a47a223174121611831dc92fb209d494d88978cd368584d7be538cbbd2dece18c02e29601a1322f1eb8648726208eea022b1dbe67b63bb69e8181ef2bc457bed00cd852dc209a68580e3582e58355c26b08937901e4dd52575f1123ab5041c163a7afcc99961fd4b53db71829577f274eded368fc00db6397b1761d5cb2b53c9e6a55fd325cb24a031ece0230f9cba8214e92184a993f2dbf9534b6630d44fdfe8d3a02184c9a5472d80e7e4dd7c5a08226d063582a3611a3153028c718e083437bfb9e70af90d4be3715c214b4fbe0e3f40cbfa943e69775caf784ca0a4cf324a2a396a287a0c02833fb923fb713be0d65271527ba0c47766c912e4b292874c5ea811c32118a3319ec2c69f280730d6c49fe01f129d0919058373f87cf6c394c1b6afe3c600e4b1b229b71840e2f7fbb0b1d642446fc2f11aa412673c9b66a9c5c00d084aeff5b88548020f36a78bdc0b6df688b938e88bc9f30ceeb9b03d6c42f6c8e0aecce05eb3d50e6aa08985c1535fa895685814720e3487674c1a4ef96c08f6e4757d7d500ae03bc53b8a0e23b4cb9c98f0384f956691137e1fd7346aa12bc96920a01b78660224a85f695840a9d151f4b7a39227bcdb24f5fb1a65f41c2067556d48b19688cb811127ea867d579258dcc75d59d1fc2248b9b8cd9a985d8d0ec25600b5536c8e1c89d70835bdca8b38cc32a87577869bc3ecda82d43a65db00e18bd508cbb7fc184797386a66e5704f14fcd6b31256739b6e992d596c7cf2cdf13ead5c25fc194ea3ae2508156a8e13939a0341dbab672eb0f3114d60c685eb71ac6bf5435b4256ac0969c31c6f0b8c70e11c7af3bbcd7d784ec1c02f572e9f6b9acf496ca99222bef88e4415f5bac3ff6532a39fb24091e1486ea246ef7dc0c3a88b4900f956a6e96f3aba70aa47ee724730e6666828d2f70ab6770ff03af85fa297bdd078bec06bb37cfee5f3d8bbe8b6f5c69169793ddaad7c7f93baa69bea55b5eee5022d5eb96ced8e52e153b0276224812dade9a04c3c7ab46c23b6657ea8ebfe8bbedc455856724faf817e11b85548dcafa7b7f54c5d27e81d916aacbd96d7efa2f86d7fa068358bf7a86b108385edf03a1fba8889d59f6ca1269e585a0d09219684b394e7be583b99ad47ec612fa824b9d57565ee477d57533fa4f83c0ea706c41a648a29222ef224b338d7661170e35c0d6e27093e91b521c480cfae88854e19b6826da67f7f9884cf374db209a3e94fef1c8b9fb5bc2206cca59e8a0049e456c86a58d1c43f6953f7c6c004326a7c63a40bbee384d6e38030b85039613de96cae6a38099e9593837de7c2b1978b2287c385ad7a1bf1e840dbbcb869b497547a6778e3dd64323dd3f3623c03436a27fd198995aad3bae7fb5bd83725a4e0748c0de8aedcd64b9d6937bf4f56b6f881641cd15a652f8bdcf1da4be7315971c042b1cb6054b6b66792eee25f646128ffac7e1c627bbace29a7170fc17ecb37837806a0ccb0745c1dc4347e7b1fb867db1eb9cc6d4db559f09826bc094362e4fb9048f1ff3df77c3b21de78712ae4831e8c60de5165acf76957ffb41a633c1a3c9b5825b6be41a9f89b911394cc843c98a58c52f107d3d9eb14769c298b5f65c9e6693ec03ac4bdd18d94e039388e41258fbdf61a4ce311a030d9e3376c7028aed8a6fab8c84c48f2528cbd293155dc31a4392ce287ca5fc5ebb11c535d81e1f7cb1ae643a6086007defb9fbb1e9c583606baf85a2c4b06792d51b325e48f8c6a2154c07304e48e2a9243494a7f568b46ddb5dfe0b8924d5a8ea3301ef2ed74c8fa23dd3d0ee12e71d0c996339e2720022abbeea60dd03549213989cdb51a500e01dadcd5cf6849210bfbc83724a24d643162a6ed082a28c8407b9afc230bb6f29afaff24c3bf0508721738745f8b3e93a2473d3d5d65e09acd8c8b350702d32616f9e07eb99b37ee12c20f379f502c555b55e0af8b5eae4a1e3aea6ea2d5a5d31c582139af5f0f72995c63fd5833831f9e5bcf2c07b81b1111328c1c47df940640f348203d7bd5355469b14949dd5484bc47cd03f659026ab6d35b6bb2b6a4f5e727a7d3620662e39423fece5c016a30e7e8a585f9622b66d3839929bc6781aefe7013ca1e6cb45a71f412b8584f0cf00e2c13a3f8dac80e5b4a9382acbd40f7f547ede87e4e26d1d87666e1b67d10fc8b7fd05758ffc96e4c8d8200e7357b9a69a29ecb0a400e093d84758d1020424d288b6f87a98950457ce332eedc0417d9711a1182c354c89200ffcbf0b31c8c1a0f6b5564544f9cf6e3bdff69ced04c81456ea892f313cc7288b0ecf097300180a4325c5b3987c4de0621848d02d7d4a55bfc219024e87b727e9db6092609b1c48ce8c56eef0950a8995566a6603d2f13688f5b0c2484f33def89a4b700cbfe21671e44aecc34e42c35088314866419efdde1fd8b45a0529efcca6827f0ee4e49823918aea73bf2775a304c892dc2ca509a25a8e049b734b9fbb3bcd2b7fe8d106cf58b5fad300ce533542b7f2880fee59709e4dbf041cd1b9a1973c4d888eee531222a75b3de131182f4c9c3629775dc1671c37760b906a86aeb49a09d406c815562fcca1611b93c5bf0aa591d9d8a63a2e8ff746b37b4e288c62eb245674bf48e51faca1511af5735311ebdde28e4863deca8634582c06dc079f19d91eed2763c3314b563295deeab117da10ae73f035a81082bc483a8d0d9ce59a8304f3b060702e92abb4db0bbee189ad915dcfc4bbe8c0d892ef411c2c0d1cac5329ed0d25ba5ccb872041ec1ca7bbfabb9d4f1141a489dfe490323f7ef44402365b2b97545bd9189eaf4ea70d8e6380afd96c26aa1a373c80db6ae8bd3be2ea4bdb1e168ac6952b09865c846eb88cf04b24c04ce04b415c8da8366614ee49d755c7d05ba2c640ddb35f2ac84eef684257b7d7ed60cd8f58c7b15c1a73480c325c5cdc85cc4bcf7bcd98b20d92b031505081eee6bf2682c1b37cb6b2a306da802a8298e998fb58cf84f3446102d1c49da6f855f413c7b3a79183ce287ce9c12d53aee246f060e4301630ff10cfa427ad9d30c893c19dbfe1ff572339b72209f8ec24c35678ec908b1b415c825b30cbd35ad4828ad211885ac7f84dfb1bbb9094df5a1f70bb714f061d8cbebf580bf3b98957e1f15400338c0cc3e76a671b66b57dcba54964776a4d7860ee2291873d242fa3a581571674eb5716566690e8ef05f14ae5a4e53671262d15e5f48e039658ee1ecc549f7077676348ca2b7d08f3fd0d0b06d6ced4962e2fcbfaf9b6ad1f823d9766ce29c2af0537b8790a84e561e7414cac6001024869cc86d8d1cd8810af0e78f1d62816d9c40730e441b8de8d6cd03952e5a607dc8da4b43b09e7e5cecd182a70f25a374907c391c50e129a0e122625e6a916466f1ed572c4d657c9760756cafca3ae1c985a4bb69b85cf843e217193f8ede9e16a61530afae8e8b1c7abc2c4cafd8508e3e74e969f751ebe1bf029df83cb7ff1be29bbe2edc14e2da76e776da2834f75f7736e49838ab6f715ccc8767f55c4955b99be92a2d22b8ef58753f1bbdae184fa2685b2fdebcf8721b029236405f175a910a0222205581a868053b10fa18db60f04157e3201f19aaff972db2be21efc4bfe87a524d6d32903bf8a4c2c588b48b48ace51fb69ee0aaf45ed693ebb2a02db3da4766f8698f87611b0ad63468a484ed945377f861db0725c7a2c9f7cacbd31d34a63b5430a45ced88190864330f7646a35db2a5fe821cd1494e88613c89b050c66fe5a03ed8aec65c9fe035766959f36c0319d482e63fbd2543350c8ff6d8855f2fdb43e45f0e49eb3507aa8047cb31dde09bd9dffc341f23e6bbe63f8ddc868da93079256d34bc2f87fd3a79333995fad7a1b5aab1f5afb1d69a4a2f433b61db46d6a533ede94b2fd810a30e374874af0e1dc5a042577d1ac175834c782101567e235492c9b6a7c84bbbe361779d07108fe1d4dc0e8bf65ea7321bb12dccc2c90c42d8a1de544294164cc8ff2428848c27f1f9be239ee718b2f8580dff5862cebbc849cf11b2edef982fa95d19eee3253faecf06f87fe775c9652588d0b7e6bef3b3bfd99a409507b46713efd1414a51c048f324c0e32cbd398774517c725843620d4d0fd07b40abbfbb6afd667a04cc4dff8eef95f623da2665e1459bf0f6bcda9036ac03f030a5b560978dfd9219f86e74f7d1cc35db4c8064620bfe10a57d219039583ce906a2caf5e089b31e59c0a9f911a3c54e561e8ef18e9edf2427ed2625063141126b1c61a1d42bf8c9df1c45fe329e77d000646f66ef4224de5da45ebdac51bdbd14aa67714dd3dab696ebc076753f7388b845c18872e27d5a38c63f6bf6b6b685736c38d0671310a402a76245ed47133b20cafc0ba91155dec36eb65413b1ae7c13263470a7715da1c1bdfd998442422db57f25d88ec0b7aaf9e547600351af61842286c37d00e9c0f83ea113d2d88399d8c2b9728803b4912ac5a40eb626b5fcdcd17fff0f29dcc41e3e6219ab2dbac5d9173faa6d0a2b1a544b3246691d77f7112eb05bce85c989854a33d3f111b329b8d26ead2a63611ac7bf34c3a49b2ebabef555e597718244b3032fc68fbc750e32542a2b316a3a04e4c8a64a38e9518cabf6ffc368f7f8d3902a07fba7ec71ff37ae516d30cb047d290ff789e292acc0bb366c1ae7370d56bb3d40389ca885dce0fa654eb0dab061443f1b", 0x1000}, {&(0x7f00000012c0)="742fb73f42fb01a51c13550f67f416a8ac6536490683ffab4e7280497e0878db305e6bf9dba01ae059c98dd28b7bf456092b97d59cb7bc20925ef83fe1512c4df8e9f6003b093a065ebfbb88c71b3c12dca6bf2b55a274aaccac8905807ab5b12dc62eee0f8272ad2b391d51b69dcdd9c49c148fc9d80c0e813f93da06ace9bde0a7b47246e80786f90e3f94f9014c619c5e6ddb93d5e39e3db04778fdf2ac8c5249306c3a829cfca5ac6c870827e8657f5b78f77cc93614e4da8815117dd65f38b5b9f10f942997e43ed032c8343acedf7466d15be10904e8ee8f6bbb3da7abdda1", 0xe2}, {&(0x7f00000000c0)="e9fa2d5d1e769783ef5aafc8880d3c", 0xf}, {&(0x7f00000013c0)="e647b3d4dcce7a90d9928b7eaaef46d764f90921ee392ddd6131ca4e4631d09ae1ca43007c34", 0x26}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="6f7d302a2f6310884078906f92a554e961edae321ca47d27095086667158716d544827ee5973ac94c18998783b60aa790d7c428c7d931bfac7d36dc75ce906c5", 0x40}, {&(0x7f0000002440)="5ee3220979a6e0b6acd8a0408226c431e1157b4e7897f38efdef9f89cd969f35286ff7a7de8f424337ec0bf9c0855df7fa567ff7f32a171e6cf536c4ea87f066a611ae1d0488addf949b931f67bebfed9cecbfaf18a4fda077a76ce5c1c49feac14867f1b97a47a9408741c145a5f5737c7b61d9a754b2c652f31302d7083d540116993314c8b17693db660f548278f3e9e849a449067e5721a8504e6cf18952a255e34a99f9d65ba7761faa5923d612c74d2d2b80c7ec2769", 0xb9}, {&(0x7f0000002500)="2ec94d61e1c5cf689a15f090ecab21b5eee21e14910d490fa6407247f69cf53119f04010190cc5160f68070c3bec854df25bfa1c49d95f6803c529d1550a72f4bb0e813b7d63d57d872c3a1ccf422382ed5940a6a1997fcde763aa9a0333dbc2dff49d6181b5de8e66157298d01fb266684e58b37ac9d4dcd34d63275e3643d88de1cc9e2285e5b48146d0887db7ebecc3bb399328adc8b5ba54e7641770c16b96f5d1ea5407a6b85a1b243e0a465eaf08e6cd3b6e4b5d115104b087572cc23f927e", 0xc2}, {&(0x7f0000002600)="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", 0x1000}], 0xa, 0x0, 0x0, 0xc814}, 0x40000) 13:06:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:46 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:47 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r8, r9, 0x0, 0xd) getsockname$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r5, &(0x7f0000000000)=@unspec, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) 13:06:47 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) pipe2(&(0x7f0000000040), 0x80000) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) 13:06:47 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:47 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) 13:06:47 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:47 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000480)={0x40, 0x20, 0x1, 0xcd, 0x2, 0x6, 0x4, 0x0, 0x1, 0x1}, 0xb) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) 13:06:47 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) [ 1067.904492][T18651] tls_set_device_offload_rx: netdev not found 13:06:48 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:48 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) 13:06:48 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:48 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) sendfile(r0, r0, 0x0, 0x24000058) 13:06:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:48 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) 13:06:48 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:48 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:48 executing program 3: statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x6000, 0x10, &(0x7f0000000140)) 13:06:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) 13:06:48 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x1}, 0x8) 13:06:48 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:49 executing program 3: statx(0xffffffffffffffff, 0x0, 0x6000, 0x10, &(0x7f0000000140)) 13:06:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) [ 1068.961158][T18800] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 13:06:49 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:06:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:49 executing program 3: statx(0xffffffffffffffff, 0x0, 0x0, 0x10, &(0x7f0000000140)) 13:06:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bfb00", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffffffffff56, 0x120) r3 = socket$netlink(0x10, 0x3, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r4, 0x401}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r4, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}]}, 0x34}}, 0x40) 13:06:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 13:06:49 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x10042) 13:06:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 13:06:49 executing program 3: statx(0xffffffffffffffff, 0x0, 0x0, 0x10, &(0x7f0000000140)) [ 1069.506971][T18829] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 13:06:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr="b90200000000bdd4825300", 0x401}, 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8080) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000000c0)) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00200600fe8000000000000000ff0d24000000aafe8000000000000000000020000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8002000090780000080a00"/20], 0x0) 13:06:49 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:49 executing program 3: statx(0xffffffffffffffff, 0x0, 0x0, 0x10, &(0x7f0000000140)) 13:06:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140), 0x8) 13:06:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffc96, 0x200007fe, &(0x7f0000000180)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x87fc, 0x0, 0xfffffffffffffed7) 13:06:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) [ 1069.877391][T18854] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 13:06:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @dev={[], 0x23}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:06:50 executing program 3: statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, &(0x7f0000000140)) 13:06:50 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup3(r2, r3, 0x0) dup2(r4, 0xffffffffffffffff) 13:06:50 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:50 executing program 3: statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0x0) 13:06:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5dc2013a24b7b88}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0xec, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6326}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x380}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x8002}, 0x4000) listen(r1, 0xffeffffefffffffb) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) ioctl$DRM_IOCTL_GET_UNIQUE(r6, 0xc0106401, &(0x7f0000000240)={0x3b, &(0x7f0000000180)=""/59}) sendfile(r5, r6, 0x0, 0xd) bind$tipc(r6, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x1, 0x3}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000000c0)={0x1, 0x200040, 0x18, 'queue1\x00', 0x8000}) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x80000000, 0x9}, 0xc) 13:06:50 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$nl_netfilter(0x10, 0x3, 0xc) 13:06:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) write$binfmt_elf32(r4, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x3, 0xf2, 0x47, 0x9, 0x3, 0x3e, 0x7, 0x15d, 0x38, 0x6f, 0x0, 0x1, 0x20, 0x1, 0xff, 0xffbf, 0x5}, [{0x2, 0x1, 0x1, 0x7f, 0x4, 0x7fffffff, 0x80000001, 0x1000}, {0x2, 0xfffffffd, 0xf8000000, 0x9b5, 0x7, 0x0, 0x7}], "", [[], [], [], []]}, 0x478) lstat(0x0, &(0x7f0000000100)) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000080)={'veth1_to_team\x00'}) ioctl$TIOCSPTLCK(r6, 0x40045431, &(0x7f0000000200)=0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 13:06:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @random="192bce5e2dfb", [], {@mpls_mc={0x8848, {[{0x9}, {0x7f}], @ipv6={0x4, 0x6, "f30148", 0x0, 0x32, 0x1, @dev={0xfe, 0x80, [], 0xc}, @mcast1, {[@dstopts={0x19, 0x0, [], [@hao={0xc9, 0xfffffffffffffc21, @dev={0xfe, 0x80, [], 0x10}}, @generic={0x8, 0x0, "dca0"}, @enc_lim={0x4, 0x1, 0x9}, @jumbo={0xc2, 0x4, 0x81}, @jumbo={0xc2, 0x4, 0x4}]}, @srh={0x3c, 0x0, 0x4, 0x0, 0x3, 0x8, 0x401, [@remote, @mcast1, @remote, @ipv4={[], [], @remote}, @empty, @mcast2, @rand_addr="07cd948695f378ad3ee12cc0e464edb4"]}, @routing={0x0, 0x0, 0x1, 0x5, 0x0, [@ipv4={[], [], @broadcast}]}, @srh={0x1, 0x0, 0x4, 0x0, 0x9, 0x28, 0x3f, [@ipv4={[], [], @local}, @local, @mcast2, @loopback, @ipv4={[], [], @rand_addr=0x80}, @mcast2, @mcast2, @remote, @local, @local]}, @hopopts={0x8, 0x0, [], [@enc_lim={0x4, 0x1, 0x1f}, @pad1, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x81}, @enc_lim={0x4, 0x1, 0x7f}]}, @routing={0x0, 0x0, 0x2, 0x9, 0x0, [@remote, @rand_addr="895f228311eba6b918289803673cfbb1", @mcast2, @empty]}, @srh={0x5a, 0x0, 0x4, 0x0, 0x3f, 0x10, 0xfe00, [@dev={0xfe, 0x80, [], 0x12}, @mcast2, @ipv4={[], [], @broadcast}, @loopback]}], @gre={{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x3, [0x7], "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"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x5, 0x1f, 0x4], "77d789c8296c39785918aca526f88d994848ef3fec24ae84f0d5c48440ab00fb3d3f9c849dc5759f6b61f501b3d026f80e0f1263468cf674f571f582e7f64f94e0b7eea020ab006cfb509ea5eb48"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [], "608fe0d47efb2df24c2a1d56a56c338488513dc283a7596e684ef2999b7a40b01561cf48775757f5bab770fc3a16865ee7d6e12be2b8534c86ca566a758186802fd68bd5ee32583ef08b4157598422fea6fa1b0d3238abc70728ae5186e79a30"}, {0x8, 0x88be, 0x2, {{0x5, 0x1, 0x7, 0x0, 0x0, 0x1, 0x7}, 0x1, 0x9}}, {0x8, 0x22eb, 0x0, {{0x9, 0x2, 0x8, 0x3, 0x0, 0x0, 0x7, 0x67}, 0x2, 0x4, 0x6, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}}, {0x8, 0x6558, 0x2, "05e43dba76fcdb0a7cba7b89292d1f312c0997ee5f59de9d1c578b47ca3ee888d1ff8492262328de31b38c4c35298e287b72f721aeb5e8f487333797da953cbf16f470d23565187436a9df1f56485b0a1bc60c164db0366a0fdbdb990e22cb468c415c7f6c8ba74821b5be9ff7597c94d50f1637e3b44fb302d8902e478d853a6ddef3e1e1d2bb78018aa72042f5d8ed071d570a92df8c45c4979bfbdf988b0cfdbf28fce35303c9c0feb0"}}}}}}}}, 0x0) 13:06:50 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:51 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)="4a2754e77cf90af6f7e2ff96f6bd29bc37a7821aba4131a0ca6a0f2ae6b809e57af62f09367f89a737c02167202953cbabeba2b1e01706b2bf7bf35175e43f5d1d03fc65d74e8d32f0113662ddc48b5d3a79e36815f4917e352199308f13966ef144f4ac6194beb874edb276b30cf0ae29dff1b87b92629900c2bc0237b5476dfef2a21cf8bc0c8149a14d67ee9d8b714c6ff40c60a2033c73334a07050e081526edd3af635fd770eb0240c75a36c33971c6415976a5f7868aa5e46a2c5a7fa8c39a61a2f0fccd12cd0b7b11efaa2fb3fabe274a1dc51fee9f9e945ab5dcad5acd1c9617bb3e81b960f1ae86412616b978cd0adc218b9a9ec26741864193ea77dbb8ff2c2b27031843dc8cbeee4dc72671fc20514914064aa0b890be260d24b9133b4fd089c2c48aa811acbc342bd3e47c667d25d86ff34f737640fcbb64a829ee466855c3df959c8f58c107498ac12154f9aebe7859f53090be6caac0ecd513cf6f9b03ec54149b1b498f9c5cf949da072d0eab8b8d0a9d408adf5d764b3a019312449b99837d00edc2e20d1d77f0102547c45b128f19055d4533bae3793700cf9d7d05180cfd53ad60223f14c4dc2f056d4cb95711a352f2d33c02a816a1f1fa97e787d00f0b5cd066d7efe100714a384014f90407d7addf607f9475ab65269289de6ff934a456785a776eded9599b7300c168a0e6a7a610347ea955933569bb11222b9895e56bb45e1ab5b67bd4f043dfb76f7b7821ecee9f3596e786ab6b22179a04a15a3b5bdf98939a2fd118a8e09d3830a98def7333f2d82b09470218f667c4f8497c42e2f6ef104761b20b12ffe668b0512670ceb472a45334d8800c49a8e02ab7834fed128f556368eaa80dba518a56441df5df062a74755566dfc3d03736442b1535415e61f1ff86ca16e5ed35c424b2a0353d7ce11457f15dd40d1321ad9ca9a0c1091693a7117f6ed6727ab20593faaa8a32744790b153ab33ce74f919ad4d16c9173fa549ef0f99c4cbd1ec50631a32a90c1e8d680fa5286d703cda5c0db51089214e2cc76e31011cb19586953e11fc701889c3627d7de7ee7f8846af25c7775793a951fbd9e018cda72ffd6a99d1901b6f1098c947103523978ba581a76c498aeef869b02540163aa52a4962b8cac148daf974f24976dc2be5c477b4f36f2a475064e1791a521f017be60144e583e41b0549377551da4c29e6cbff1393d8553eb4ab403193a1fcfff10869fa2a3fbecdf0a6a24d7c708ca3bc480a21141808a89df0b3e7a9a0294a5b2a4e5d0eb41e65a8b89f5ead642ff4042c568b8704473cc4963ee95ee2b37f2906c1e025f59fd051c8833e68fd5481a6e215b6f1e80f46a67c03e4edab9c853bfb82a5a43b58b30aa21e02c03b499b58de1587e9e6973397ce019b8686953892b700366f9ccf15e66682e7aae86901ec4e138cae4a0f501e78ab0276415916f4ecd4ff07366aca4966e554a4f0810ac73f17853aa8dcecebd5e888aa47817f5cd79f9e85af43f6694f77fd26d0a63ccc2f08b95bec6e17c13571e3d122cf789fe685df54da17d05885e38aceae8888bc8c082ddd7a6950cf6464ed2bccae3d6dc6826e8e0bf9412d54e1d618194d672109a36e9b847a19ac88393c7d4d88358459813acaa1087cdb90c8dff0f0a24241c3ee46a78bf6005b98c8e6c05f6f42f4eb9406ddae7416f0373a911d3662c0c8d1e7ec98a8458de2e11ee7a752a6613cf76c6bfa0fddee4dd0f07939538a60567232c7d0ba709a126c941e898a512f888ea2393a891cd4af78e3588ce35ba34cb4649de00f5dd92c7a0d936619bfdb7b9f53a68658d542c466095d552275278aee06824d1eff820aefb0d5633db44cdbb3907a9f6d52e90b793ef72ed3b5f1bc3734ac54963864449616e52f27ed57d253c446cb585c86a08497ee60b8114e00e696aaa7cc31aa79a980bc6ae77b30b8b9f7a1fe6d96d861682dabfd61f046c812482adad896e839960406172f54f3916b6b5b395dcd5413217b83b259796ef9fb0d74a9f5e859e1bc09e23110f11d284207d4ca8ba7fb4a930d1ac10c89550df3fe27df32ed29c13169cd32193654c932cc112c56753533842e9b5734f662aa4618808303b77ade00b89919639ee58aa4d0417bef1f1952b1ca4182b87e565bdf1a2a3d81c6e16bed61413b406384aa0e948a927fdfafa2b0b97590bb9b65bd9055458f959f7bbec84af608f2a7b0230d94abbea5d20a2529f27011add80d2bf03b7a6137a0e9b80d14c57ec40c47a9bd6ea34923ab1fcac67ec1ce9829daa5e6df7291daa97aff4c860d30bace063bd5e69ee012967b115ffd24acecf1436fcf3f324adb5a82ae49f1d8f37fe14d1e67b0ced91eceff37b0942bd7bd6c20229924c747a8748e8984044ca582d218557fdb624fc0c540dec447d891b998aeaa3170e44e33db765fae8039e67049f61b90628d33d8731a7da30882e78081585d6ca06895a67022be6dc1abe8df697abb2b80e3228b80930ba7dfa88abca5e0a878eb77cc71ef7ab11a988ba1f2fb7242efe5f7d8b298b619a57f7f789d012b5691fb2c32d70cc290c09760c8361dd75c2afc50556c84ec4caf41844a9252fd2256d465652e3fe476b9487bfb62dc619ccd2a75037e0c50619b66a1a9d96758fb0e5a4eb2a6fcd899d85ae5da8d74a479f98d66cb661c6de108a9dc30a5e259f5415733bce095a06bc13561626139cdf7ff4ade9f9cc465fbed411faba8719d8552140564118213964d96c353c5153e74e6e0ef1fa42e151321736504b7d0d2feeb2a832f816b3fea5e81b2bf0ce95168a1d36e51e50c3ddf8d597e9bd7b6120963ba3c65c9c0adb082a920b13b7313c3c8c8d9c562fa83433af07305624e6276c9a02ad80be56150148911b87cdacd23b04cb602736d3a0ebe3459972a4708664017c529c5dc5ae88273b299aff1ca5e22a32782a80d4047bf5bef94be99c81d75aa80530de762ec04495be7e978dca2f2974f548447929641faca347ab93840b6f768f7ca60773ec3dda1e20c5e12669098edce92569e89524eeaa076f23135ce3f1cfc6ae2db362bfeb2ced755066789ec15d98feabaca5d32460e3b6f64be3279ac1540857c7210b2bfe3b7f01b5bf3f55d2810314dda140f645b7c9fbb24545871cac91f2d619a2fa320d3bd0ba7e48a0b95c6fd7c9fe8832e9eb1505921a7d31d4aab67bb87d0654dfe7c24d47aba31935b34c9f85d45ad81de1d5c95ace890108239f18408488696f6d77aa3e2522cf0eb9e4bc32697ec1bca512b84fe93949be9deeacce88ff81bc9e1216398c8ce4b9d9de05afdf1045b321b074f36fe8a38cdf3caccad086b44cffd3854f49e59cc0cd3a0f20accadd4178cc921558d6964c144fff8ac2ecc9cbc2fedfb2826adcf1b8f81791dbe43563ee338b4a461bccbc5db54e65f20b21621bd4d4f5b311e948880562f8b78af494521d5785c3bee51441873617312d92ea9eb9c0b31e8a87d2a2291e718d8b15c994b10ec29b541a70425e8ca2634f9eaf2cf2019b4b2ba23d8e73700360b765f48022db24dff1846eb2b67683ed549e590d77e47596b8673ba0e1163a8c8ef10f56f1aaa268ebf96a5de476046f4080047f35cd07b8dd8b0b4b04e04a67bad8b4ec6aa798e0cd55b7256de3621a84aab27b4a39326d102e680f61bc95a420d94f37ff32bc7530534155e4a91dca711b596a52eca18ffd84f9bc8770e069e7c71a61d60af1e94c932d7f135f00694dd6650f15aecd1a2436cd72e7e0db7e18764c70438533c40ebd695f7ea69fb9070dc0530ad96d647883f73d31b9ba6bb1047d4ba866bc506b172a270e34333d4d39732bdfe776bf38b42d68caa0aa26edd0da86324ddc12851a0488b99d0abf67a9468f75d777cc1a310395ac4721d741f9a60e50155e7f4ceb78ebac26d2c34be45369d08943c3a15f1d5d6e531c5", 0xaf8}, {&(0x7f0000000140)='o', 0x34000}, {&(0x7f0000000380)="0ae4b4615a51d552901fda3f132c2c402f734ca3a349113b63e0a4b8186d6dbf4a7e572c08189123a71d21df30a99e23888dbe9a3197548087f161f1f1699369c7b000e75398fe3c76f1d4c450eb450e00efbabfdbb224c31bcafc049ccd3e08b238315e8083bcfec4d06734cadd8ce1e5c58e9f7454c809", 0x78}], 0x3}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000640)="e4f43d171135a5b21ebf519ff69248487fed5bd9ec12ef35bb7611fe050c5743a58fea15bfdc79fe21a56de097e9a8512f10eb8ca818d28ac31ca177b8607a2022962a5eb19ec00d3839151c2ced74326b5e0213bbddef808f", 0x59}, {&(0x7f0000002780)}], 0x2}}], 0x9, 0x4) 13:06:51 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 13:06:51 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x414000) connect$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @host}, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000180)=@srh={0x1d, 0xa, 0x4, 0x5, 0x9, 0x87ad4b20f3d6a6d7, 0xdd, [@rand_addr="bcc7839f691482d5d2272f4f26acca74", @mcast1, @mcast2, @local, @mcast1]}, 0x58) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:06:51 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}, 0xb) sendmmsg$inet_sctp(r1, &(0x7f0000000400)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003780)=[{{&(0x7f0000000180)=@hci, 0x80, &(0x7f00000006c0)=[{0x0}], 0x1, &(0x7f0000003280)=""/86, 0x56}, 0x6}], 0x1, 0x40, &(0x7f0000000740)={0x77359400}) 13:06:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="77e03d34566b0eea8781a7a9d15dbca8", 0x63}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x40}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:06:51 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:51 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x40000}, 0x1c) listen(r2, 0xffeffffefffffffb) syz_emit_ethernet(0x1cf, &(0x7f0000000140)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0xb, 0x6, "08939f", 0x199, 0x0, 0x80, @loopback, @remote, {[@hopopts={0x89, 0x2b, [], [@generic={0xc0, 0x3e, "e1730a6ffd17e321c63503008e843f57d36e28f2fb193ca06b7943ef769f13d9077aced0629141dcdcb136dc3f498011feb31eae3df6d86a1c614588ea2f"}, @ra={0x5, 0x2, 0x98}, @calipso={0x7, 0x30, {0x7, 0xa, 0x5c, 0x6e, [0x10001, 0x7, 0x5, 0x3ff, 0x20]}}, @ra={0x5, 0x2, 0x101}, @generic={0x1, 0xe3, "9c867af297c818df8ff9a6e24c09b70538a0814e34f85a3af845bc6ad21e6f6de3021ee4112c6f6e751077a42b28f44658e6cae617307463440a6d927091b1225b4e608dd35cbc23ace374bd3e60f162acebc9458d1868d89764acc838c30dc8e0372b92d9d19add34583e2b95f82a42557115fe0591f4228eb9f93d152580c46e5b2551dcaf78d6aa32bd0dda0fa4c9ee17de1a4bd8b1f244917c8f41ea03ace37bb749a7b9b834f9e80d18ff8cd7f68e572dd0a9f3c0886a62eba3bb332b62e3b92b2039e4171a60f44f4ca54139d522f8fbfea0873174c756dde9625b6bdd3a6c48"}]}], @tipc=@payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x2, 0x1f, 0x0, 0x1, 0x0, 0x4, 0x1, 0x1, 0x4, 0x1, 0x4e20, 0x4e23}, 0x3, 0x3}, 0x4, 0x3}, 0x3}}, [0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 13:06:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) [ 1071.573718][T19346] QAT: Invalid ioctl [ 1071.623316][T19346] QAT: Invalid ioctl 13:06:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000002c0)={0x3, 'veth1_to_bridge\x00'}) 13:06:51 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:51 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0xfffffffc, 0x16, 0x0, @scatter={0x200000000000027d, 0x131, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/193, 0xc1}]}, &(0x7f0000000000)="dd550280e69618e9983176cbf50600ff0fb2b957f709", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0xc070d3f500000000}) 13:06:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="aa379750aaaaaaaaaa192bce5e2dfb86dd60d8652b00200600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00ba3620", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8002000090780000080a00"/20], 0x0) 13:06:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) getsockname$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}], 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x20102, 0x0, 0x0) 13:06:52 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 13:06:52 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20001, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f00000000c0)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x9) 13:06:52 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 13:06:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1d}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:52 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:52 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) add_key$user(&(0x7f0000000280)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xc02}], 0x1) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0x2e9) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 13:06:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000040), 0x10) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:06:52 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1072.536815][T19681] UHID_CREATE from different security context by process 17756 (syz-executor.1), this is not allowed. [ 1072.552687][T12392] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 1072.561428][T12392] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 13:06:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b000000000032c8c340470e6925a27967addf052c6089325a3f87670877b09f8a459067c1cd126fb80c346afcfa3a66236e44e47c90c0e6b2a1850660872da5ecd4390da2ee9ab9f6d089820fa2b8e6c04477999a20fef3af823551388961534a4a97aca09cfa8dd32b50891a077a2660c7841ba8924543618aaf9aa39e0668e52cfd7de8abaee0714067f066c8c9834bea9261f92d617ae3dd92eb8d9fdfb3edf454fea3ca9c13946ca4c3052f8a96f4fd0f57437bae5c6be6ef1219d94f27137e36"], 0x28}}, 0x0) 13:06:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r9, r10, 0x0, 0xd) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:52 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb4181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") [ 1072.932959][T19804] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1072.941866][T19804] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1072.951290][T19804] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1072.961939][T19804] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 13:06:53 executing program 1: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd4809300}, 0xc, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 13:06:53 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1073.119302][T19804] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:06:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:53 executing program 2: unshare(0x24020300) 13:06:53 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) 13:06:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x10, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x200) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) memfd_create(0x0, 0x0) 13:06:53 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[]}) 13:06:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) 13:06:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x202) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x7}) 13:06:54 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:54 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8915, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='Z\x00') 13:06:54 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x7}) 13:06:54 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xffffff87, 0x0, 0x0, 0x0, 0x396}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x319e7172, 0x0, 0x0, 0x0, 0xfffffffffffffed4}, 0x0) 13:06:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:54 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a", @ANYBLOB="8a7cfcb0bd543a072504167b455ddfd0640764ef04ff46cf47e8137f3800009f9fbaa545c0c343d9b3bec2feff1f63caf2a574ca16195125fb104017c5b616d14406c6"], 0x0, 0x55}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:06:54 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1074.539222][T20217] ptrace attach of "/root/syz-executor.2"[20210] was attempted by "/root/syz-executor.2"[20217] 13:06:54 executing program 3: 13:06:54 executing program 2: r0 = memfd_create(&(0x7f0000000000)=')et\x02\x16\x00W\xca\xdad\x8dt0:loppp0\x00', 0x0) write(r0, &(0x7f0000000280)='&', 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000001c0)) 13:06:54 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:54 executing program 3: socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000001c00)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "000080", 0x44, 0xffffff11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @gre}}}}}, 0x0) 13:06:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xffffff87, 0x0, 0x0, 0x0, 0x396}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f00000004c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = dup(r0) sendmsg$key(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={0x0}}, 0x0) 13:06:55 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:55 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1}}) 13:06:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:55 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 13:06:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x2f0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80005) socket$nl_route(0x10, 0x3, 0x0) getresgid(&(0x7f0000000300), 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) truncate(0x0, 0x0) getgroups(0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 13:06:55 executing program 3: 13:06:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:55 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 13:06:55 executing program 1: 13:06:55 executing program 3: 13:06:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:55 executing program 1: 13:06:55 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 13:06:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:55 executing program 3: 13:06:55 executing program 1: 13:06:56 executing program 2: 13:06:56 executing program 3: 13:06:56 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:56 executing program 1: 13:06:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:56 executing program 2: 13:06:56 executing program 1: 13:06:56 executing program 3: 13:06:56 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:56 executing program 2: 13:06:56 executing program 1: 13:06:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:56 executing program 3: 13:06:56 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:57 executing program 1: 13:06:57 executing program 2: 13:06:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:57 executing program 3: 13:06:57 executing program 1: 13:06:57 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:57 executing program 2: 13:06:57 executing program 1: 13:06:57 executing program 3: 13:06:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:57 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:57 executing program 2: 13:06:57 executing program 1: 13:06:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:57 executing program 3: 13:06:57 executing program 2: 13:06:57 executing program 1: 13:06:57 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x9274}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:06:58 executing program 2: 13:06:58 executing program 3: 13:06:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:58 executing program 1: 13:06:58 executing program 4: 13:06:58 executing program 2: 13:06:58 executing program 3: 13:06:58 executing program 1: 13:06:58 executing program 4: 13:06:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:58 executing program 3: 13:06:58 executing program 2: 13:06:58 executing program 1: 13:06:58 executing program 4: 13:06:58 executing program 3: 13:06:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:58 executing program 2: 13:06:58 executing program 1: 13:06:58 executing program 3: 13:06:58 executing program 4: 13:06:59 executing program 1: 13:06:59 executing program 2: 13:06:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) close(0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:59 executing program 3: 13:06:59 executing program 4: 13:06:59 executing program 2: 13:06:59 executing program 1: 13:06:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) close(0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:59 executing program 3: 13:06:59 executing program 4: 13:06:59 executing program 2: 13:06:59 executing program 1: 13:06:59 executing program 3: 13:06:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r5) close(0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:06:59 executing program 4: 13:06:59 executing program 2: 13:06:59 executing program 1: 13:06:59 executing program 3: 13:07:00 executing program 2: 13:07:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) 13:07:00 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:07:00 executing program 3: 13:07:00 executing program 2: 13:07:00 executing program 3: 13:07:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) fstat(r1, &(0x7f0000000280)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:00 executing program 2: 13:07:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001100)=[{&(0x7f00000027c0)=""/4083, 0xff3}], 0x159) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000001780)=[{&(0x7f0000000400)=""/112, 0x1b}, {0x0, 0xfffffdbc}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 13:07:00 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0xcc8a1a17658d1f54) 13:07:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:00 executing program 1: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20000000) unshare(0x24020400) lseek(0xffffffffffffffff, 0x0, 0x0) 13:07:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBSENT(r2, 0x4b49, 0x0) 13:07:00 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) timer_getoverrun(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, 0x0) ptrace(0x11, r0) 13:07:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000340)={0x7fff}, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:00 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000180)={{0x0, 0x0, @identifier="518b28730aa2532e3e4d8dae78129b2e"}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x4a2, &(0x7f0000000000)) io_cancel(0x0, 0x0, 0x0) 13:07:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e00690) shutdown(r1, 0x0) r3 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r2, 0x0) 13:07:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002780)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) shutdown(r1, 0x0) 13:07:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000008c0)=""/116, 0x74}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/22, 0x16}, {0x0}, {0x0}, {0x0}], 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/188, 0xbc}, {0x0}, {0x0}], 0x3}, 0x0) r5 = dup(r3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xa1720495f3f8151, 0x0, 0x0, 0x800e00521) shutdown(r5, 0x0) r7 = msgget$private(0x0, 0x444) msgrcv(r7, &(0x7f0000000540)={0x0, ""/248}, 0x100, 0x2, 0x0) shutdown(r6, 0x0) shutdown(r2, 0x0) 13:07:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:01 executing program 4: poll(&(0x7f0000000080)=[{}], 0x1, 0x83) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0xf, 0x0) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000100)) recvfrom$inet(r0, 0x0, 0x5367, 0x2, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r0, 0x0) 13:07:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff94, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000001880)=[{&(0x7f0000000180)=""/226, 0xe2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) 13:07:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000008c0)=""/116, 0x74}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/22, 0x16}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xa1720495f3f8151, 0x0, 0x0, 0x800e00521) shutdown(r4, 0x0) r6 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000040)=[{r6}], 0x1, 0xdb) shutdown(r5, 0x0) shutdown(r2, 0x0) 13:07:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000140)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e0061d) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000000)=""/113, 0x71}, {0x0}], 0x2) shutdown(r2, 0x0) 13:07:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001100)=[{&(0x7f00000027c0)=""/4083, 0xff3}], 0x159) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/67, 0x43}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) readv(r2, &(0x7f0000001780)=[{&(0x7f0000000400)=""/112, 0x1b}, {0x0, 0xfffffdbc}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 13:07:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e00690) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000440)=""/216, 0xd4}, {0x0, 0x273}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r2, 0x0) 13:07:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000008c0)=""/116, 0x74}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/22, 0x16}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xa1720495f3f8151, 0x0, 0x0, 0x800e00521) shutdown(r4, 0x0) poll(0x0, 0x0, 0xdb) shutdown(r5, 0x0) shutdown(r2, 0x0) 13:07:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f00000008c0)=""/116, 0x74}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/22, 0x16}, {0x0}, {0x0}, {0x0}], 0x4) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xa1720495f3f8151, 0x0, 0x0, 0x800e00521) shutdown(r4, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0xdb) shutdown(r5, 0x0) shutdown(r2, 0x0) 13:07:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0xd8, 0x9) syz_extract_tcp_res(&(0x7f00000000c0)={0x41424344, 0x41424344}, 0xfff, 0x3) syz_emit_ethernet(0x102, &(0x7f0000000180)={@local, @dev={[], 0x17}, [], {@mpls_uc={0x8847, {[{0x5}, {0x1000}, {0x4}, {0x7, 0x0, 0x1}, {0x7ff}], @ipv4={{0x5, 0x4, 0x3, 0x0, 0xe0, 0x68, 0x1, 0x3f, 0xc, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x12}}, @tcp={{0x4e22, 0x4e23, r2, r3, 0x1, 0x0, 0x1c, 0x2, 0x200, 0x0, 0x7, {[@mptcp=@ack={0x1e, 0xc, 0x5, 0x4, "2997cf6c023d6e9d"}, @fastopen={0x22, 0xf, "e46391c7faebf6a92d26e574d0"}, @mss={0x2, 0x4, 0x401}, @exp_smc={0xfe, 0x6}, @fastopen={0x22, 0x12, "821b5d5006cd577422e45466c5d48bcc"}, @md5sig={0x13, 0x12, "ba191602cc55b7a4a681f562d5c867ba"}, @mptcp=@synack={0x1e, 0x10, 0x4, 0x2, 0x1, 0x101, 0xffffa262}, @fastopen={0x22, 0x2}]}}, {"ffa9add923bbe33b3297d29744f6f9222eef0d97fb4e867a6107d8d80fe375a91d829396da2fbb9ab3069be979622392141ef20869f29a3a95d68d4cf4c7467e49076995f211a754da0653f283001a63a2397e07a2843482720a5c91"}}}}}}}, 0x0) 13:07:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) listen(r1, 0xffeffffefffffffb) 13:07:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000280)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x80, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000400)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x6}) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x8000) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000240)={0x0, 0x0, [0x1, 0x1000, 0x2, 0x7, 0xffff], 0x6}) sendfile(r8, r9, 0x0, 0xd) r10 = socket$rds(0x15, 0x5, 0x0) accept(r10, &(0x7f00000002c0)=@alg, &(0x7f0000000340)=0x80) ioctl$KVM_DEASSIGN_DEV_IRQ(r9, 0x4040ae75, &(0x7f0000000180)={0xbf, 0xfffffff8, 0xfffffeff, 0x200}) 13:07:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/249, 0xf9}], 0x1}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x0) dup(r3) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000180)=[{}, {}, {r4}], 0x3, 0xff) shutdown(r2, 0x0) 13:07:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/108, 0x6c}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000008c0)=""/4109, 0x100d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) ppoll(&(0x7f0000000300)=[{}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 13:07:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) 13:07:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x2d419e2f49d457a3, 0x2, 0x0, 0x800e0069f) shutdown(r0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:07:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) listen(r2, 0xfffffff3) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:07:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/108, 0x6c}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000008c0)=""/4109, 0x100d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x6) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) ppoll(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) [ 1083.667712][T21995] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:07:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) [ 1083.718250][T21995] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:07:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/108, 0x6c}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000008c0)=""/4109, 0x100d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x6) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 13:07:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/60, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff94, 0x0, 0x0, 0x800e00526) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000001880)=[{&(0x7f0000000180)=""/226, 0xe2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r2, 0x0) 13:07:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x800) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:07:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:04 executing program 3: ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f00000004c0)=0x18) 13:07:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'&}*[wlan0security+posix_acl_accesslotrusted]/@Q'}, 0x30, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000002c0)=""/114) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 13:07:04 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8b38, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') read$eventfd(r0, 0x0, 0x0) 13:07:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa1935ce5e2dfb86dd60d8652b00200600fe8000000000000000000d00000000aafe000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8002000090780000080a00000000000008000000"], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14004000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) write$P9_RSYMLINK(r4, &(0x7f0000000440)={0x14, 0x11, 0x1, {0x20, 0x3, 0x6}}, 0x14) r5 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x20000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r9 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000500)="240000000606070301fffd946fa2830020200a000900010006853ae6f86ff4c3987d7e005bb6b2c274a73b1077fced811f2673402e910187f72f3a86430bcd7e243bd61e03809d55918cb284f0fc12d585e7b15f7f6e", 0xffffffffffffffc5}], 0x0, 0x0, 0x391}, 0x8d157badcafdbca1) ioctl$sock_inet_tcp_SIOCATMARK(r9, 0x8905, &(0x7f0000000280)) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000240)) sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r7, r8, 0x0, 0xd) r10 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$IP_VS_SO_GET_SERVICE(r10, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x68) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') r14 = socket$inet(0x10, 0x3, 0xc) sendmsg(r14, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000003800417c7718a3483092876b7068f0ec22c1a26e8a316cc3c635d18711e9f40411fa33ca8b70900efc47a23c6d19c850a10abac0", @ANYRES16=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESOCT=r14]], 0x3}, 0x1, 0x0, 0x0, 0x48011}, 0x8000) sendfile(r12, r13, 0x0, 0xd) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r12, 0x84, 0xc, &(0x7f00000003c0), &(0x7f0000000400)=0x4) write$P9_RLERRORu(r8, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000701000b002f6465762f7f647370230001010000"], 0x18) accept$packet(r8, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14) bind$can_raw(r5, &(0x7f00000000c0)={0x1d, r15}, 0x10) 13:07:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/183}], 0x322, 0x0, 0x3df}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1de, 0x0, 0x0, 0x800e0061d) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000000)=""/113, 0x71}, {0x0}], 0x2) shutdown(r2, 0x0) 13:07:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) [ 1084.477540][T22306] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:07:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x368, &(0x7f0000000300)=[{&(0x7f0000000040)=""/249, 0xdf}], 0x8, 0x0, 0x23c}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) [ 1084.553176][T22306] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:07:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00200600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8002000090780000090000000000008000000000"], 0x0) 13:07:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001280)=""/211, 0xd3}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00559) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}, {0x0, 0xffffffffffffffb1}, {0x0, 0x13}], 0x2}, 0x0) shutdown(r1, 0x0) 13:07:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x3, 0x800000000000004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:04 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 13:07:05 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/keycreate\x00', 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/104, 0x68}], 0x1) 13:07:05 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'&}*[wlan0security+posix_acl_accesslotrusted]/@Q'}, 0x30, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000002c0)=""/114) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 13:07:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000040)=0x5) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:07:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:05 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="ff0380ec1400001b030000117522bf5f0710140e7c8c1107000f821c63a226ce60125590de490a00007cc9d8fcd655853cf4da5a5ba7"], 0x27) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000280)=ANY=[], 0x12d) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="040000000000000002e986a200"/24]) 13:07:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 13:07:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) 13:07:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r2, r3, 0x0, 0xd) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f00000000c0), 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x80000, 0x3) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00200600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8002000090780000080a000000002ce1264bd60000"], 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) get_robust_list(r6, 0x0, 0xfffffffffffffffe) prlimit64(r6, 0x6, &(0x7f0000000040)={0x1, 0x9}, 0x0) 13:07:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:05 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'&}*[wlan0security+posix_acl_accesslotrusted]/@Q'}, 0x30, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000002c0)=""/114) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 13:07:05 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:07:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/184, 0xb8}, {&(0x7f0000000300)=""/192, 0xc0}], 0x2, 0x0) 13:07:06 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'&}*[wlan0security+posix_acl_accesslotrusted]/@Q'}, 0x30, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000002c0)=""/114) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 13:07:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'security.', 'nodev-md5sum\x00'}, 0x0, 0x0) 13:07:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x841}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r5, 0xfffffff7, 0x10000000, 0x7}, 0x10) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr, 0xfffffffd}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:07:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f00000001c0), 0x4) fcntl$addseals(r1, 0x409, 0x8) 13:07:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x555282, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8983, &(0x7f0000000240)={0x6, 'bond_slave_0\x00', {0x70}}) ioctl$NBD_SET_SOCK(r2, 0xab00, r4) 13:07:06 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) [ 1086.474771][T23031] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:07:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="a504", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 1086.565584][T23058] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:07:06 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:06 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'&}*[wlan0security+posix_acl_accesslotrusted]/@Q'}, 0x30, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000002c0)=""/114) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 13:07:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") ftruncate(r0, 0x100000000) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f00000011c0)={0xa, 0x4e20, 0x3, @rand_addr="00000000000000f400"}, 0x1c) r2 = syz_open_dev$sndpcmp(&(0x7f0000001100)='/dev/snd/pcmC#D#p\x00', 0x5, 0x87140) bind$inet6(r2, &(0x7f0000001140)={0xa, 0x4e21, 0x7fff, @loopback, 0x2}, 0x1c) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r4, r5, 0x0, 0xd) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000001180)=0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r6, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r6, 0x0, 0xfffffffffffffe21) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet(0x10, 0x3, 0xc) sendmsg(r9, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r11 = socket$inet(0x10, 0x3, 0xc) sendmsg(r11, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r12 = socket$inet(0x10, 0x3, 0xc) sendmsg(r12, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r13 = socket$inet(0x10, 0x3, 0xc) sendmsg(r13, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r14 = socket$inet(0x10, 0x3, 0xc) sendmsg(r14, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r15 = socket$inet(0x10, 0x3, 0xc) sendmsg(r15, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r16 = socket$inet(0x10, 0x3, 0xc) sendmsg(r16, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r17 = socket$inet(0x10, 0x3, 0xc) sendmsg(r17, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r18 = socket$inet(0x10, 0x3, 0xc) sendmsg(r18, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r19 = socket$inet(0x10, 0x3, 0xc) sendmsg(r19, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000001580)=ANY=[@ANYPTR=&(0x7f0000001500)=ANY=[@ANYRES32=r7, @ANYRES64=r10, @ANYPTR64=&(0x7f0000001400)=ANY=[@ANYPTR64, @ANYPTR64, @ANYBLOB="97a6bbb15b60ade623a4ab002b3b74e58febb110f1d28631e5d41bdb0ae66002b5f2145eb3be870ff1dee8e6d9efe052472d5248c4d9dade088fec78a70f001d82982c3a855f6f98cc1983a16a0119dd1ba6d5f9128e75704f52950cc4af7d746028f74a42c4d7e22fbaaff5bbefc9c3f2c81dd574be19c42c8be7edfbc47d8e868dacca111a2bdeba7bb022cfa08521b6ae4f7d831ce16f3c0ad4cedd4f6718590eb82e0a5cf1b8d5d64af5427d62fc6d318f4bfc753e917e", @ANYRESHEX=r9, @ANYRESHEX=r4, @ANYRES16], @ANYRESDEC, @ANYPTR64, @ANYPTR=&(0x7f0000001640)=ANY=[@ANYPTR=&(0x7f00000015c0)=ANY=[@ANYRESHEX=r6], @ANYRES32=r6, @ANYPTR64=&(0x7f0000002780)=ANY=[@ANYRES16=r5, @ANYRES32=r18, @ANYRES32=r5, @ANYRESOCT=r16, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000001700)=ANY=[@ANYPTR, @ANYRES16=r17, @ANYRES64, @ANYBLOB="b2abdc005e0552dccdee291be9625ba44214", @ANYRES32=r9, @ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYBLOB="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"]], @ANYRES64=r12, @ANYRES64, @ANYRES32=r8, @ANYRES32=r5, @ANYPTR=&(0x7f00000016c0)=ANY=[@ANYRES16=r19], @ANYRES64=r13], @ANYRESDEC=0x0], @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x75, &(0x7f00000000c0)=ANY=[@ANYRES32=r20, @ANYBLOB="1e000031"], &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r20, 0x8001, 0x7}, &(0x7f00000000c0)=0xc) r21 = socket$alg(0x26, 0x5, 0x0) bind$alg(r21, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r22 = accept4(r21, 0x0, 0x0, 0x0) r23 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r22, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r22, r23, 0x0, 0xd) ioctl$IMSETDEVNAME(r22, 0x80184947, &(0x7f0000001280)={0x101, 'syz1\x00'}) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x4, &(0x7f0000001380)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00200600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYPTR=&(0x7f0000001200)=ANY=[@ANYPTR=&(0x7f00000012c0)=ANY=[@ANYRES64, @ANYBLOB="e386b9e6e565aee59ed94094ddfa68ee4a68c2666a4a568f65a75ab373d807133d3d2f4f80d25805026401e546b7d7c160c2b1aa76ac03895f23efc6d3197db112133612b30cfac42eaf55156f6c402b63adcefd1fc570e70427389dc1c9d6ac354de6f5bbd07a28b614923248d21a5eb0f3d0c48a80656d187df09d33cd1781534f71781d372697ca9a695cef59d354"]], @ANYRES32=0x41424344, @ANYBLOB="8002000090780000080a0000f6ff000000000000"], 0x0) 13:07:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f00000001c0), 0x4) fcntl$addseals(r1, 0x409, 0x8) memfd_create(0x0, 0x0) [ 1086.976472][T23175] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1086.996561][T23175] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1087.007984][T23175] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1087.026138][T23175] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:07:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'&}*[wlan0security+posix_acl_accesslotrusted]/@Q'}, 0x30, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000002c0)=""/114) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 13:07:07 executing program 5: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:07:07 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = timerfd_create(0x0, 0x0) dup2(r0, r1) 13:07:07 executing program 1: creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x0, &(0x7f0000027000)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = eventfd2(0xb4e, 0x800) fcntl$getflags(r5, 0x408) write$P9_RSETATTR(r3, &(0x7f00000002c0)={0x7, 0x1b, 0x1}, 0x7) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="ff0300ec1400001b030000000000007cc9d8fcd655853cf4da5a5ba792bfd5b10000000000000000"], 0x27) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) symlink(0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:07:07 executing program 5: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r3, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r3, 0x0, 0xfffffffffffffe21) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x75, &(0x7f00000000c0)={r6}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r6, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r8, r9, 0x0, 0xd) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r10, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r10, 0x0, 0xfffffffffffffe21) r11 = socket$inet_sctp(0x2, 0x1, 0x84) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000001180)=ANY=[@ANYBLOB="41088309c40f18c33f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r11, 0x84, 0x75, &(0x7f00000000c0)=ANY=[@ANYRES32=r13, @ANYBLOB="8a3e0006"], &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r10, 0x84, 0x0, &(0x7f00000000c0)={r13, 0x53, 0x9, 0xb25f}, &(0x7f0000002800)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000001100)={r13, 0x8, 0x10}, &(0x7f0000001140)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r14, 0x8ad}, &(0x7f00000000c0)=0xfffffffffffffeb0) r16 = socket$inet(0x10, 0x3, 0xc) sendmsg(r16, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r16, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0xd4, "9f68bf49b0d43aaff07f939412582e2f177438a797a72c3ede634deabd0fc6d09dc84c506022fb1ed8a8ae61aef13e385b6e331aa2d728d6b78003a2178c6af2493e20a0aa40086283a426f86d860387fe350ae34ac7aff81323d2a741d5ddea60892c430c350f89800ba492aec87c083c50bc258f30dfe527d66dc51fbedfa8840a7f68f198fd7ccfc221d46c4f4210e3f7c1f9446042e89687b7c0fadd5ced81268d1562c7f69d5a1b641a8af2a2e414eb92deae91d12a0f491e9375935ae6b525680f2d4c2eb59bb026f5212f5fad0aaf1679"}, &(0x7f0000000280)=0xdc) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r15, 0x3, 0x400, 0x400, 0x81, 0x7, 0x2cbe, 0x7, {r17, @in={{0x2, 0x4e21, @multicast2}}, 0x2, 0x2, 0x8, 0x1, 0x5}}, &(0x7f0000000380)=0xb0) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="0000ff5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:07:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ff0300ec1400001b030000000000"], 0xe) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:07:07 executing program 5: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:07 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'&}*[wlan0security+posix_acl_accesslotrusted]/@Q'}, 0x30, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000002c0)=""/114) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 13:07:07 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) creat(&(0x7f0000001e40)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000004c80)='/proc/self/attr/current\x00', 0x2, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000004cc0)='/proc/self\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000004d00)='/proc/self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$unix(0x1, 0x5, 0x0) open$dir(&(0x7f0000007540)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) epoll_create(0x3ff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000008200)='/dev/loop-control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000008240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 13:07:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0xffffffff}, 0x14}, 0x1, 0x0, 0x0, 0xa041}, 0x99e25ba43751f416) sendfile(r3, r4, 0x0, 0xd) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x200, 0x1, 0x13, 0x40, 0x8001}, 0xc) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0xb5, &(0x7f0000000240)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x7f, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}, {"df41ccec508c607ca36761848c50802168c44070f9aa32cb7ee50ddbc9b1132a47cce610e84ea15a705528762583718a89d2bfa6042f42c5621f99f446cd4b216af75b50b11343c2493b2f8215088a856bab36650ba61e5a173aaa82c7e45a"}}}}}}}, 0x0) 13:07:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'&}*[wlan0security+posix_acl_accesslotrusted]/@Q'}, 0x30, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000002c0)=""/114) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) 13:07:08 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0800d0f9f6d9b357154ee52d0477d8cb9a75b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getstat={0xe0, 0x15, 0x10, 0x70bd29, 0x25dfdbfe, {{'pcrypt(gcm_base(cbc-aes-aesni,sha1-ssse3))\x00'}, [], [], 0x2000}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0xc10}, 0x800) syz_emit_ethernet(0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00200600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8002000090780000080a00000000000000fc0000"], 0x0) 13:07:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x6, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:07:08 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:08 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x8001, @loopback, 0x7814}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:07:08 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 13:07:08 executing program 3: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 13:07:08 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'&}*[wlan0security+posix_acl_accesslotrusted]/@Q'}, 0x30, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000002c0)=""/114) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) 13:07:08 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)="41b4"}) 13:07:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x39b}, 0x2c) 13:07:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'&}*[wlan0security+posix_acl_accesslotrusted]/@Q'}, 0x30, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000002c0)=""/114) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) 13:07:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40040) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000340)) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r3, r4, 0x0, 0xd) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x29021c4b}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x200, 0x70bd29, 0x1000, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10000400}, 0x64020050) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x8000) sendfile(r6, r7, 0x0, 0xd) write$FUSE_INIT(r7, &(0x7f0000003540)={0x50, 0x0, 0x6, {0x7, 0x1f, 0xfffffa37, 0x800, 0x3, 0x9, 0x3ff, 0x7bd9}}, 0x50) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r8 = socket$inet6(0xa, 0x801, 0x0) r9 = socket$inet(0x10, 0x3, 0xc) sendmsg(r9, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) pwritev(r9, &(0x7f00000034c0)=[{&(0x7f00000003c0)="db5dc053bb0febb02211d75ef7494229f3e952a38f48a22f5060f23f3cfb759a402f71342fc31c323aa6ab801ce0425d822a0823d90ded757299c74cbbe169e0fd84fbc4be2bc78a8ae748d690511ab870f30791fbf28692922d0a1b8f18511f84758fddb898eab37649602576f3fcd8a3189fa9c6599e144235fc88d2d6722765a4e0a3168493c27253ea945c75acd995e534b63cfc3d2bf8323d6ca6816617ecf9283c550b2899cb97a190003c82bf655fe49376fef5be783a7f694ca7335faa2e1410a934983b4f0a52cfa173498ff661864bf6b98441e1c2ac53b498aa49af1aa007c17821f19e79ec76166291b8fc688c413f06ab67cbc95f7c364d8cba1bc2c6a59fe6c1bbe79ed5b90f1cb283c24fc080a12843ba655425c64822ad9159a257efb5d76aee157a5960cfc96c624705a67ca9950dcac315801597fe395bf4f8d2fb4326ddb1876c778d72925846fba7c8da5769bf1e60a42507631e8ff62512985a70ee55efaa68abcf7069698eef26e10a82fcb3a8e1eb85fe25cff55fd2b7a126638f8336f36e3c559c79f4d88a7f2cd852100fcd33b5f8f7381e6409dcd2712f918f76ab45371588deca9227d0fad5a0aa88075f55e4e1d7a0d83ed3dce65f16cece0f581ba20c6826bcf05d3902a6d0e58e5d66138af2d727031e3dfb1585f47f7365124a53ceef6d1072aaad636c1d4288f7a3b938305bd933c5898da27e9126c423fcc1814ca0a8e188938b6a0c3ebd365145264872009a9e529ad0e466ce8e0e80ab44c5e0d11130ca26c3c8e065e61c53a40afa140d84e716a8f05e368b778f175b221afa68839f236218857d98684f679b42c4ce7ca79fa634a3bcfb84e9431ae22f38021c51a64782e078b527a3121ea54f9da8e7cbe504aabd605b10cd9e2fed4e8d6ba1df682d7789dadb7a345004f6d0bbbaf736055af15d8543ea04199b9ab47b8b884852d7d5fce3636d21172209d95053a5a02fea179d60d88d39953b7ea9b50957cb9cb0e1eb7b9026706de3518d182bdf3f98e4560219a5bd557950cfb9fe1f4f4dd3ddb42330ccc2f0bd9f5e4588bf7470d4275fa4d69fc1296b21c33a5ac930975cf22be87236f4901b829c3640eb9847db4132c1a07ab5725672a04f78181474e32d49fc56305c871250626df1199569bb7a7a4163d0a2de070df21df6712b70159f13107c9f769223f7e325819631b510593f25de2b1c7f2a0b4e3a187ede985a226983643c9cac2dfd803755fe4a3efe38a02438676aff0d013320a9fe77b037484bb064dc04a6da69f203cfa203a018c321705bd61ea111028c6347482c8a8f4b559826609b54c337fc3ed983efa6d749fce8953ed45c7706cc718420c30f0abdd93e7e6a5a8aec3d1d692eb42f27c0fb82998da2f3b6f4a3d6c0c96dc75833706ed52ef2f7ce65468484b2f5576eb2ddb986945f5d516768e5955a109d3f03fcf85979764a4930ca77a71c316908d62fcf12488804c29f739e3e43a9115538397a3468706044d0bc852b425040179221295f814aafd0ed259bb53be087a6dc6527ddad81122ad6abc62a4d524a5e369e2db58e0ec63ab51fb86571213f123ea3e5a9311de953d06f3197ac18187cebf5f24dea32caab2cd842461826107b0824fb68049e4d8752b20b2e35b6825fc7df38a9e6ef5494bd368b0cfd3826a2c37bdca7eef43f6e08ad455131c4f0cc30c3ef1294aa4ade6fa6673441f6d595ee592a759dbce1e77a1d566a196ceba913b57b39998e38f9b9da8caad5cf93975438855d7407d644bbea73917bc1a3ccb225cef41919f71169fffa00103a3da94587da9dea01817473704135e900b1cd291a99583207b0df85af732cb074fd06b8b71b4ba26ef971a6f101b66922e9aa398f3b94da26c6d994a076834a919d14f44644592b433b6c704b6a2374b0515ccd3b09fe7c6faa7d4c99e621f47ee9a7516187a0ec839ee2bd5156f9510a691a5470658524e79040c571bfaab0c08dfcaa35f1497d47baddfc8e463460ad8fcbf582655f39a67d559444d0029f612797ffdaefb5495d81778ba15b0ca32eee37fc03a0bad30b73697957e75dcf0f5d4bef9947534e315677dcefddbd338c35d3cd8e7e62dd08bbefe8ae3e0068911d22f15e66df169d341263abdd5b4cd96fac5b76a8e03493a9e847474dbbdaa84b321808bef454b56dbb49663ed484ffe115f2426f6fdcbe5ef97b40e2c655ac10bc8b025818c38c919c1ca218a1e0e09cbd023a51a8ed9625ed157db1cb23307b1d1ba7646987d1f42b1f19242879a1004ff2aecdd9b88995a3d555e1c43412ef5458c5958375c7b9db48c34002535e86bfd72074cf28f1463e565b9099a2625fa254cea5cdf6842b60fc4a9c01faf0d71f1ed39472942d17a70297448114e7536b311d6013e14cd053015b6f1d54eac05d362d907ec4109737974306cd2ee2412cdbe1acd2d8bd5e44d9aaee9476e88c4940e2e7318618dd834f1f36f5e343073df8c8f782012b8f0da2f3dc74b7eaf1e4012a084dcf6a32f249eeb8db93737c3327371e96d47301b2958d997f7fcb747cf6071a529e9e94dc61b09a80ca5994d06f1cb70d2cbea5d816d2abfc3241552372063cf1a7fb864a76a84cee717477f0f58798c6b0c3dbe0d7880e2c8cc7fc2d42e99b7e827ee25e2b1a193563b74b45d7cc4cb7db3afe0913168bcac5e5df196ff21ec78b25a63e8abceff17750643f77f36b163e2263ec305712f9bc8b0c98318f637ff3bc5ec00073cee6939804cc66632cc0b6d09a87f36cbbb932664321a73b1bdc828bc91cece77c639c3e9111bfbdcd7d0163f25589ed3c58d798fd959c4067d1b968fd23b598549e5403e5377e312b657840f5d912955396a3720ffdc05e2831297e81245272f67bd5de82f0bff1e052aa50e2bd94a5fb5c0a82aa7836c7f2f1a148dd7a097dea688edc1663163d5b6883f41570cc3f6dce0cff2d625eed7f9515e7ae8d8754d2138d4f634782d8e6538fdc0ee9f6540499c7e020d3679e67cc5959ac23282543e9d4d8f9153601ddf033f0392bc469ef9d3445cc3d87473c287539337949f5dde177d5a26b1cc80ae1541cc2c3e1a35ed0d1130e667ac99c59ad630f7869e123362937a8284095f9ea51e7e87ed9259c478893e8f67a333de5494b736fddd531efcb21ba9ce73cbe90a43c6712df2dead0c122fd6932338df66e48a148b11987dfba363a5264420e5d55e4c9fa6d529a4f8f2c23030b12a4bf9290e7f8715617687ef7de401a2171097dfad1827fc1904a65953bb81d506fa462428879009b722a3f4bae8559e39acbaeff8cb625f71161501b265745fe6fe1816077658f03345112133d252a567081c0a5f5508163c889fe7e3465728b25b6bec1ce57d8ae2f980d4314470a85353c3f5a0b41b0c1a4c3b44955ef1d50547b8ec7cd9adc5fe9baf7c9153b5a3e5468e71b12494cf5f10f22cdf9147158bab1dcdb67396c2e92cf44490403ee128f4c1d8944e701780eb0fd2664eb11dc147c6934461399f35a00fed3d9c0c3c6eb18204754868668a0f6d4ab3b2a8f050449b64a7af2cfcf1f61202661755d9e4acc18d134d1a0c312436bc7cf6be2c8c1011ab4a4ca6d3c392de794f98a6638d35a902d18db642c0f49cec219867c36fef4944717be69fc242c88f7a7fa76eacd7107559711663df34ac33de14bc6c0b45333ab22424e799666643553a4887063e821773a8afbe39ad8c42110fe835288990041c947c377de9e68816ff45652ddcf07a07f62fcd40b391ab7bc4b0ffd77d7841dd515be9b2933a0cbac6b2d78b9d870a4389ad94a2df6b9242b7428dad36a4f95a8999e1e087f5f85147cec58ac4a8eeac55d8d71c759b0651c6ca256dee8a6c9ac6c0c4562e389f63c9becefcc476ca2600a7d88908f45cb116007ffef605253c19e7c634917cc761657f29ae75966780e5c962d9ff0752e8cdb3ef9f7f730284a9eb3c3f93c7a14ef0f01dbb312e903327def0a83c2c1d08b73bda31e1da6039cf6b0951bdb6b895f00c33bc7a230fc5af6ec53cce64e8661da2d04e03cb9a99d482aee1dad81fd8f468dd41e0a38fda69095e8c8269388395eb72c30f678096face0134b18cfa3622b1ff55c0593d1c3490853c24434a43a8c45c6f640128f197ffd6fff4a85c93d152ea9c826d711d3fa0dcffc7a4fc622f16a9c5a3b38e809c79d0e9b3f09f74956cb995c940f45e62afc67a807fe94eb8607110e6a0b5c419e0cbc0ad49dc5ac27f1d7921e43b20a5c2db008172cdee659eb416a5a0e393d3d69674288595b066c9f5c68d67b649d0d936e736be4c68a88b0ac4cc334cdb17b8a28fde43a7a327aeece461481740f4b17c173f663dfff01eb15571c472f16cb714a0a82959a904f3aa9bc3e64fa8a235e508cf086a7b3ee06c7857dedabef29c60bb4ed0cb0fcbe7878d0f90dee7b3e0b3d3188755069710e4ed639bedcc713ccce16b0ba8c12a0968a87c02391e4d4d8ef5d19dae929de611de9f04caa902c452d7f4b3bdb9eb0771238fe95a9a080bdf1b9c287661403d6e3fdfcd2fa542174a43661afa26aab62cd847cb2737205ab37e760611af6cda953325cd5d98ca9a1db0610886d8842d9e5e1150b8abf3e7317f6248c5910bc2469af173b19c8c9f757e4a8e2d84a13d1a519dbff47d41787965dfcac85d02f4673c6b76b24fe3c2c9ceed3f1f94277e15cf6daaef92b3eec5282ae4956e6d4d0ccb7edde2de11c9079a4fced9f7aecf0b85dc4bea73a945402da504ea6fb984e290a0f9226990786a86859679dfea688ed21ebf5fb07855666fc2a1c988c3bb770700021588c2e020579ac9c65606a4dc161bf3cf15ab71e5090d78146ffd043b4a72dc4c087946af4cac9a23ae9ec1a29c019eda6a17c801213ced19db5ccb4584ff1a733f1cb6eda9e3bc017aca1d8f5ed35f9788ae9093dcac9e9e90022d893c4fc85221f5218f650b703c34516c20558c62e992294fc64203ab5c3face08cf25f3a4240abdad72617bedc96f3e66ec8f86290e14d599f4d1336f05cab4af2ce052c3090f712523d667f3f6db9bc8a307d6fd514efba4d4a4ec67dd804a89f0c70237f09837fbf6261f73f67ed8ac63ebfba0e98a0ecd9891d0dbd4f8662e5b136cfefbe4a3fb968a33ac54129af4b600867330342c75fa144d20f226ae52d4b055b9a67791ae544a36a44e137a09fd85f17531a3a4f076fcdc8c9c664b80a4dda9ef53bccb0229d3267212953a7900f30c284ee3e6e5f6e551705528efb49fa6adc4dcd0688735001f7fce5b2e4485515ddf2371fd089f63148b2988bbf0ae2eac12c18c57b81fee8555fb8997ad5f54e78e6af7f842750f2ba02ca2a734abf6a571bec668c17caf5c15537372e140ceba9d45a4c8ae6735e9e202cd462263e961807d308879cf5581d5dab12d8233a893c5360ebaa90c833781eac385effbffddb089fbf0d6aae52d5af01f59306a05d28df72e0b4ef11bb37984b2a2415b7a271468b28266b14174a925e7ca0c473712b3d2136c3a599236b97c84590dbb6e6baa726c60c964cd06466369070b49af5e4fe4e563e33002948d8b23e447c0eb631e564d331d9573ea7b06895704dd699c5029e710cddd7921cd6daae463830f8533c1556a8f4e504cef6efcb1dcd58b9ca9cc6226ce835f1cb80b09139eb58572b56c527303814c0079eb94d57c526e6b9d6c79aaa749f76fcb55cbcd4c558d18a816ff61ed0d3eb1658919bdd0f4c5e44c133b467bd54a81f9cb2028ca3032", 0x1000}, {&(0x7f0000000280)="1012a34da3f5008fa3a53b1099e2da0b6739c544983f6ad6fc89c046302eb6e58826b0f9c387fbc600868b48c22d76d31ef754f7e49af055be2829555eaaf798b4dc7daf6d097de9c2198fd1e2a436283d4c7637e4b17973da96f6ed99fa1bc244389010c0862d95184cfc14926bbdf96d11356d5135e3c7adf2f7d24ce64fe71ce05a0a50768a0b63d04733bb8b4c", 0x8f}, {&(0x7f00000013c0)="ccaf664ebe746db7b31749689834cde3a757112675df079f9b630983b567eecb65a39b703e151d4e868d2b4542205e107b19ba046bcb86121124a6fba3581042e9ff5ed89ce037157a5afb5dbf5a377bd37b6f6a81618f45cd3f61b5678cfde457d25faf078e79cd5c76a18ac01c7bc27b7bf4ca4f54fa65ad1b8d12995f8c19b206622e1f884a94536abcaba466621f59b3c9ee3af36da9e8152ebf98addecb9cbf2464b39e6d343282ee33eb3c3be0730453faee63c79f68f710fcf09c606344b398500b4a2fe57c7833622166b1b71bccb9ba8b2aa05cca9f815e30297ced4514484170f11a0748fcf142f5b8ea44bb1a9aac260320dd5dfda5d9dd7df36ad275bdcafa3dada42cc25ad0f3ff2bcbcc0e231074a53e7afeea29fc3aaba1073c3a8ecaa2fa39145a09cfb4f522c7b72f33aae2d3a81d289835ec7a2a288441417dad478f8fb0ced3fc87c551f18c2ed85ce9d9de26383bf2e4f64b87a76b05584d9c3cd72c45f3c8ddc59577bdf68c32a81f4e1d033f56a3e8124b5623434946db98add65867991a338e427eebd2909afe06dc1ab35ec7e6c2d65a171d110a685123954306c1baff752ed6d5970ecbd8db718aedcd5b3d28f7663a472783b7b5be854cc60f8c92d09b6dfe8b01ae03b1e7a999dfaff06af5165b0d6e88a076fbb40b239087b461a2fbcd3744b9502ce7099b43077177a6500a29681514b03f3ba0b58a01e52b4a33bca89c72925a711a407f3bb3bd573d760e6690f9314ba202b1bf9c834e3c356798e545be7fe43118fcc0bc5fbb463629ec758dad6333fc2580688ea9819a15fbe41c3b624609de4c92f43852f25ff7018f87d46eb60c59dd3faaa74e4cddeb533c4c8e80558a135d6a73121cdfcbe057d2607bfc65885c30ce185d643b52c6e3ce2d556bb434be6300df03785c6b78bdc12e329b8f2dbc8ff9d6a3bc52c9d921e11f95b54f99e485d8bba5f7d34c8ef9612b9662d27c669e378a7918679ab8b4ca822757c2e9fe32aa88d4a1c0743aad5dad065d181a610a1316c821294344d5b2c1ff73d1a8f92ac4a24617fe319d77d0ba66e52285edeb0b6d4fe175a5aa283e3e15a451f424438e9aa4eec984944144b89838d3f69e24b3908a85e2a2d3b5a97188f7aae8676ebc6b4bc724ab06d4e8f6166e3b6c2a45603d31ad7ac38f331b2f6b4698a7ef17c02c8f91c95ff812a1bef9b956b1dc540a5cef7600978bba5b607ad49a81d868004f1f4d8cc6dcd67c39873a225cc64dec34160c56f426ea2786569dc31db78fdab0ec058164ebfcd049577df0f6753c10486e92292a3f754586802327be061879d2b5c9f58ebbbd182da73c2155f132221593d13cc6146bbff6a253595faf0ebd86a87c58bd3da0c615d84a9b0c30d9ca575e2c095a8f6e3ca02cf230a8b56010f0307c80f02906ab0dd91c84dc104a4d5ae64cd9b83113a6a68ffef4ee5dc85d965b1c3db3cea18e78853c2709aae3c8db61b37b5b552faf424499e7d7a786cd4c6f39764d98ea11b6df109721e31c7ae0fbd37b864d02a2203bd0bf675334e0a345a3252013995c83447ff6d7e28fcd4a2e74bd1392b4ba3e308b13c7cb1cd44510accd3d0d9a21ec59ab1f3c8489279dd26d89c12d74bbc1f7061e5374c30ea894d1538d1d1360b534b9d1c04338f869596da0975fcf180cac9d86ce420830499a61f2212bcefc1af5362f819c45c3212102a6e1e1f80aa6aefcc734b25ca53432729d1d1ee7cc3af208dbb58f7d271beae3cf1ea10ccd1c818d7e596f31b8ced0bb988217509c6e3bbc1fec38ae37b3ad83455a120b2640c328b66962e906f251b99967b2923e3c09627b5a8c9553d6aec2b6f5679924b5d04826263b556b9d7c2127b509b2ddb6a05cb449e1bb9c966e997dba224aab112ab1b9914ba8bfc0f8f90519fd1ebc08055d55ad535fa13085ba48cf4951d8722896741b1a71297139f7f95155d76d53760382b2ec7ead5ecbf24fa1f3b60ba9e4049387ab40f57365f7199095166bd13032724999d40040550e94e2c03942ccfbcc60c0d8036587fb23cc98aa018e12c5024e62234c641fc09af97ddb872e77ee8fb808e99d94e36eadc883b75e3191e1d0598e829e90bc418867c308456e22d8b62693446a2d13216c47ba1b715524997183f49680792760f9e6d7f75dd61d91637b2605b181ec7ca21101182a38ce7de47ea89b84fe99c48e80aed37188e18f62c12a69491cfb53067ff4952eaffc006b5457ff06accaca857cb623455309a8d00569a9f1abcd12ef8aa7c0cd58852eaf8dcadb9902a50dd1b2362ca4c44c07f94bb276b0f5fd4cc26e1771d7ca5eaf509f1ffee34c8a25b4524e810519b1ed5eda2938b9cb1c984140e88b046debba7b2577a42520f046e17d66923836a6a1f09ac67d7a7846e37b2fa87c1dbc874bf2a34350a54d94fbb8375f4c653fbe9ed9c91a7ff79274cc8dd80618fd7488230ecc3c92113b6751f76ff6f8722029970023ce519146248e941585d668faa2dca97669cc3cd48781c104a78a347e01c12040c6fcc7c91389521b11a5f377cb53c1e4176bc8d3a2ef2383f2f922d1e7cb4419300441b9300c61ab9f95a0ab7ae96a1751a8916506df23252100624a308a7fc5c488b8d57d8662089407c0b38ec6c8bc3d17e0a5585058499cb2e60e1baee419efb3e28c545fa63964c86ae0ceae8254d848c987a4bf03b7d5b0958d9aa6d576db746a81c8ac4d6a5c005ebbb90da1a8bce5d55039b616fb62333715989c730c711f63e619ea4bfa7b844e403c04f69ded261faafd012c4b78f9558fe41dc00dbeb47a17878bf40a8c36bab8b6c2208bb5982c565d671c2fcbbd24a6588cb795787d8784a05e6a88040d6344505c0a49bda352d19c332277d6be1934f66f3d6a4f6c31c4cfaa4d5aaea9184643031083641361e789ae82d0f699d46b655b0bc9cdb4ffac414fb8a73a512ab4b2b724d29cce94fdfab97425b3e503c384300ffe5cbbd6a4867327dd40935686e4a20d745b4401e035766c39fff1dddd45f241eec1ef98cd22fb625a61c6ebb48b002c8cb473b27b50e2e0540cd6504c6f3070adbe2264c5daaa3ff74c035f928d06fb2d76e221344b4e29048da153686489130a52ae91a2632840bdbc308bbc4347293de80a2209f3ea9c81261f499a483650a9139e1c1cf6c06f43bd4fc3b33e34bddf0ba200053d3bde428c92506ba5159d4ac46f6449ef9ea804bbd02b0f61d4b22e399e9e77ca81dcd01a3d430ae541f6d1c6371b98b51863cbf3f37aa080e81380bbf5bac5bf88e1ada613e8d7e41dcd2a035ba5d6b3178689e8f30e5d8e7327485bdfef66fd39beae9fad71544bb3dbf3232d15b98b8ecff9fc1cdfa69f2ea779ca988f5d264778cf687411574805e2d471230e156988917edff368a93106d6585a8ac23bbd467f54538497d280cf1a5c90f62ce388b28d7feaad82ca35da48c1554f876ba5fdd061f8af4e901c0cccbfb52eb79ebbad56bd0b4e54e22e2d4651223353eaf3bb71dc6fa33ea76a286118f1ca9776699a23014991001749ca8a28f2dd25c0dcf97744f453dd5e5914aa98547623c9b18aa53a43ea4e097946bd592f9abf9dff059a0a37f2e6c3acd4e1234d9d84b762167c5855687e800edcdfe4f7e5e11999e163dbc448835fbe41f6d235350c4151b4926ee360cc9e9a05a883c330b2023ecf4652460c9a67ea45099fc5e26390c567c1c3bc02f1c2b056fc989675ffb2edae06a5b71551d615dc99f7e5fc5c5f0873a1267881bb555b588946e7d20a98c4eb598818b35ece043dcfa40d5a36048b75edb9a57e384a8aa4a2b62b25f3279cfcd74164ed7006fb45d9a47d2bf40ddfccdb10f44e3632322a802804b70eed1427e655aee92c99d46f1b0840ba0176e55515d3a35b58c9a796b4168ca346e75849ef30d79add6f48b977484a56a2ff6a1cf1c44854e56a655442217b75ab6e17db8f33db9753b2938c510f07c13d22c640c3563ac2af290bd512c92e6fa678a2fe97a2789e03c6b65f85f3821302d8d90925212b87fbc2947b210274363a4a7d30f71e0033cc71b3374f6df22779a2a1e6d40122721cfb3c9c73433e645a2e11a138db01000dd603a627c3d0b20eb4ca5079fa9932b6d2bf285d54eca0c21ce7e921483a6058a07229838ca28da9bdaf4b74427c2611ec412c852b84fdc1343d4a248c6717d284fd6598c5e441df7fb66cf5d35e44940f34a3bea43d0c891a55579c438505a67e3815fff14b12cd7876a6a5c54917925ea0abc8769303f6bebc64aa69573b2ed899c1f3440cb986ce99e6c9d9dd5964134a917bcd98d2c247fd3b7de97396e402773114f74f3213661c6e989a82307a82dfdadd73425bab30de381d33fa786919516dee0394c6e60f13c500e13478b64d90418778d0a7d3ded1504e197408e655d73e1475789800ecd5226b3b094e3d45b870917f07b2c579a73cf10bf40836c8d01dc0c1e0c21cbc448df98d447f801bb3e38b1fa9b1cba8962e2c3e421c927413b5fa9389f9e214d0795804a906fff2a51bac46bc5590e88df69dbb4f168efb324bcc4b0ee78d869bfe0ee08f58d982dafafe2e3be4f3cc2ebc12ade9b01aa9eccd9aa4a0996b918ef77e14c4405a02d7c15ce7c455aa9163cf2fbd79a7e5979b6f50d5d0ca088133a91e50e78f85b87d3b781f6900e023ca71282dc74d5f60592335f8f88cdfa214d84b7138a9c9172df85a18af5e20288d02c44783afca4ff1fbe21e2d43d19086f40bc08e524211b006837aa6daad3e5902f5d77b12e8ff07088ad2cf73a73efac215966e5a734baa19608fea230718c7645646d35d01d1d10980994044d58bb96b922ccda332429ee2e6ef31873bbebbdc30722c4845377a38d60d32ab8aa5b1bc4f57c63ede26f035b86fcac3435f44c89858387678b22af5889f6d36f732ce61f8bf2d6b12ca98a58e0ab068169f28d3da0fe09c2fdc2902bdcfe04a98be1da7b6abe09f83dad24a21864463b6537baf40b8751de1cc2b5b4efe746e135adcd811abe48b9427c4209bd4d392fe45cb57368567ba13831e15005d60497f9690c04487725b5d940417c8730582a635f9b01cd177df28012c2ceaa52b7cd796ce33c80d5e160d6afbba72752223018ef5315d63fcbd2adbd3a44a8f332da9472522dcd230e026329082d522a491bba47978ac882d525ceb7dbe11afc2fe8923865fffd8774ddfe0abaf7cc3f5ec75b4c4d79e8ca537bd84af8ce57bb517974e83bbbd65eae295d67802b1a7b5068a5bf6ffd6c360ac94b66504aa3008caaf1882af03a2a776bb3023bc74905233af9f6ec06cecc86434e2e758676fcdcc255a2d22601e8e61b8e2bfb4216780acf22fed49e5f9c87214968fcddeaa7f277886ccd3b4eabe741086e8d8a10b540456a0517a9461c27386c673906ca9bc61189944d937c6dd403dee7d1d433c415415ae52a26e2e378c0549619ebc690c7114342d77c5e112d2e100c28813affbd60e3a66fef142b544ada8da4b90423f2aa53537148245f28175a7174cc4b48f145173b84d50a32090417f56c67aceae8434cf7dc5eae432f6698ae3d7d6c00ee22617264aa68388419dd1dc8dcdaa06c77dfca8d0982cdfe7486e8a32078c556356f05079933877d2e29cde02d4801b5c45851e0b96441dd3f83ecfc59495540fe2777dd8f6d6ffa8478d3aa356b5d527bf690a01ec3a90faa6d2c4ce4898f6088ae1365e948c66d498331b96c254130b51a4eb3ca1ab38a79905cb473ca86ec3", 0x1000}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000033c0)="cf3bfa0f64470ba09e00f09032f337a24cec1e596d08b9a02128a2f2799a15ef959e432bb488378942c948c5dab811e51058ea65bf1627fae19c63c4a6c72699ff1d5ef14f4a1700aaa9519675eea04b3830f6feed0df7833341faaa9de34d7ebd94632d9fc33d90b1aee07db9a86bf9ad4e149aa02ac647ab92fa127550569ea578690663ac38daadaee6fd76eba335f8ad271ffc1a13c565b513b3c963a1fb9663acb1f73f20464acee816f1dcbf452796a8156be3643ddaf774518057be8b5b629532aecf0a7b58770cc543786164b3d1b1", 0xd3}], 0x5, 0x1f) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r8, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:07:09 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) 13:07:09 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:09 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) lstat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) close(r0) [ 1089.220743][T23898] validate_nla: 24 callbacks suppressed [ 1089.220764][T23898] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:07:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000180), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) tkill(0x0, 0x0) 13:07:09 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) [ 1089.379336][T23898] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:07:09 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'&}*[wlan0security+posix_acl_accesslotrusted]/@Q'}, 0x30, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000002c0)=""/114) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) 13:07:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") getrusage(0x1, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:07:09 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 13:07:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="8d0080000700000047000000000000009500000000000000"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffdee, 0x10, &(0x7f0000000000), 0x9e}, 0x3e) 13:07:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)={'&}*[wlan0security+posix_acl_accesslotrusted]/@Q'}, 0x30, 0x2) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000002c0)=""/114) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) 13:07:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) syz_emit_ethernet(0x0, &(0x7f0000000200)=ANY=[], 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) accept4(r2, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x80, 0x80000) 13:07:10 executing program 3: socketpair(0x2, 0x6, 0x0, &(0x7f0000000080)) 13:07:10 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576ded7000d959795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @in={0x2, 0x0, @remote}], 0x2c) 13:07:10 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000980)={&(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x3}]}}}], 0x30}, 0x0) [ 1090.158198][T24049] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:07:10 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) r3 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="0500000023002c0000068900ac14140de0", 0x11}], 0x1, 0x0, 0x0, 0x50}, 0x0) 13:07:10 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6628, 0x0) [ 1090.309176][T24061] ===================================================== [ 1090.316364][T24061] BUG: KMSAN: uninit-value in ip_check_mc_rcu+0x2a5/0x670 [ 1090.323523][T24061] CPU: 0 PID: 24061 Comm: syz-executor.1 Not tainted 5.4.0-rc8-syzkaller #0 [ 1090.332210][T24061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1090.342291][T24061] Call Trace: [ 1090.345701][T24061] dump_stack+0x1c9/0x220 [ 1090.350062][T24061] kmsan_report+0x128/0x220 [ 1090.354594][T24061] __msan_warning+0x64/0xc0 [ 1090.359220][T24061] ip_check_mc_rcu+0x2a5/0x670 [ 1090.364004][T24061] ip_route_output_key_hash_rcu+0x1d35/0x3910 [ 1090.370106][T24061] ip_route_output_flow+0x1e2/0x3d0 [ 1090.375317][T24061] ip_tunnel_xmit+0x127e/0x3320 [ 1090.380187][T24061] ipgre_xmit+0xff3/0x1120 [ 1090.384607][T24061] ? ipgre_close+0x240/0x240 [ 1090.389194][T24061] dev_hard_start_xmit+0x51a/0xab0 [ 1090.394306][T24061] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1090.400194][T24061] __dev_queue_xmit+0x35b6/0x4200 [ 1090.405233][T24061] dev_queue_xmit+0x4b/0x60 [ 1090.409817][T24061] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 1090.415096][T24061] packet_sendmsg+0x8234/0x9100 [ 1090.419954][T24061] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1090.426133][T24061] ? aa_label_sk_perm+0x6d6/0x940 [ 1090.431157][T24061] ? kmsan_get_metadata+0x51/0x350 [ 1090.436261][T24061] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1090.441979][T24061] ? metadata_is_contiguous+0x270/0x270 [ 1090.447567][T24061] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1090.453671][T24061] ? aa_sk_perm+0x730/0xaf0 [ 1090.458663][T24061] ? compat_packet_setsockopt+0x360/0x360 [ 1090.464377][T24061] ___sys_sendmsg+0x14ff/0x1590 [ 1090.469265][T24061] ? __fget_light+0x6b1/0x710 [ 1090.473977][T24061] __se_sys_sendmsg+0x305/0x460 [ 1090.478840][T24061] __x64_sys_sendmsg+0x4a/0x70 [ 1090.483599][T24061] do_syscall_64+0xb6/0x160 [ 1090.488200][T24061] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1090.494427][T24061] RIP: 0033:0x45a679 [ 1090.498314][T24061] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1090.517909][T24061] RSP: 002b:00007f6769d95c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1090.526310][T24061] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 1090.534276][T24061] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000006 [ 1090.542240][T24061] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1090.550309][T24061] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6769d966d4 [ 1090.558274][T24061] R13: 00000000004c8d7b R14: 00000000004dfc00 R15: 00000000ffffffff [ 1090.566426][T24061] [ 1090.568741][T24061] Uninit was stored to memory at: [ 1090.573771][T24061] kmsan_internal_chain_origin+0xb9/0x170 [ 1090.579498][T24061] __msan_chain_origin+0x5c/0xc0 [ 1090.584700][T24061] ip_tunnel_xmit+0x9ee/0x3320 [ 1090.589478][T24061] ipgre_xmit+0xff3/0x1120 [ 1090.593886][T24061] dev_hard_start_xmit+0x51a/0xab0 [ 1090.598984][T24061] __dev_queue_xmit+0x35b6/0x4200 [ 1090.603999][T24061] dev_queue_xmit+0x4b/0x60 [ 1090.608578][T24061] packet_sendmsg+0x8234/0x9100 [ 1090.613602][T24061] ___sys_sendmsg+0x14ff/0x1590 [ 1090.618441][T24061] __se_sys_sendmsg+0x305/0x460 [ 1090.623283][T24061] __x64_sys_sendmsg+0x4a/0x70 [ 1090.628052][T24061] do_syscall_64+0xb6/0x160 [ 1090.632632][T24061] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1090.638530][T24061] [ 1090.640841][T24061] Uninit was stored to memory at: [ 1090.645947][T24061] kmsan_internal_chain_origin+0xb9/0x170 [ 1090.652088][T24061] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 1090.658143][T24061] kmsan_memcpy_metadata+0xb/0x10 [ 1090.663177][T24061] __msan_memcpy+0x56/0x70 [ 1090.667595][T24061] pskb_expand_head+0x38a/0x19f0 [ 1090.672519][T24061] ipgre_xmit+0x6d9/0x1120 [ 1090.677126][T24061] dev_hard_start_xmit+0x51a/0xab0 [ 1090.682524][T24061] __dev_queue_xmit+0x35b6/0x4200 [ 1090.687972][T24061] dev_queue_xmit+0x4b/0x60 [ 1090.692471][T24061] packet_sendmsg+0x8234/0x9100 [ 1090.698344][T24061] ___sys_sendmsg+0x14ff/0x1590 [ 1090.703283][T24061] __se_sys_sendmsg+0x305/0x460 [ 1090.708124][T24061] __x64_sys_sendmsg+0x4a/0x70 [ 1090.712900][T24061] do_syscall_64+0xb6/0x160 [ 1090.717569][T24061] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1090.723465][T24061] [ 1090.725780][T24061] Uninit was created at: [ 1090.730275][T24061] kmsan_internal_poison_shadow+0x5c/0x110 [ 1090.736334][T24061] kmsan_slab_alloc+0x97/0x100 [ 1090.741431][T24061] __kmalloc_node_track_caller+0xe27/0x11a0 [ 1090.747314][T24061] __alloc_skb+0x306/0xa10 [ 1090.752152][T24061] alloc_skb_with_frags+0x18c/0xa80 [ 1090.757514][T24061] sock_alloc_send_pskb+0xafd/0x10a0 [ 1090.762784][T24061] packet_sendmsg+0x63a6/0x9100 [ 1090.767656][T24061] ___sys_sendmsg+0x14ff/0x1590 [ 1090.772508][T24061] __se_sys_sendmsg+0x305/0x460 [ 1090.777483][T24061] __x64_sys_sendmsg+0x4a/0x70 [ 1090.782394][T24061] do_syscall_64+0xb6/0x160 [ 1090.786911][T24061] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1090.793496][T24061] ===================================================== [ 1090.800431][T24061] Disabling lock debugging due to kernel taint [ 1090.806592][T24061] Kernel panic - not syncing: panic_on_warn set ... [ 1090.814304][T24061] CPU: 0 PID: 24061 Comm: syz-executor.1 Tainted: G B 5.4.0-rc8-syzkaller #0 [ 1090.824625][T24061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1090.834675][T24061] Call Trace: [ 1090.837984][T24061] dump_stack+0x1c9/0x220 [ 1090.842663][T24061] panic+0x3c9/0xc1e [ 1090.846574][T24061] kmsan_report+0x215/0x220 [ 1090.851423][T24061] __msan_warning+0x64/0xc0 [ 1090.855931][T24061] ip_check_mc_rcu+0x2a5/0x670 [ 1090.860731][T24061] ip_route_output_key_hash_rcu+0x1d35/0x3910 [ 1090.866830][T24061] ip_route_output_flow+0x1e2/0x3d0 [ 1090.872046][T24061] ip_tunnel_xmit+0x127e/0x3320 [ 1090.876917][T24061] ipgre_xmit+0xff3/0x1120 [ 1090.881354][T24061] ? ipgre_close+0x240/0x240 [ 1090.885937][T24061] dev_hard_start_xmit+0x51a/0xab0 [ 1090.891068][T24061] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1090.897094][T24061] __dev_queue_xmit+0x35b6/0x4200 [ 1090.902157][T24061] dev_queue_xmit+0x4b/0x60 [ 1090.907030][T24061] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 1090.912347][T24061] packet_sendmsg+0x8234/0x9100 [ 1090.917223][T24061] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1090.923315][T24061] ? aa_label_sk_perm+0x6d6/0x940 [ 1090.928344][T24061] ? kmsan_get_metadata+0x51/0x350 [ 1090.933449][T24061] ? kmsan_internal_set_origin+0x6a/0xb0 [ 1090.939093][T24061] ? metadata_is_contiguous+0x270/0x270 [ 1090.944642][T24061] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1090.950705][T24061] ? aa_sk_perm+0x730/0xaf0 [ 1090.956125][T24061] ? compat_packet_setsockopt+0x360/0x360 [ 1090.961843][T24061] ___sys_sendmsg+0x14ff/0x1590 [ 1090.966709][T24061] ? __fget_light+0x6b1/0x710 [ 1090.971387][T24061] __se_sys_sendmsg+0x305/0x460 [ 1090.976243][T24061] __x64_sys_sendmsg+0x4a/0x70 [ 1090.981010][T24061] do_syscall_64+0xb6/0x160 [ 1090.985522][T24061] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1090.991401][T24061] RIP: 0033:0x45a679 [ 1090.995295][T24061] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1091.015956][T24061] RSP: 002b:00007f6769d95c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1091.025050][T24061] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 1091.033030][T24061] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000006 [ 1091.041407][T24061] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1091.049486][T24061] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6769d966d4 [ 1091.057476][T24061] R13: 00000000004c8d7b R14: 00000000004dfc00 R15: 00000000ffffffff [ 1091.067210][T24061] Kernel Offset: 0x29200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1091.078918][T24061] Rebooting in 86400 seconds..