gram 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff'}, &(0x7f0000000840)=0x1e) 03:47:36 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) write$FUSE_POLL(r1, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x66}}, 0x18) 03:47:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00120000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, &(0x7f0000000840)=0x1e) 03:47:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) [ 1735.065797][T18831] __nla_validate_parse: 13 callbacks suppressed [ 1735.065806][T18831] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:37 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x810100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:37 executing program 3: r0 = socket$inet(0x2, 0xfdffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140), 0x0) 03:47:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00250000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, &(0x7f0000000840)=0x1e) [ 1735.313041][T18953] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:37 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x1000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00480000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:37 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0xc) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, &(0x7f0000000840)=0x1e) [ 1735.534217][T19119] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:37 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x2000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f004c0000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff'}, &(0x7f0000000840)=0x1e) 03:47:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, &(0x7f0000000840)=0x1e) 03:47:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) [ 1735.780028][T19269] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:37 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x3000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:37 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) write$selinux_attr(r1, &(0x7f0000000100)='system_u:object_r:boot_t:s0\x00', 0x1c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={0x0, 0x5}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000340)={r2, @in={{0x2, 0x4e22, @remote}}}, 0x84) write$apparmor_current(r1, &(0x7f0000000400)=@hat={'changehat ', 0x0, 0x5e, ['\x00', '\x00', '^cpusetposix_acl_accessem1@.vmnet0wlan1&%ppp0\x00', '\x00', 'system_u:object_r:boot_t:s0\x00']}, 0x6a) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7fffffff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0x401}, 0x8) time(&(0x7f0000000240)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00600000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff'}, &(0x7f0000000840)=0x1e) 03:47:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:37 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x4000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1736.016380][T19313] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, &(0x7f0000000840)=0x1e) 03:47:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00680000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:38 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:38 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x5000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) [ 1736.239499][T19432] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff'}, &(0x7f0000000840)=0x1e) 03:47:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f006c0000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:38 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x6000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1736.467375][T19490] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff'}, &(0x7f0000000840)=0x1e) 03:47:38 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000580)=0x1c) getsockname$inet6(r1, &(0x7f00000005c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000600)=0x1c) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@l2={0x1f, 0x6c0, {0x10001, 0x401, 0x2, 0x4, 0x1, 0x8}, 0x6, 0x7}, 0xffffffffffffffb0, &(0x7f00000002c0), 0x1, 0x0, 0x27c}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x2, {{0x2, 0x4e21, @multicast1}}, 0x1, 0x2, [{{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @empty}}]}, 0x190) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000004c0)={0x1, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) recvfrom$inet6(r2, &(0x7f0000000100)=""/187, 0xbb, 0x0, &(0x7f00000001c0)={0xa, 0x4e24, 0x7, @mcast1, 0x9}, 0x1c) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:38 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x7000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00740000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\x00'}, &(0x7f0000000840)=0x1e) 03:47:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) [ 1736.768141][T19579] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:38 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x8000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff'}, &(0x7f0000000840)=0x1e) 03:47:38 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_dccp_buf(r0, 0x21, 0x8c, &(0x7f0000000100)=""/226, &(0x7f0000000000)=0xe2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) socket$inet(0x2, 0x804, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) socket$netlink(0x10, 0x3, 0x8) 03:47:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f007a0000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, &(0x7f0000000840)=0x1e) [ 1737.049258][T19698] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff'}, &(0x7f0000000840)=0x1e) 03:47:38 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x8060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000300081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='a', 0x1}], 0x1, 0x0, 0xba}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:39 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xd000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff'}, &(0x7f0000000840)=0x1e) [ 1737.408242][T19830] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000500081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x11000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000600081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:39 executing program 3: r0 = socket$inet(0x2, 0x4, 0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000140)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0xab) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x1f000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000700081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000100)=0x3, 0x4) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000900081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x28000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet6_group_source_req(r1, 0x29, 0x18, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000a00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x30000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000b00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000c00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:40 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x180, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) prlimit64(r2, 0x2, 0x0, &(0x7f00000001c0)) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000140)=0x1) ioctl$VT_RELDISP(r1, 0x5605) rmdir(&(0x7f0000000000)='./file0\x00') 03:47:40 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x40000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000d00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x43050000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000100)={0x7, 0x8, [0x0, 0x5]}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000e00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:40 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x60000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff'}, &(0x7f0000000840)=0x1e) 03:47:41 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x800e0000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000f00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:41 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @loopback}, 0xffffffffffffff24) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) socket$inet_sctp(0x2, 0x7, 0x84) 03:47:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00', 0x1000000}, &(0x7f0000000840)=0x1e) 03:47:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, &(0x7f0000000840)=0x1e) 03:47:41 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x80350000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00001100081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00', 0x100000000000000}, &(0x7f0000000840)=0x1e) 03:47:41 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x81000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:41 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=@fragment={0x3b, 0x0, 0x800, 0xffff, 0x0, 0x100000001, 0x65}, 0x8) 03:47:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00001200081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:41 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x86ddffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00', 0xffffffff00000000}, &(0x7f0000000840)=0x1e) 03:47:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00002000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:41 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x88470000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x2000081e) 03:47:41 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)="cc9caa234af180ba55d20caa5aad3f72936e81eb9db990e20de8d5ac19361146aa3b4d87751f296e807f802f8e932a08274d439882d322225b348dd8fbb25a688700d912caaa213b250fdf118357f774154c2c56234732b8bf9314ed63dd09fffd77219c90be9c40907377db39a636f5d27bf2570054623fc1c9898f7fad01795702e72a4019bcb91a0cc991ed834ffece550852bf0b91a8bf5534e2e04e8540c93c714defb508d917bdd637fdb45046fa175375a1ed4aa23551805f10964bb682a2b8fc2741486f6798371c4c7c27ba3dedd25690ecde9e605fb67418f46a39e58df78ab3b3ca3e10fd0a3046985af04c34acbd05", 0xf5}, {&(0x7f0000000100)="3f23715da93f970510f629b8633f6b9828e69047ae04db65beac8cf5864e8fa74985879bffc0cb574e7c383410c0a663e6115627741dec2af99738d9bcd12712460e48a72f13bf48553001afbd99f2b13e75b5b4b888a9e56bab0f92575f80bd0868cdad6546ac0efd91c4c6ab16ce42f90043386524a27c238361c9fa09fe71b90e3597e05a312bae7f99b6b55e7d24cd2c244e728950cb5a13484d56cde667d8334bac5484b51b15ea83ede0ee1c605cc78dbf470487d3dd796cd83d01b8", 0xbf}, {&(0x7f00000001c0)}, {&(0x7f0000000340)="41f89c1a53820a90207cdcf752d82090c8b1215a76f022b3957681503ceef2594de3c296f4bf6ef1db0131376157c6fda599ac25ae516c6ca1411fb195c915f8c453a5aa37da89fb4cf5b64b6a7fef0c37afc034500bf555b29d50c3d9be571222cc394c7066d04c3b262645a159b2040da41d4cccbb90", 0x77}, {&(0x7f0000000240)="97ee0d14a79d27ef1cefb76ce88cc998124c84457232cd2d5fe284d5b95fc754ec7d619e0c445aea2f127901caf6c4b296c20d6ee0cd553913733b175fb4fef1e1172d", 0x43}], 0x5}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1740.127772][T20962] __nla_validate_parse: 11 callbacks suppressed [ 1740.127780][T20962] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:42 executing program 1: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) ioctl$void(r0, 0xc0045c79) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00002500081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:42 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x88480000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:42 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = getpgid(0x0) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/net\x00') bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x3ad) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x344, r2, 0x402, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff81}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6a93}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_LINK={0xe4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b9044d9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd31}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000000800000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x58d3511b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x217}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa0000000000000}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d91}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x26f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}]}]}, 0x344}}, 0xc0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100), 0x0) ptrace$getsig(0x4202, r1, 0x401, &(0x7f0000000040)) r3 = accept(r0, &(0x7f0000000680)=@ipx, &(0x7f0000000700)=0x80) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000ac0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000780)={0x2e4, r2, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x63d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x28000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x62}]}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf3a5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf155b29}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x100, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x29e6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcd1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x379e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x5}, 0x4000040) socket$can_raw(0x1d, 0x3, 0x1) [ 1740.411252][T21131] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00', 0x1000000}, &(0x7f0000000840)=0x1e) 03:47:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00942900081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:42 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x88640000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0x8000, 0x9, 0x5}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00', 0x100000000000000}, &(0x7f0000000840)=0x1e) [ 1740.664716][T21238] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:42 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x88a8ffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:42 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000100)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000300)="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") sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) connect$unix(r1, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) syz_open_procfs(r2, &(0x7f0000000180)='net/tcp6\x00') getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00', 0xffffffff00000000}, &(0x7f0000000840)=0x1e) 03:47:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00004000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:42 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x90c9, 0x486200) ioctl$KDADDIO(r0, 0x4b34, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x4, 0x1, 0x2, 0xb9, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r3, 0x6}, &(0x7f00000000c0)=0x8) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @bcast, @netrom={'nr', 0x0}, 0xffffffff, 'syz1\x00', @default, 0xa45, 0x7, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r4, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000140)={0xd9, {{0x2, 0x4e23, @remote}}}, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000840)=0x1e) 03:47:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x2000081e) 03:47:42 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x88caffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1740.947929][T21428] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00884700081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:42 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x40) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x30}}, 0x40080) 03:47:43 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) socket(0x1a, 0x5, 0x8) 03:47:43 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x89060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1741.188919][T21650] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in6=@ipv4={[], [], @loopback}}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x48041) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x38, 0x26, 0x0, 0x70bd2b, 0x25dfdbff, {0x0, r2, {0xfff2, 0xfff3}, {0xfffb, 0x1c}, {0xffff, 0xfffd}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040014) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000040)) 03:47:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x240, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x64000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0xf002, &(0x7f00000000c0), 0x1, r2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x20080) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f00000002c0)=0xe8) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x1d, r4}, 0x10, &(0x7f0000000400)={&(0x7f0000000380)={0x7, 0x2, 0x5, {r5, r6/1000+30000}, {}, {0x2, 0x2, 0x8001, 0x4}, 0x1, @canfd={{0x3, 0x101, 0xff, 0xffffffffffffff2e}, 0xa, 0x2, 0x0, 0x0, "592672fa8a25d47389a2cad1027a37b7bdaf447e77e494d8bfdab8c619ae316182277249572aa13cc7dd029557add51ab78984e3b025556ce3b63a4a3638d0a3"}}, 0x80}, 0x1, 0x0, 0x0, 0xc800}, 0x55) 03:47:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00004800081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:43 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x8dffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:43 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x22a040, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000100)=0x81, &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) [ 1741.448540][T21786] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:43 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$packet_int(r0, 0x107, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:43 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x400000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2300, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r1, r2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00884800081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:43 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xb30d3000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x06\x00'}, &(0x7f0000000080)=0xfffffffffffffca1) 03:47:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1741.763366][T22019] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:43 executing program 3: r0 = socket$inet(0x2, 0x80e, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x5c2e}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x0, 0x3}, &(0x7f0000000180)=0x90) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) getpgrp(r3) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r4 = fcntl$dupfd(r1, 0x406, r1) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000080)={r2, 0x1}, 0x8) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 03:47:43 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xc10d0000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:43 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x8, @local, 0xc7}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00004c00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="9eca9d8b519c4d03a5584d7891202bef6d36a3960a4b69f54e7228972d57213c86f1f3f28c5fbe4f01edf2d21cd132fea0a938e3dfd02d0a56cf4bc9a5e8b2145e354976ca61de3e6606754908ab1c735685aa87e73905cbf0512a092fc1d267b95917377410320cf9d4de473b856274c98a4e92f0aa8b1006ce8b5c", 0x7c, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 03:47:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp\x00'}, &(0x7f0000000840)=0x1e) 03:47:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00', 0x1000000}, &(0x7f0000000840)=0x1e) [ 1742.037253][T22186] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x420800, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x23b) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080), 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 03:47:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00655800081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:43 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xf5ffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:44 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00', 0x100000000000000}, &(0x7f0000000840)=0x1e) [ 1742.267560][T22346] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x4) r2 = perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc008551a, &(0x7f0000001000)) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000080), 0x1, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:44 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xff000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00006000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:44 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xffffa888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00', 0xffffffff00000000}, &(0x7f0000000840)=0x1e) 03:47:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1742.492634][T22557] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:44 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) pselect6(0x40, &(0x7f0000000000)={0x2, 0x7f, 0x45eb, 0x7fff, 0x40, 0x9, 0x3, 0x7fff}, &(0x7f0000000100)={0x7fff, 0x6, 0x80000001, 0xb1a, 0x3, 0x9, 0x400, 0xc00}, &(0x7f0000000140)={0x1, 0x246e, 0x3ff, 0x7258, 0x8, 0x80000001, 0x1f}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000240)={&(0x7f00000001c0)={0x2}, 0x8}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000000)=0x1e) 03:47:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x2000081e) 03:47:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00586500081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:44 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xffffca88], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000040)={0x400, 0x5}) pwrite64(r1, &(0x7f0000000080)="01d7ab46fd1f1c015c4d865ddee53cac42a568a49b0e8a370f72431011a30ac01d579f01a550adf85cbbbb8b325fee99a66868ddd9f4bd2ea5c1c13e069b3683b2c81807d44d408015895883181f0354f440636b12d176fef619772406b419812802c976518ef9525ff3fac4adc4472e61ed61c0d2363acb3294bb8ea7b55e598dd7a95dc5fdcebb9b64d88d2f810da71d1dd8c790b4431381d9912329", 0x9d, 0x0) 03:47:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x4, @ipv4={[], [], @empty}, 0x8}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x20080, &(0x7f0000000340)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@aname={'aname', 0x3d, 'icmp6\x00'}}, {@access_uid={'access', 0x3d, r1}}, {@fscache='fscache'}], [{@fowner_lt={'fowner<', r2}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@audit='audit'}, {@uid_lt={'uid<', r3}}, {@euid_gt={'euid>', r4}}, {@permit_directio='permit_directio'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'icmp6\x00'}}, {@dont_appraise='dont_appraise'}, {@hash='hash'}]}}) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='dax\x00', 0x10, &(0x7f0000000500)='\'cgroup(\'wlan1-trustedeth1\x00') 03:47:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00006800081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:44 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0xfffffed3, &(0x7f00000002c0)}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)=0x6, 0x4) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x101, 0x400) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000040)=""/134) 03:47:44 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xffffdd86], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x1ff, 0x200002) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x400, 0x0) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='icmp6\x00', &(0x7f00000000c0)='icmp6\x00', &(0x7f0000000100)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000200)='\xbfsecurity%-eth1\x00', &(0x7f0000000240)='wlan1\x00', &(0x7f0000000280)='/\x00'], 0x1000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6400, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x2, {0x800, 0x0, 0x1ff, 0x6, 0xdf7c, 0x100000001, 0x9, 0x10000}}, 0x43) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, &(0x7f0000000840)=0xffffffffffffff7d) connect$netrom(r1, &(0x7f0000000100)={{0x3, @null, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 03:47:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00006c00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="977ee8978dbb39cd38c3b38e9df39e7616b65b237bf14ed9786c66860baf6438cf11b7e0311d0950c7311f041541afd9484649a48062b751b2698c3ff25ff459cf715c14f5cc38cf5150a2c80d7ac90b7ed7370caea7cccb3c1724b0540811ec7ac8ce524f3e953c33da652b65bf7669ecedb48760e2fe920919a1d2c0c4fc6f9759be24bb6662ed6d73b8047bcb4bc22926823ea1602e3ea0e9c05239a52beb16a37885eb6a29ac52b4912fd28dcb00f84bd411a506a7a4f87b4e5dda5c4b77fcfc0147666291f580478b356cbc567015743c030cb2674ce262a5bd36fff1da01dd88e38f75c2f780938f68997f5e4c685c", 0xf2}, {&(0x7f0000000100)="11046c2077ae08248d8fd00394ca7b1ba84e13257747635ee132957a15b603c4bd9c221612cdb41defb83f7fc0e37a8c66f0d569ef699ce707be3ebe6ecd35953935c93e3eb934a8576e06dd6082e0359631bb7d4667bb65ac0a35b88b7774f9864b57363785136aba2e0ae339ecda8173bcdc52b9e25cf92585ae0ed67d37b14f4f6c82e6e96d2e595f9536f1", 0x8d}, {&(0x7f00000001c0)="a0b1d6f807c1a19d3b060dac02d35c269212a9", 0x13}], 0x3) r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x5, 0x347103) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000280)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:45 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xffffff8d], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:45 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0xff, 0x0) fcntl$setsig(r0, 0xa, 0xc) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:45 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x20800, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380)=0x9, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000140)={0x6, 0x3}) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x80, 0x0) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000180)={0x3, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000240)={r4, 0x6}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080), 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000300), 0x4) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x2001) ioctl$EVIOCGSW(r5, 0x8040451b, &(0x7f0000000280)=""/57) 03:47:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00007400081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:45 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xfffffff5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@mcast1, 0x35, r1}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) 03:47:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x104, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x3, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) inotify_init1(0x800) 03:47:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00007a00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:45 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x4000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:45 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 03:47:45 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) getresuid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00008100081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) prctl$PR_CAPBSET_READ(0x17, 0x8000000000000e) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 03:47:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) fcntl$notify(r1, 0x402, 0x12) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 03:47:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000000c0)={0x4, 0x2, 0x2, {0x8001, 0x4, 0x22ee, 0x7ff}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 03:47:45 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x10000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00478800081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000002c0)=[@in6={0xa, 0x4e22, 0x6, @rand_addr="dfe9077962db9dee71531204655f8696", 0xffffffff}], 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000340)) bind$alg(r1, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000080)=0x162) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)="3429d4d081d81b11d74e1305eafe5fc90074986303cb0cfc78387f3d05b6cec74a02f83544e8e09a51b6a1799e1fc0f941fe0cb5e33cbcefec5c1be80d82d104d796b73d000b731af1268ab5bc1e071249de3b8db8593ae275343d90eeda3e5f6e928d726ecd3e49482b1f6b408db48cd6862f451a79ff58869ae8d2f36458b1bf5432d03401ff2e0f882e79c658888ce126d182baf15a01a2963e135307", 0x9e}, {&(0x7f0000000180)="b7a4c1ce118e8af299473f8cd10fc91cbe50102a570082c315523a4ac8708051f36c18b86aa4e7c2cc566b96e89de312bf47b005a4b8e9cebca5b624b15426f5ca9c1dc38efb4be88a84de5657d793561de311095d61ca78f1866faaa73fac600bc64d61f57c105073b5989b7fa1c0596334b70a6db29d85932a65becd5a59ef8623a73a8103bd4cc8a40223ef24fc21aa972e26a545f33b028c99805fc05d34470bb8b7b698e281fe0506769e3c32ce2940574c633bf561baf86464311669be321a38476692de267f5f8f335065caedb7e9c0cba83bf657b7b09d587a0ab629f410addd4efef98701", 0xe9}], 0x2, 0x5) munlock(&(0x7f0000fee000/0x11000)=nil, 0x11000) 03:47:45 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001080)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001180)=0xe8) ioctl$RTC_WIE_ON(r1, 0x700f) sendmsg$nl_xfrm(r1, &(0x7f0000001500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f00000014c0)={&(0x7f00000011c0)=@getsa={0x2d0, 0x12, 0x200, 0x70bd2a, 0x25dfdbff, {@in6=@mcast2, 0x4d2, 0xa, 0xff}, [@algo_crypt={0xec, 0x2, {{'cbc-camellia-aesni\x00'}, 0x518, "40478e86a8220986f07e4c166012fa72ac978154f4933b8b8e5933e006489dde5f09cde78224595482be16a7b0c8a9bc0361122e41fd2a12c2ee0d391b32315837e50da0b94625c2676c5e38cf6e81c59176cf3a3fcfb70bb5a60b476334288d74e2fd5ea101ebee0ba7a3c2d76a9df5e83519e4c33ad0fb9c546fe808bd39ec6a2d5f31fd197304ce6f412798c64cf1c50e9c343c708e4f9791706fac27cd587327a8"}}, @encap={0x1c, 0x4, {0x3, 0x4e23, 0x4e21, @in6=@loopback}}, @ipv6_hthresh={0x8, 0x4, {0x1e, 0x5f}}, @algo_aead={0xf8, 0x12, {{'aegis128-aesni\x00'}, 0x558, 0xe0, "11e39cea58120ddddacd38a3f733ec609293a72057a174d38a99ed674b4d534b8a9aeaa0455d53a2fe54e4917dec9c83a35ab2ea42c8d9c1502e4217c729601686182c1659781d306f0c9f9717ac5d55be9fe0bb91e2a12dd0c5d8874a00146c8c9cf66ce171825ee9ab513695a7cf6295641f2e76125950891dde5417e8a45470734f412e65285a8835657ccba4309876628cfab843bda859e37716842eee5fd269103e4ca9d3df7bc55f"}}, @offload={0xc, 0x1c, {r2, 0x2}}, @lastused={0xc, 0xf, 0x5}, @algo_auth_trunc={0x88, 0x14, {{'michael_mic\x00'}, 0x1e0, 0x0, "64c1a275088bbaf88ac3131994d98dafbff8561408af2679fa538283d9b52f7c2ad65395e18d82c97bcf8b9207b0d58f42aeb94a3a8c9567ccc11f9c"}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 03:47:45 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x81010000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) 03:47:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00488800081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in=@rand_addr=0x9, 0x4e24, 0x3, 0x4e24, 0x8b, 0x2, 0x80, 0x80, 0x3f, r1, r2}, {0x0, 0x66, 0x7f3, 0x20, 0xd6e, 0x8001, 0x80000001, 0x4000000000000}, {0x7, 0xfffffffffffffff9, 0xff, 0x458}, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d6, 0x6f}, 0xa, @in=@broadcast, 0x0, 0x1, 0x3, 0x3, 0x2, 0x100000000}}, 0xe8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000100)={0x100000001, 'syz1\x00'}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="05000700000000008049612a6e463f78f4c403c56374dec797f23d3e5bc90fd0ed4d68f4ef1766e4936bbc78990f8db92044b467103aae9bae50a43b1388eb247225b130536b9e71693c18e3fdcb35997ca245f1bd665bd0108700f6459d11745d7274ceb5167e7f3cded034f67cfd7e368d95d4905b032fe205faa56dd97fb0bd1dea9d01fed09f0711afd3bba9e0556a", @ANYRES64=r2, @ANYRES64=r3/1000+30000, @ANYRES64=r4, @ANYRES64=r5/1000+30000, @ANYBLOB="040000a0010000000200006e853ac1abc1176962ff14cc3c715ca3f9c1306775124374c0e362c4fa17de57951e0453620b16a6bd65450217b0cce5ec2da8ab438cadf8304ebc18734bb535aaf3e9993d1a17e6f40c7294719bd070bd62603e589a07d5496b2dbb9b3d24d1a0134bcb22d1b2aaf642c87600a45de7b48fb6418bc375dce8"], 0x80}, 0x1, 0x0, 0x0, 0x400c000}, 0x53ea232fbb9be6a9) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:46 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00299400081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:46 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) flock(r0, 0x800000000000006) signalfd4(r0, &(0x7f0000000000)={0x2}, 0x8, 0x80000) 03:47:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000000)=0x1e) 03:47:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f000000000c1c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x14005, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r2, 0x866}, &(0x7f0000000100)=0x8) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000180)=r1) 03:47:46 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x200000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000080)={{0x3, 0x2, 0x5, 0x3, 0x7}, 0xfffffffffffffffa, 0x4}) 03:47:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f0000000100)=""/63, 0x3f}, {&(0x7f0000000280)=""/251, 0xfb}, {&(0x7f0000000380)=""/190, 0xbe}, {&(0x7f0000000440)=""/47, 0x2f}], 0x5, &(0x7f0000000500)=""/18, 0x12}, 0x100) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000600)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0xfffffffffffffe97) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) 03:47:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000291c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:46 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) io_setup(0x4, &(0x7f0000000280)=0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x101a00, 0x0) r4 = dup3(r0, r0, 0x80000) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000001840)='/dev/dmmidi#\x00', 0x228, 0x200) pipe2(&(0x7f0000002a00), 0x80800) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/cachefiles\x00', 0x0, 0x0) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/btrfs-control\x00', 0x100, 0x0) r9 = openat$vhci(0xffffffffffffff9c, &(0x7f0000004fc0)='/dev/vhci\x00', 0x100) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000005100)='/proc/capi/capi20\x00', 0x200000, 0x0) io_submit(r2, 0xa, &(0x7f0000005180)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f00000003c0)="32efa041be7ec2dc3d17bc6412f9aed28a9785568e2768c8284cbbe29ee7fa22479c13ed6ff6aaf5cc60e82e96b9df20efa663562a94ae604827e7c35bfae35eda1aac42133e778910cd38dc6800927a14e2027fb41500c360e7d5d4f97b46bf604d525324e2ad4a7ba055143b0bfac7a9c737f7592745055c4497a4765921335398fe5176bc638287ad1c93efdc4b01e78c633bcee2cc2e8090008bb7fe84ee1fbac3113ad9e29db87cfd10cd1ed542ae59d847b62611ce49dfe015441a06606773e6f8c59840fa703ab05aa39332649039266fa8de6bc3dd15249d697f", 0xde, 0xfffffffffffffff7, 0x0, 0x2, r3}, &(0x7f0000003c80)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000540)="6adca669caed9890f3064e890a20753a54d46cb56952d48b1c882a6ee830daff1f9db6c589e60c78e6d0dbe390323ef21a14f57e6e13a115e2e646746caae1be387f9927df7e752de36cc79e34d025190929a8181998c576", 0x58, 0xc, 0x0, 0x2, r4}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0x2, r0, &(0x7f0000000600)="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", 0xfb, 0x3, 0x0, 0x0, r5}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000000780)="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", 0x1000, 0x3, 0x0, 0x3}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x8, 0x3, r0, &(0x7f00000017c0)="e5bb14a251c78d8c9164967f5f6625de282be7312c17745bb9bbc47fd03869e36ebef6a216372a35f4ea8dd7ecdc4eeac8ae22c536ffca373d10bd543655bc3289109ec4195a3bf1b8463c970719c1fe3f7857db36167e5a6828dda9d1", 0x5d, 0x5, 0x0, 0x1, r6}, &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f00000018c0)="26587216453a72be7aa05ac9711c9c910b4874b20c6480679aa15289d2d874ab24ef30fd024fbbde0cba640d31f7326ec997be992ab39e089d911f01fa9105f70c8daea397b4899ca1e6bf99c3b406ba069a584020d37e1f7cd6361490f5da59f819164016938956709a99df63e98eab5d9618090a00364f6d4d5df26848ae54b247e73d822dd2af3535ac9f727c44d54ed0adb2908b36e021f6c548b3cd80c133fccef8199cbf24d728af7a0ee784fa59401350d79af91afbb39e98b5d57f1dacb3ce736c283d4e12189885f9f50e177539e0067ce9d7fb99a790e7c8cf398eeb34", 0xe2, 0x1, 0x0, 0x1}, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000001a00)="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", 0x1000, 0x20, 0x0, 0x1, r3}, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x2, 0x6, r0, &(0x7f0000002a80)="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", 0xe57, 0x5, 0x0, 0x1, r7}, &(0x7f0000003c00)={0x0, 0x0, 0x0, 0x7, 0x8d9, r0, &(0x7f0000003b00)="15620b32446bd68713c06a9d9e11803a82fdea4e77bbc37e5af0f2a402db451c77164f523b8ad8bb0c07b594ea268ad3998798a71ba263551345e21e12d78170c90e757edbcf6b96b1bd26d893a96fcbcc45355f67c397cd37ac43b4c8d959f95ab2ed1a0d66406b28b179787cd04d7c4180e0ebb3b2b02affacc4f871ce31f49400ded20167185556481897f5", 0x8d, 0x9, 0x0, 0x1, r8}, &(0x7f0000005140)={0x0, 0x0, 0x0, 0x7, 0x5, r9, &(0x7f0000005000)="c278ce6b8e66eb78bd4f97ad25c433236a1194ccb55924d135c39a810da4b93c63f516f7dd819f9eb3c69f3d7b8a3e67709137b9aabf3b108dae777f3e503ece969236e25beed1296f778c3c840c15d15c7df52f45e345676fabc82831115b036ca56a250ceaebd93577fe02a2d2109fda23de3eb42df4635927fd80c68bd9bb7f54d1320152565563daecda66b82c29a9a4c7ea0e0cac2d200ab5b1f2d64b2b1f4236a9030321d5847d94a406f0eb4c7e3c744c8f3ba6db054890acb01353e577ed5a077ec1c461", 0xc8, 0x5, 0x0, 0x6, r10}]) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000100)="bfbf71a1b6c40c6d7ffdf51af489c87d0dd734bea30c79999f", 0x19}], 0x1, &(0x7f0000000300)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x200, 0x4, 0xf7, r1}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @local}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x1b}}, @init={0x18, 0x84, 0x0, {0x9, 0x7, 0xffffffffffffffe0}}], 0x90, 0x4000}, 0x8010) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) [ 1744.745057][T23975] IPVS: length: 4096 != 24 03:47:46 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x300000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="2c3dfc42a06852ff86269f9cf330eccd5e5a635c9074a71f2c40ac583514a9a3467a83f3204804c162266d3b8005b80f16624020a5ff6deff45ee0fa631f83a5b0318083b6a9a42efdcb4938908e9b4d1ade8b5ef6737c9c0ca84124d265b01da4f58349191d832f050279e821752bc6fe5f20de561f6de0f77d6c23d53879e46cc1cf5f899bb3fe4eef433ed88eadd7c4cf5af45eabf607af77c1406471b04b", 0xfef8, 0x87f, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x208003, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x3, 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000100)=0xc) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='upperdir=./bus,index=on,workdir=./file1,lowerdir=/']) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x39, r2}) 03:47:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$NBD_DO_IT(r1, 0xab03) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:47:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000401c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:46 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x400000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1f, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000040)=@bpq0='bpq0\x00', 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'TPROXY\x00'}, &(0x7f0000000840)=0x1e) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) delete_module(&(0x7f0000000100)='icmp6\x00', 0xa00) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000140), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) 03:47:46 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) socket$isdn(0x22, 0x3, 0x21) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x20000, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = accept4$rose(0xffffffffffffff9c, &(0x7f0000000280)=@full={0xb, @dev, @rose, 0x0, [@rose, @netrom, @bcast, @default, @rose]}, &(0x7f00000002c0)=0x40, 0x80800) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x0, 0x383d}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:46 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000100)=0x30) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:46 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x500000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000200081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:47 executing program 1: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x880) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000080)=0x1, 0x4) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:man_t:s0\x00', 0x1b) 03:47:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x6, 0x3, 0x14, 0x13, 0x2, 0x3f, 0x1, 0x14f}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:47 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x600000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1745.314623][T24302] __nla_validate_parse: 12 callbacks suppressed [ 1745.314631][T24302] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x127ff, 0x0, &(0x7f0000ff9000/0x4000)=nil}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) 03:47:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x800, 0x4) 03:47:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000300081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:47 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x840) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r2, 0x100, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x1000, @media='udp\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4000800) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:47 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x20, 0x40400) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x800) sendmsg$xdp(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0x2c, 0x4, r1, 0x2d}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000200)="27fd84ac11db5d584e9a42bee810213f7a16803ada01c4908d9c1471e2dad7026805340f2c7aa74ef976bc8c96b538dbd86dcc7afee488a67aef2f2047d843c4db16e9e7978731a9ebc2281e5475c734a632351f94c3627ef2805ccd94e9be043d22d7b1028ea67e10ebababb714766643ddb1042bf6c36b39a07b4e3c90944c2a4807de6e073707d4d22927e5353a7e253e6a33ede8f0ec1003c3ab490bd7a18ff1ba77e304cdc8f920ed67aa7be1fd26d941fbc59a03784aa11ad0140d713c42", 0xc1}, {&(0x7f0000000300)="b839d6fcdbd2a9a2eab4ab482bfff10d6877b94add8bd116ae9d5c19498abbf912dfd208e10fdf14b0fe88e3e9ce878997594e8c2bc7375228807be9387d87638da6b61f91dae542df5e039efcb5ab3b7969079af27c47a06ef423967b4c1c803f8fdb42dd001bd01a71f2f1", 0x6c}, {&(0x7f0000000380)="4fc2f6bcb7ef2d618e6fb762adb9cc0041953f037a8cabcc0de24cf7187bc6dd9f484f6beb4621d21a9daaf62b1b442b671f5557200b48d3cb5054de0a64a28b6a3986278f866c428beb3c63c625a7875557aa305d18b648d66c7a60f480851b6fe11594c4303a9c5ab0818de523b8a09e515073b6cf2858c5bf03a0eb9877e60e321d1de99346f395441c28cbf23762dc9396fbcd2aecbb225fbe33", 0x9c}, {&(0x7f0000000440)="10af86f0ed67c0d9e0989d6f64ddd3dccc8f7822d67d3810d9ae7b915294a4515dbdb4994133d4465d4faef5ccc3f195903b60d261bd49bd9a60536eac20f843b024fa792be4076a8b02d64c2fd4d37456f29942f008fc6b16233a5420ecffb4e17c75e82233e67c0c038c3817a89dc5260327d95d9417583f4dfce967bdbbe66920aff8c7d10e", 0x87}, {&(0x7f0000000500)="c2d00d1f160072ef7ba5a8ba8589dfba2bbeea71429c7e0569e3e5e4bc1fbab6a52757471099b1b7e5e1d5210642f9d94124173c34f122863adf51aa4d48d78faeaf3e3b0b696cb3f613be80875858f0cf78b6341759d73462b4cf65372bf6ecae7d08dd0d6f28e99dd99b2ed53ff2aaaa", 0x71}, {&(0x7f0000000580)="a8a33c8ed25602346ea63bf7b3f30b5dad90657eb7bdf7c13ae900c6ced8ed891c3e0fb978680fe780fbbb23ba5332e2855fc841c281613b54c1ae08ca90f2f39c329055d6644bac5e638daf6dc4aaee6b9eb0695ed07507b7b10c76b682955ad4c482be69528ccd93ce82c5", 0x6c}, {&(0x7f0000000880)="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", 0x1000}], 0x7, 0x0, 0x0, 0x40000}, 0x800) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x408001, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000040)=0x1, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:47 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x700000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8080, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000040)={0xd4, 0x0, 0x3019, 0x807a, 0x7fffffff, 0x1, 0x40, 0x1}) 03:47:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@local, 0x70, r1}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:47 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000040), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x8000000000040000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3) 03:47:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000400081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:47 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x3, 0x4, [0x3, 0x7, 0x800, 0x1]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x200}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:47 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1745.874192][T24677] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) bind(r0, &(0x7f0000000000)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@null, @bcast, @default, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) 03:47:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000080)={r2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000500081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000000)=0x3) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x20000) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x6) 03:47:47 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x806000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:48 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8, 0x100) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x1, @empty, 0x5}, 0x1c) mq_unlink(&(0x7f0000000080)='icmp6\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:48 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:48 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x20}, &(0x7f0000000080)=0xfffffffffffffec0) sched_yield() getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) setsockopt$packet_buf(r2, 0x107, 0x1f, &(0x7f00000004c0)="f6c6eb444c3fe0ed2f4c0d230da1b53967e592f3c4493d2e953be20de802a34afcf7bb33311da71c0bb8fd7ccbf6af64501dfe1dd4dc15c813848fa89e57ba0fb54762a0d700cfb0bf03fd0779275f506bf085438407995da3637c89b562ff037bd369083ab6a57178859345878bd101162b01b3", 0x74) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) io_setup(0x4, &(0x7f0000000200)=0x0) io_submit(r4, 0x4, &(0x7f0000000480)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x23, r0, &(0x7f0000000880)="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", 0x1000, 0x8, 0x0, 0x2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x4, r0, &(0x7f0000000280)="c345f5535c449dee34813f6f25aaa9cf23e3c0e37a835563dad5b323a9bf59990a5448d883d555", 0x27, 0x6, 0x0, 0x2, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x10000, r2, &(0x7f0000000300)="b4ae7db43c5be8d3e446a196001b1982775b90a4bf20fb4249bfbf51051bf11a5ef9858a746f9068706a99f0bd708e70ac1e5919ed6c23cab291457bef131e7b8ce47986d759d99e0c7e63be95afde0fba8ec8e86360146a037afc8f8dcbc5d68fe0300a", 0x64, 0x3, 0x0, 0x1, r1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5a, r1, &(0x7f00000003c0)="03ccace197793418e6bdd8220db63bbf96f3e785116e61491138be6ee9d917b93afdda11118995f035fb7e143a41256f4b70dd096408bb43e6fceaac0dc54bfa00edb4858139b3d5092f813ce2b90fec4d22f7274a4b8ecd81186028ce565878516359f27a6b2453e7d95ae7ce", 0x6d, 0x1, 0x0, 0x2, 0xffffffffffffff9c}]) pause() statfs(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=""/167) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1746.195138][T24887] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:48 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xd00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) close(r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) read$FUSE(r4, &(0x7f0000000880), 0x1000) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x2) 03:47:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000600081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:48 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x1100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:48 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x840, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = accept(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 1746.520153][T25102] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond_slave_0\x00', 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:48 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x1f00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000700081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000800081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) [ 1746.730771][T25163] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1746.890501][T25328] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100400, 0x0) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x401}, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) write$P9_RLERRORu(r1, &(0x7f0000000500)={0x13, 0x7, 0x2, {{0x6, 'icmp6\x00'}, 0x8000000000000}}, 0x13) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x4, 0x3}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000090000000300000038030000e801000000000000e80000000000000000000000680200006802000068020000680200006803000003000000", @ANYRESHEX=r1, @ANYRESHEX=0x0], 0x3) 03:47:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000900081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 03:47:49 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x2800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:49 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="78710afe814a1a88ffebf46ebddcf2a9c2102d6ce9de69175451e2f27e88ab204b705663ddec79b61beb20c2ba050c5876cc7c3aa638678afc473b748280494081b1072576afcda36edeeaf5b2aa1c6c7755978d678e3986cd3142d349c1f4d9e4857e2573b149cf5150e07d639beb6dad58888ceaa691bdbe3f328d26ef883964a6e7334126778a10e89d5eaad4b2a6696be5c2e96ff026dbe3a6aac753bd09a737696f35e9a954a890f82ebde8954ba9c5ed9f7f37ba0fa2927be0b8adcf885d82ac2aa98a3ca80b4839892da65b40cc", 0xd1, 0x8000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x4000000000}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000005c0)={0x6c, 0x0, &(0x7f0000000440)=[@exit_looper, @increfs, @acquire_done={0x40106309, 0x2}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x1, &(0x7f0000000080)=""/99, 0x63, 0x0, 0x2f}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000240)={0x0, 0x18, 0x40}}, 0x40}], 0xc6, 0x0, &(0x7f00000004c0)="039fad390fc36d19a0277a5820c651939bafc9476b8fa5f1d355c300a847038869be0682486143335f8a31c5cf544289ad172b23fdfc13e29ac4a9b722702d872937328a6e0fd2dd13fb5e3a83288ddf3f358be45a7f157f768365b563ccb629f70850412e46e4c65903a392dcdb16be3f570ca85a65ba6df982d41c8ba346f46a5261e4f37598172aa1d7ba40847ce60508f777a3b859c5386741af8e6f43988c1eb8f6f371f256c1b88463a78fba236feaac930be13449a3e13f8d51270248dceaae7435a8"}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="0500000000000000feffffff0200000000000000000000000400000004000000000000000000000000000000000000000000000000000000200a000007000000000000000000000000000000010400000000000000000000000000000000000000008b286358bf35be2b20df000000000000bd5200000700000000000000000000001f000000ffffffff000000000000000000000000000000000000000008000000fab800000500000000000000000000000600000008000000000000000000000000000000000000000000000000000000080000000300000000000000000000000080ffff000000000300"/248]) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') 03:47:49 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x8000, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000100)=0xe) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) nanosleep(&(0x7f0000000080), &(0x7f00000000c0)) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x4e23, @remote}, {0x306, @dev={[], 0x14}}, 0x20, {0x2, 0x4e20, @local}, 'bond_slave_0\x00'}) creat(&(0x7f00000001c0)='./file0\x00', 0x140) [ 1747.355493][T25340] Unknown ioctl -1073449922 [ 1747.369355][T25341] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = msgget(0x1, 0x400) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/10) 03:47:49 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x3000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:49 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) [ 1747.419296][T25340] Unknown ioctl -1073449922 03:47:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000a00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000000)=0x1e) [ 1747.574693][T25446] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) semget(0x3, 0x4, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:49 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x4000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x310, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x10) 03:47:49 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x8, 0x6, 0x5}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x3, {0x9c, 0xff, 0x2, 0x800000000000000, 0x8}, 0xffffffffffff8000, 0x5e9e9d50}, 0xe) 03:47:49 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x381002) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0xffffffff00000000}, 0xc) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e1a, @multicast2}, 0x19dba3c65885b092) sendto$inet(r0, &(0x7f0000000300)="fe9834a7d6663e7e49896e46cb41b3391724f99f87a9c4a4c508eddb9d93875c7d8580b5894cab6de6ede8cbc8f16667c9933c6be32e946d97167b01fb53a29f4819834eef756cf9f23880100e6ae34e1b83c6c4839aec5dd98484f5079439b1deb4e4d4e09939a740e53ca347e418879faae1f4d6a2845d073d8729f79c6712b5bf73da8621f9ebb304ec", 0x8b, 0x20040000, &(0x7f0000000280)={0x2, 0x4e22, @broadcast}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @rand_addr=0x4}, 0x3}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0xffffff3d}], 0x1, 0x0, 0xfffffffffffffd09}, 0x0) r3 = shmget(0x1, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x2000)=nil, 0x2000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000003c0), 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000b00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:49 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcs\x00', 0x109080, 0x0) getsockname$tipc(r2, &(0x7f0000000ac0)=@name, &(0x7f0000000b00)=0x10) 03:47:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000c00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:49 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x4305000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:49 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x557840, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8f3, 0x10000) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000040)={0x681a, 0x9, 0x7, 0x766}) 03:47:49 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x49ec}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r1, @in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0x90) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8000, 0xffffffffffffff31, 0x9, 0x8, 0x10}, 0x98) r3 = dup2(r2, r2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x6, 0x3, 0x0, 0x4, 0xfffffffffffffff7}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r4, 0x7}, &(0x7f00000001c0)=0xfffffffffffffef5) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080), 0x0) [ 1748.027180][T25796] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:49 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x44000, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000040)}, &(0x7f0000000080), 0x4}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:50 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4100, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x3, 0x3}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext}, 0x0, 0x0, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x421, 0x4) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000001c0)={"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"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) socket$inet_udp(0x2, 0x2, 0x0) 03:47:50 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x6000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000d00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000040)=0xa88, 0x4) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61740000f60000000000000000000000000000000000000000c51e3204000000000000000000000000000000000000008000fcffffff000000000000000000000000000000000000000000000000000000000000001412cdaf4537229fbdbd45150b8e1800000000000000000000000000000400000000000000d9", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/32], @ANYBLOB='\x00'/72], 0xb8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1748.257741][T25917] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x202, 0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) 03:47:50 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000200)={0x3, 0x181e}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x8) ioctl$RTC_AIE_ON(r2, 0x7001) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3, 0x2000) sendfile(r0, r3, &(0x7f0000000240), 0x6) write$P9_RLCREATE(r3, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x39, 0x4, 0x4}, 0x80000000}}, 0x18) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x8a, 0x0, 0x0, 0x0, 0xb6, &(0x7f0000000040)='veth0\x00', 0x40, 0xfffffffffffffff8, 0x69d4}) 03:47:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000e00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:50 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x8000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:50 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) 03:47:50 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0xa000) write$capi20(r0, &(0x7f0000000140)={0x10, 0x7fff, 0x87, 0x82, 0x7, 0xe4f4}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000040)={0xe, 0x2, 0x40, 0x5, 0x8e, "9c61632b63c097c5d60e9e91156b97fbefaf6d443cc5e88718e1ccd46f6920be28068f709fa7ea133916790d2637d79b3a2d52da1680a4fbad942ca04c8883a7abd7f2bbbb53fa44bfddc8ced066b9cbec901f1745c43f4cc18dfe4e11ece4a1e7b2c9dad1c71b7c923d4a62e651c139a280f0daffb1c4d08633d17358b452d8d55fcecd1c25e6df0ca997c6798b"}, 0x9a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 03:47:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000f00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:50 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x800e000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x5c22, 0x1, 0x10001, 0x8, 0x0, 0x7, 0x8, 0x4, 0x1, 0x714, 0x1, 0x10001, 0x8000, 0x6, 0xffffffffffffff8e, 0xf7, 0x3, 0x40, 0xf368, 0xfff, 0x4, 0x6, 0xff, 0x5, 0x401, 0x3, 0x7, 0xb33, 0x1000, 0x7ff, 0x5, 0x7fff, 0xfff, 0x20, 0x10001, 0x6, 0x0, 0x2, 0x3, @perf_config_ext={0x3, 0x6}, 0x100, 0x5, 0xbc, 0x6, 0x101, 0x0, 0x9ff}, 0xffffffffffffffff, 0x2, 0xffffffffffffff9c, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x8, 0x3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8, 0x0, 0x14, 0x4, 0x4}, &(0x7f0000000340)=0x98) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200, 0x0) ioctl$TCXONC(r2, 0x540a, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000000)={@ipv4={[], [], @remote}}, &(0x7f0000000040)=0x14) 03:47:50 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x8035000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00001000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) [ 1748.784653][T26296] Unknown ioctl 21514 03:47:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x600001, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) 03:47:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1748.820109][T26305] Unknown ioctl 21514 03:47:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@dev, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xff, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000340)={0xffff, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x8, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x14) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:50 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0xffffffffffffffc7) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00001100081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'TPROXY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000000)=0x19) 03:47:50 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x8100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 03:47:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x321102, 0x0) write$nbd(r1, &(0x7f0000000040)={0x67446698, 0x1, 0x0, 0x4, 0x2, "f8b026cf4e2eacd591a3012bd35c1d3d55be6236b5176f32c4212b9007009ec9c1fabfd51432360ed4cb71a35f2bdc4ec917af1acb105289886fe9f2c80303e4347b74a169e5fd3bd2d25d6e2225f5b723ca3a46e7db6b38ebfb5a57349c2e025528aeda10"}, 0x75) 03:47:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00001200081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'ipvs\x00'}, &(0x7f0000000840)=0x1e) 03:47:51 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x86ddffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:51 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x60083, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:51 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40, 0x40080) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000100)=0x100, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x14e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x101}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000240)={r2}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r1, &(0x7f0000000080), &(0x7f0000000380)=""/38}, 0x18) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x7, &(0x7f0000000180)=""/73) 03:47:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0000200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xc04, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x840) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)={0x5, [0x4, 0x8, 0x1000, 0x7ff, 0x400]}, 0xe) 03:47:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00002500081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040)={0x5, 0xffc, 0x2, 0x7}, 0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r0, 0x3}) 03:47:51 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x8847000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00004800081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'TPROXY\x00'}, &(0x7f0000000840)=0x1e) 03:47:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000100)={0x2001}) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)='\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r1) 03:47:51 executing program 3: r0 = socket$inet(0x2, 0x807fffd, 0xc8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x220) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000280)=@can, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f0000000300)=""/72, 0x48}, {&(0x7f0000000380)=""/38, 0x26}], 0x3, &(0x7f0000000400)=""/42, 0x2a}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/llc\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080}, 0xfffffffffffffeee, &(0x7f0000000240)={&(0x7f0000001d40)=ANY=[]}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000040010) 03:47:51 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x8848000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00004c00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0xffffffffffffff7b) 03:47:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x4000400) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xe80, 0x20000) ioctl$TIOCEXCL(r3, 0x540c) getsockopt$ax25_int(r2, 0x101, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 03:47:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00006000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'bridge0\x00', {0x2, 0x4e22, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:51 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x8864000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:51 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x9) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x5e000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x8, {{0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}}, 0x88) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x10000) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000100)) 03:47:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000840)=0x70) 03:47:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x800, 0x4) 03:47:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00006800081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:52 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x88a8ffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:52 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100), 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:52 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0x84b, &(0x7f0000000080)=0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x6f, &(0x7f00000000c0)=0x7, 0x4) dup2(r0, r2) [ 1750.406038][T27289] __nla_validate_parse: 8 callbacks suppressed [ 1750.406047][T27289] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:52 executing program 4: r0 = getpid() ptrace$setopts(0x4200, r0, 0x0, 0x74) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x940) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x0, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 03:47:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00006c00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:52 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x88caffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x81, 0x2) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0x800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:52 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000740)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) prctl$PR_GET_TIMERSLACK(0x1e) [ 1750.712934][T27533] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:52 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x8906000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc491, 0x204000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x1e, 0xfffffffffffffc00, 0x8001, 0x2}) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)={0x9, 0x10001, 0x40, 0x0, 0x4, 0x100000001, 0x1, 0x3f, 0xffffffff, 0x0, 0x9, 0x3, 0x0, 0x80, 0x1, 0x7f, 0x800, 0x3, 0x6}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0xfffffffffffffe50) 03:47:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "b724515c5be26a6c", "52d6fadc64ad023310767fcb22ea6e74", "48c2666f", "3ef94a8fb42000d5"}, 0x28) 03:47:52 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x800, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x8000) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00007400081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x16) 03:47:52 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000080), 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0x1f}, 0x14) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000000)=0x88) 03:47:52 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x8dffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1751.044237][T27664] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4001, 0x0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000040)=0x6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x222040, 0x0) setns(r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@generic={0x2, 0x8000, 0x3}) 03:47:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = fcntl$getown(r0, 0x9) rt_sigqueueinfo(r1, 0x10, &(0x7f0000000000)={0x2a, 0x40, 0x3}) 03:47:53 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xb30d300000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00007a00081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:53 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000240)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)='g'}], 0x1}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4, 0x440000) accept4$ax25(r1, &(0x7f0000000180)={{0x3, @null}, [@rose, @rose, @bcast, @default, @default, @rose, @bcast, @default]}, &(0x7f0000000200)=0x48, 0x80800) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x9) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7f, 0x28500) io_setup(0x800, &(0x7f0000000280)=0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) io_cancel(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x4, r3, &(0x7f00000002c0)="bacf0b3dc5625fae407cfa6c94b53195c8c03ebae36f44a12877a4769b5fe60c297344cb80edb9c9d5cbd1cb5bff4d2748588e9281ae050e593a01b54617fcd1f542da336a1669843ad0e74b14757da36f2eebe0d067078b0db7b0b5ef169c8c84279e5b4f9467555680c29d98264700555a6b", 0x73, 0xed00, 0x0, 0x3, r3}, &(0x7f0000000380)) syz_mount_image$btrfs(&(0x7f00000003c0)='btrfs\x00', &(0x7f0000000400)='./file0\x00', 0x81, 0x2, &(0x7f0000000500)=[{&(0x7f0000000440)="c11c4badc84c0f60fb4c5166eae98b2f", 0x10, 0x9}, {&(0x7f0000000480)="1650ff960eff888a4ba845a225ea3291e4c2cb597c530c7e2c2e7b7d34a8766ab492c9589dd9b7ccda6a80b6bf12f17a887484aa3536a24058cd13515bc35eab8895d212beb19b61131ac6d5161687c3be14ef04b21cdf381ceeee42e87e98ba9d727685cb8d3699ebc261834128f566effbb5d6e5f4", 0x76, 0x81}], 0x80800, &(0x7f0000000540)={[{@commit={'commit', 0x3d, 0x100}}, {@rescan_uuid_tree='rescan_uuid_tree'}, {@nobarrier='nobarrier'}, {@noenospc_debug='noenospc_debug'}], [{@seclabel='seclabel'}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/dmmidi#\x00'}}]}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x7fffffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0x50b, @dev={0xfe, 0x80, [], 0x21}, 0x400}}, 0xffffffff, 0xee}, &(0x7f00000000c0)=0x90) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:53 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x341400, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0xffffffffffffffff, {0x1000000, 0x2, 0x5}}, 0x10097) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xa) 03:47:53 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xc10d000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1751.435705][T27848] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000003081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:53 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xf5ffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:53 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00N0\x00'}, &(0x7f0000000840)=0x1e) 03:47:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x0, 0x2, 0x8}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1751.720840][T27984] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='icmp6\x00'}, 0x30) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x18800, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000001c0)=0x2, 0x1) r4 = fcntl$getown(r0, 0x9) kcmp(r1, r4, 0x5, r0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x20801, 0x0) read$FUSE(r5, &(0x7f0000000880), 0x1000) ioctl$KVM_SET_BOOT_CPU_ID(r6, 0xae78, &(0x7f0000000140)) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000200)=0x1) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f00000000c0)) 03:47:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000005081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="abd3ff4554524f81f32d560d5b0d72f323dc251d85e6d8dbfb8c6c1a", 0x1c}, {&(0x7f0000000040)="a4a99918da0a20963415d74e9bac9b4dc8ba5a66a6457b49593e73874b1f3aa48ac5075bf56dd1f72fe98ce83ff6e37be2bce2e9d85937baf2d3fcb047844ab5bef314403e6bddb33c03df959fef6e35e5d7debbab6dce26b17d27d169b11fe03f6acc7d569f6af3918a41bff371ab33ba196b3c0ee0445af69d0fdfe366afd39d4375e7555cd4669e4648e8536240b9a0464d66f26c9b3db66d79fa769536dddf2e7bbd98f86b2c4b3c19f1cf3508c6f4de37c1393faad9d19e89b266e96f4434028abb96ba8ca6fddb6fde5edc1c320bb96cf4c3d6d7af0a1346195bfcbd9970260a", 0xe3}], 0x2, 0x1b) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000001c0)={@remote, @multicast2}, &(0x7f0000000200)=0xc) 03:47:53 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xff00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1751.946876][T28056] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:53 executing program 3: lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)='trusted.overlay.origin\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x1) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x4e20, @loopback}, {0x307, @random="6ed0ef40f257"}, 0x2, {0x2, 0x4e21, @multicast2}, 'nr0\x00'}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x1a, "97f6b2c2e6e4112e66efa057c6625015d04de3e701657a637302"}, &(0x7f0000000240)=0x22) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x80000001}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @rand_addr=0x81}, 0x400}}, 0x2, 0x9, 0x200, 0x20, 0x3f}, &(0x7f0000000400)=0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000440)={r1, 0x1000}, 0x0) r2 = dup2(r0, r0) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000100)={0x0, 0x8, 0x1, [], &(0x7f0000000000)=0x4}) 03:47:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000006081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "6091f919d9cce88a", "c62851830753898abb8b26f6f725a4fd7ff6782218c640a36beb9c7684b32d77", "8b43ae13", "e35067ba56e84d32"}, 0x38) 03:47:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f00000000c0)={0xe, 0x101000000, {0x57, 0x7, 0x3, {0x7f2f, 0x80}, {0x52, 0x1}, @cond=[{0x11, 0x1, 0x1c0000, 0x3, 0xd4dfd6a, 0x1ff}, {0x1, 0x2, 0xba, 0x3, 0x9, 0x9}]}, {0x52, 0x10001, 0x80000000, {0x401, 0x8001}, {0x4, 0x1}, @const={0x8518b35, {0x2845, 0x7fffffff, 0x6, 0x6}}}}) write$nbd(r1, &(0x7f0000000080)={0x67446698, 0x0, 0x6, 0x6, 0x1, "3fe7939c74cc4d30"}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x6, 0x7, 0x0, 0x2}, {0x0, 0x10000, 0xb54e, 0xffffffffffff0000}, {0x100000001, 0xd3a, 0x6, 0xfffffffffffffffd}, {0x6, 0x33017e00, 0x9, 0x55d}, {0x81, 0x1, 0x2, 0x6}, {0x9, 0x800, 0x3, 0xffffffffffffffff}]}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:54 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0xffffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1752.196778][T28235] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xa00, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x29}, 0x1}, 0xf044c90ee1ac9ef9) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000001c0)={0x101, 0x2, {0x3, 0x0, 0x2c08, 0x3, 0x80000000}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x5, 0x400101) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000100)={0x0, 0x7, 0x4, 0x20c0001, {0x77359400}, {0x6, 0xc, 0x2, 0x6, 0x59b, 0x80000001, '\\9p '}, 0x10000, 0x1, @planes=&(0x7f00000000c0)={0x4, 0x6, @userptr=0x4000000, 0x9}, 0x4}) 03:47:54 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x230480, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x0}) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000140)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000180)=r2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000007081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xfffffffffffffff7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x2, 0x46d}, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:54 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x2], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'i\x00\x00p\x00'}, &(0x7f0000000000)=0x1e) r1 = fcntl$getown(r0, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) getsockname(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getpeername$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) accept$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) recvmsg$kcm(r3, &(0x7f0000002a40)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f00000005c0)=""/82, 0x52}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/191, 0xbf}, {&(0x7f0000001700)=""/14, 0xe}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/151, 0x97}, {&(0x7f0000002800)=""/243, 0xf3}, {&(0x7f0000002900)=""/6, 0x6}], 0x8, &(0x7f00000029c0)=""/74, 0x4a}, 0x3) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000002c00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002a80)={0x110, r4, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0xf4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}]}, 0x110}, 0x1, 0x0, 0x0, 0x8000}, 0x40) kcmp(r1, r2, 0x0, r0, r0) syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) r9 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_S_AUDIO(r9, 0x40345622, &(0x7f0000000100)={0x2, "9c30a017e092b4aae1e86c67ffc7e3ba46602fc7bd676127ee46674244139af3", 0x1, 0x1}) 03:47:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x4, 0x414040) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f00000001c0)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000000c0)={0x8}) fcntl$notify(r0, 0x402, 0x80000006) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000000)=0xe) [ 1752.537578][T28457] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000840)=0xffffffffffffff08) r1 = accept4$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, &(0x7f0000000040)=0xfffffffffffffd06, 0x80800) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f00000004c0)={0x0, 0x1f, 0x3005, 0x1}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000440)={r5, 0x58d9, 0x101}, 0x8) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000380)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bcsf0\x00', r3}) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000800000000000000832d074ec2977c7d402483ad581141545b1cbc5400"/83, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="00006874e50a296ee900000000007d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000748a104b00"/168], 0x118) 03:47:54 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x3], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000009081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:54 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:54 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x400080, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000200)=0x8000, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x1) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000000c0)={0x20, 0x1000, 0xffff}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'ipvs\x00'}, &(0x7f0000000840)=0x1e) mq_timedreceive(r1, &(0x7f0000000100)=""/112, 0x70, 0x21c2, &(0x7f0000000180)={0x77359400}) connect(r0, &(0x7f0000000240)=@sco={0x1f, {0xf50, 0x7, 0x359, 0x40, 0x61fd}}, 0x2cc) 03:47:54 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x8000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:54 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x4], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1752.809471][T28673] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:54 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x800, 0xbc60, 0x101, 0x0, 0x0, 0x0, 0x4, 0x9, 0x4, 0x121800000000, 0x6, 0x6, 0x7, 0xffff, 0x10001, 0x3, 0x8, 0x7fffffff, 0x7ff, 0x6, 0x1, 0x7, 0x9, 0x4, 0x10001, 0x200, 0x0, 0x0, 0x7, 0x0, 0xb9d9, 0x0, 0xb3d1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x6}, 0x2, 0xff, 0x18, 0x5, 0xd2, 0xffff, 0x81}, r2, 0x8, r0, 0x3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000000a081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:54 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:54 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="5b41082c928c142db852991d6250c70e891a8a91a0fa238c6f342509def2d9d5c71eb6b9ca7e6894b9e4405e1b0e3291966ef4e8a07cd4cea27af579ea7eb49fbf1a2819353db93415efb6d29959b163dadc5ee92912fc7b4261b9e898b6129083b4fd5c300b733b002f650bb6cf4530576435b95cf77f3b41bb41983299c55c94be6bbc06eeb834f8bb5aeb4f91bd2af497f38c1f15c6f4d89ee89a64313362ac47876a25f3060269219277ac8bf8151784", 0xb2}, {&(0x7f0000000100)="ffbab7efd42d3f4046b048d07ed25c30d0ae1f855dfbf313de5387ade13731f8fa05b3d6ecc1cc6475fe4d4d2a9abfe1344ee66bc5623241c4751aa5605d9d35b2974c41ed82736575fab9a578cd25f41dc60e33bbc9adc6ded1fc6a52a7ce95d41370beceb5efed965d8ca0219c081302740f7b05c72b1775b92aa9683c39ca6bcf", 0x82}], 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x60, r2, 0x211, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r5, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x21}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x40}, 0x1, 0x0, 0x0, 0x881}, 0x4000) 03:47:55 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000100)={0x0, @raw_data="071c114c6ba388d550a74bca886361f7545f1d9e9ba19f9a3dd6aceffb3b7c565359937b2af752b01b726d32601729e5a011dbf762a82da21dae3d8957941c6ff360645ba743d8f92f5019417fc0c10cec706ac90ea2535044e1a8d6b8af6cc635616efd936a6ad5081164fd65ab6a432b96233fb4ffec74d1af6e5569bae8f1b8e1b57fbd20c175b29db06becb2b55f8f725448fdc661aa58ca3758a1083fcde052605cf9a339cacb410f950c3d0adb7ebdb92ecc260a75a562251d86c10ff5703a528be472d2a4"}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000840)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x7, @mcast2, 0x35}, 0x1c) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x208200, 0x20) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000700)={{0x10eb, 0x100}, {0x618a, 0x80}, 0x10000, 0x1, 0x5}) read$FUSE(r1, &(0x7f0000000880), 0x1000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000180)={{0xffffffffffffffff, 0x7fffffff}, {0x100, 0x7}, 0x5, 0x5, 0x964}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="030000007269740000000000000000002000006500000e00000045000000782ba200600100000000000080030000800300008003000080030000800300000400"/77, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x4b0) 03:47:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000900)={0xff, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}}}, 0x88) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31, 0x1f) [ 1753.155233][T28874] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000000b081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:55 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x6], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:55 executing program 4: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)=0x3, 0x4) 03:47:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000000c081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r1) 03:47:55 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = semget$private(0x0, 0x7, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x101000, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000100)=""/88) 03:47:55 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x2000) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0xffffffffffffff12) 03:47:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x0061e\xaa\x13\x96s\x11\x00'}, &(0x7f0000000840)=0x1e) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0xe458d5cb) r3 = dup2(r1, r2) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:devlog_t:s0\x00', 0x1e, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x3) 03:47:55 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x7], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000000d081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x8000) ioctl$KDDELIO(r1, 0x4b35, 0x1000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:55 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x100000001, 0x45c1869e, 0x2}, 0x8) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000000c0)={'veth0_to_bond\x00', 0x1e9}) prctl$PR_SET_ENDIAN(0x14, 0x3) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@loopback, 0x13, r2}) 03:47:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000000e081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x400001) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) 03:47:55 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) accept4(r0, &(0x7f0000000300)=@rc, &(0x7f0000000280)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:cgroup_t:s0\x00', 0x1e, 0x1) 03:47:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000000f081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x7fffffff, 0x10000, 0x8000, 0x5, 0xffffffffffffffff, 0xfffffffffffffffd, 0xd2, 0xf2d9, 0x0}, &(0x7f0000000080)=0x20) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000140)=0x3) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0x6, 0x200, 0x7fffffff, 0x3f, 0x400, 0x8000, 0x5, r2}, &(0x7f0000000100)=0x20) 03:47:55 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xd], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:55 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80400, 0x0) getsockname(r0, &(0x7f0000000040)=@can={0x1d, 0x0}, &(0x7f00000000c0)=0x80) sendmsg$can_bcm(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, r3}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0x141, 0x20, {0x77359400}, {0x77359400}, {0x0, 0x3, 0x0, 0x20}, 0x1, @can={{0x3, 0x101, 0x13fd, 0xdd4}, 0x6, 0x1, 0x0, 0x0, "6595180a2625d5b2"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) 03:47:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000011081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x400) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x10000001, 0x0) r2 = fcntl$getown(r0, 0x9) ptrace$setsig(0x4203, r2, 0x3f, &(0x7f0000000140)={0x19, 0x4, 0x5}) bind$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000000)=0x89) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) fcntl$setflags(r0, 0x2, 0x1) 03:47:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) 03:47:56 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:56 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x11], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000012081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000020081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000880)={0x0, 0x0, 0x2080}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:56 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x28], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) socket$inet6_tcp(0xa, 0x1, 0x0) 03:47:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080), 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r2, 0x110, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x44}, 0x80) 03:47:56 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x98800, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000440)={0x100000001, 0xb, 0xfffffffffffffff7, 0x5, r1}, 0x10) getsockname$tipc(r0, &(0x7f0000000200)=@id, &(0x7f0000000240)=0x10) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_attr(r3, &(0x7f0000000080)='system_u:object_r:hald_var_run_t:s0\x00', 0x24) ioprio_set$uid(0x0, 0x0, 0x4a32) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f0000000100)={0x74e, 0xb19}) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000480)=0x800) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000280)={0x0, @aes256}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f00000000c0)=0x20004, 0x4) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x48002002}, 0xc) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000002c0)) 03:47:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp\x00'}, &(0x7f0000000840)=0xfffffe6d) pselect6(0x40, &(0x7f0000000000)={0x3, 0xfffffffffffffff8, 0xfffffffffffffffa, 0x100, 0x80, 0x3, 0x3, 0x1}, &(0x7f0000000040)={0x1, 0xff, 0x80, 0x3f, 0x80000000, 0x100000000000000, 0x80000000, 0x4}, &(0x7f0000000080)={0x80000001, 0x1e, 0x7b99a043, 0x40, 0xb8c, 0x3, 0x3fff8000, 0x6}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={0x7}, 0x8}) 03:47:56 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x30], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000025081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x200000) 03:47:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000000)=0x1e) 03:47:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0xffffffff) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) socket$inet6(0xa, 0x6, 0x94) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2000, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:56 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x60], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00009429081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000100)={r1, &(0x7f00000000c0)=""/3}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x80000000, 0xc, 0x1, r0}) 03:47:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x3ffffb, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 03:47:56 executing program 1: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e04, @multicast2}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 03:47:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x800) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000080)={0x4e, 0x3, 0x5}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 03:47:57 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x300], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000040081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000000), 0x80800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x3ff, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 03:47:57 executing program 3: r0 = socket$inet(0x2, 0x2, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @rand_addr=0x9}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='s'}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x1}, 0x0) 03:47:57 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x500], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:57 executing program 1: clock_gettime(0x4, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00008847081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x8, 0x0, 0xff, 0x8, 0x6, 0x2}, 0x20) 03:47:57 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x543], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1755.602144][T30432] __nla_validate_parse: 11 callbacks suppressed [ 1755.602152][T30432] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:57 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x105680, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 03:47:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f0000000080)=0x80) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x2000) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000100)) 03:47:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icMp6\x00\x00\x00\x00\x00\x00Uu\x00\x00\x00\x00\x00\x00\x00P\xd3\x00\x00\x00\x03\x00'}, &(0x7f0000000000)=0x1e) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'vxcan1\x00', r2}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000340)={r3, 0x1, 0x6, @random="3c1a50bcc7f3"}, 0x10) sendto$inet6(r0, &(0x7f0000000040)="5c0633470499ba13f8ac78335ee08715f9d266497a450ea97c1e420c7fd4e2072ba72b3073e502e63dd9d02c79e1eee2c453768ae82a41911a2f40cc50b07c86681ac7424cb15063c656a5b5686b70", 0x4f, 0x20000000, 0x0, 0x0) 03:47:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000048081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:57 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffffbd128f73, 0x40000) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @null, 0x5}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @bcast, @bcast, @default, @null]}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x70a, 0x800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0xe7) clock_gettime(0x0, &(0x7f0000004b40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/237, 0xed}], 0x1}, 0x7e}, {{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/91, 0x5b}, {&(0x7f0000000340)=""/116, 0x74}], 0x2, &(0x7f0000000400)=""/47, 0x2f}, 0x3}, {{&(0x7f0000000440)=@in, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/40, 0x28}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/93, 0x5d}], 0x4}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000600)=""/181, 0xb5}, {&(0x7f00000006c0)=""/183, 0xb7}, {&(0x7f0000000780)=""/78, 0x4e}], 0x3, &(0x7f00000018c0)=""/17, 0x11}, 0x92a3}, {{&(0x7f0000001900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001980)=""/87, 0x57}, {&(0x7f0000001a00)=""/175, 0xaf}, {&(0x7f0000001ac0)=""/12, 0xc}], 0x3, &(0x7f0000001b40)=""/27, 0x1b}, 0x9}, {{&(0x7f0000001b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/124, 0x7c}, {&(0x7f0000001d00)=""/79, 0x4f}], 0x3, &(0x7f0000001dc0)=""/35, 0x23}, 0xfff}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001e00)=""/206, 0xce}, {&(0x7f0000001f00)=""/4096, 0x1000}], 0x2}, 0x6a}, {{&(0x7f0000002f40)=@l2, 0x80, &(0x7f0000003100)=[{&(0x7f0000002fc0)=""/33, 0x21}, {&(0x7f0000003000)=""/82, 0x52}, {&(0x7f0000003080)=""/106, 0x6a}], 0x3, &(0x7f0000003140)=""/64, 0x40}, 0x4}, {{&(0x7f0000003180), 0x80, &(0x7f0000004800)=[{&(0x7f0000003200)=""/167, 0xa7}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/181, 0xb5}, {&(0x7f0000004380)=""/230, 0xe6}, {&(0x7f0000004480)=""/233, 0xe9}, {&(0x7f0000004580)=""/174, 0xae}, {&(0x7f0000004640)=""/238, 0xee}, {&(0x7f0000004740)=""/172, 0xac}], 0x8, &(0x7f0000004880)=""/94, 0x5e}, 0x4}], 0x9, 0xd16a75293345f7f5, &(0x7f0000004b80)={r2, r3+10000000}) bind$can_raw(r1, &(0x7f0000004bc0)={0x1d, r4}, 0x10) 03:47:57 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x600], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() r3 = getegid() setresgid(r1, r2, r3) [ 1755.889412][T30564] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00008848081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:57 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x608], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:57 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 03:47:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000780)=[{&(0x7f0000000380)=""/211, 0xd3}], 0x1, 0x68) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:58 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x689], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = semget(0x1, 0x1, 0x223) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x2280) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000040)={0x1, 0x1}) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f0000000000)) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xbc, 0x1, 0x5, 0x3}]}, 0x10) 03:47:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000004c081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:58 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@in={0x2, 0x4e20, @loopback}, 0x83, &(0x7f0000000000)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:58 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x8c) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x0, 0x80000003}) 03:47:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) pkey_alloc(0x0, 0x1) [ 1756.437339][T30969] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:58 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x700], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xb8d91e6fcde69992, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000000c0)=0x7fffffff) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x7d, 0x0, [0x8000, 0x3f, 0xeb87, 0x100000000]}) 03:47:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00006558081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:58 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x69, 0x400) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000002c0)={0x7, @random="d5e9d5ca3c47"}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "8c4a851c94e4cdae", "cb1ec6db449c3c169fea5439fbd30b6a", "855262f0", "6f631208fc427b5a"}, 0x28) sendto(r2, &(0x7f00000001c0)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa4fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d0edf014fe8f2e0aca5853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f28247a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a40905000000294f302a1beeb1a10a2e3a3524eeb2f76df42ef527cd00e6b233740d396df6bf2f66", 0xd1, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000008bf4723800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0b11486386d0000000000000000000000000000000000000900000000000000000000131199320efd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008343000000000000000000f400000000000000000000000000000000000000004fce879eec382ecd893e287000000000000000000000000000000000000000000000000000000000000000000000000000000000000085000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000173f76000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000af423f30b40b56dc4cab73ec4f662feced4a4657b259d0750000bf0f53133e468e64e471888c067762c2d010d084c46ae68cf4465ed8aaa86e38cf76e9af35be82fd050e50cfb1e78d8a055d1fae7ecaca9e9800"], 0x4cd) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000009c0)="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", 0x245, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r1) connect$pptp(r0, &(0x7f0000000300)={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1e) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x39) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000580)=0xb8f1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000080)={r5, @in={{0x2, 0x4e24, @broadcast}}, 0x2, 0xffffffff7fffffff, 0x3ff, 0x6, 0x80}, 0x98) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0x1, 0x0, 0x0, 0x1, 0x24, 0x4, 0x0, 0x1, 0x5, 0xeb, 0xff, 0x6, 0x1, 0x9, 0x12, 0x32}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x401, 0x0, 0x81, 0x4, 0x0}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000004c0)={0x26e, 0xb3df, 0x4, 0x7, 0x1, 0xfffffffffffffffe, 0x1, 0x4, r6}, 0x20) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f0000000500)={0x4}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) connect$pptp(r4, &(0x7f0000000540)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1e) 03:47:58 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000300)={0x6, 0x401, 0x3, @link_local, 'bcsf0\x00'}) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080), 0x0) r3 = msgget$private(0x0, 0x100) msgctl$MSG_INFO(r3, 0xc, &(0x7f0000000100)=""/185) accept4(r2, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x80, 0x80800) accept4$unix(r4, 0x0, &(0x7f0000000380)=0xff1d, 0x80001) [ 1756.723191][T31177] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:58 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x806], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xffb, 0x400044) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000080)={0x4, 0xffffffffffffffe1, 0x9, {0x0, 0x989680}, 0x7, 0x2}) 03:47:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x7c) 03:47:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000060081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:58 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x1a8, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0xfffffffffffffdd5}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:58 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) recvfrom$x25(r0, &(0x7f0000000040)=""/20, 0x14, 0x10040, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x9e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000840)=0x1e) 03:47:58 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xd00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1757.063805][T31368] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000200)=0x7caa, 0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x18000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @rand_addr=0x20}, @in6={0xa, 0x4e23, 0x1, @local}], 0x3c) getpeername$inet(r0, &(0x7f0000000240), &(0x7f0000000280)=0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffffd) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0x8, 0x7, 0x6, 0x0, 0x100, 0x8000, 0x1c, 0x1}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 03:47:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00005865081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:47:59 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xdc1], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:59 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000200)="4fadb5849ab1a6cb5c7c15b9b709c1e3041506448bd74d90642cda2a1d5ce282ae841bb760b00e69f881ec8a5626463442e921a09ebacc62c05424f536d9", 0x3e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000240)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/backur_only\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x213f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r3, 0xfffffffffffffffa}}, 0x18) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4000000004e21, @loopback}, 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:59 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = msgget(0x1, 0xc0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f0000000100)="bba56f99efdcd13b", 0x8) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/45) [ 1757.318058][T31545] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000080)) 03:47:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x400101) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x40000) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e23, 0x3, @rand_addr="3f987e955407fdcf5eaf2aa7439dfe22"}, 0x1c) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) 03:47:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000068081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:59 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xe80], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0xfffffffffffffcee) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 03:47:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x2600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1757.607042][T31715] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000006c081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:59 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x1100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:59 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e00, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:47:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1757.800270][T31820] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:59 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x1f00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:47:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getpeername$tipc(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f00000000c0)=0x5) 03:47:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000074081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:47:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x101040, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b75183ff3e7f0e2eb2a99fc0", 0xc) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000000)=""/192, &(0x7f00000000c0)=0xc0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:47:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x118) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40100, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x9, 0x20}, 0xc) 03:47:59 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r1, 0x3f, 0x5}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x34, 0x800d, 0xbbf3, 0xffffffffffffff80, r2}, &(0x7f0000000380)=0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000000100)="cefbaeb2cc3d4837e9653ec72d8bdbcecc98072519b52158e7c26a9c8adf476b90ae7e4a407329bef0501969eb5e5215546c26baf0f4abb6fd0f09e9d149eee305c92f0e48bcb69a45977206e17c8e0c081ba4", 0x53, r0}, 0x68) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) [ 1758.016678][T31983] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:59 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x2800], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000007a081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x8c100) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/127) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x218) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @multicast1}, &(0x7f0000000240)=0xc) connect$packet(r1, &(0x7f0000000280)={0x11, 0x1f, r2, 0x1, 0x4, 0x6, @remote}, 0x14) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r3 = getpid() fcntl$lock(r0, 0x27, &(0x7f0000000080)={0x1, 0x3, 0xfffffffffffffff7, 0x1, r3}) [ 1758.169444][T32088] sctp: [Deprecated]: syz-executor.3 (pid 32088) Use of int in maxseg socket option. [ 1758.169444][T32088] Use struct sctp_assoc_value instead 03:48:00 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000340)=0xc) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = geteuid() fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) getgroups(0x3, &(0x7f0000000680)=[0x0, 0xee00, 0xffffffffffffffff]) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000740)=[0x0]) getresuid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000880)) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000980)={0x480, 0x0, 0x2, [{{0x2, 0x2, 0x7, 0x1, 0x8, 0x6, {0x3, 0x6eb, 0x8001, 0x5, 0xfffffffffffff1c8, 0xfffffffffffffffa, 0x9, 0x5, 0x8, 0x2, 0xbe59, r3, r4, 0xdc8a, 0x1}}, {0x0, 0x200, 0xf, 0x8, 'eth1ppp1keyring'}}, {{0x6, 0x3, 0x9, 0x4, 0x2, 0x101, {0x3, 0x0, 0x200000000000000, 0x6000, 0x2, 0x7, 0x81, 0x8, 0xffffffff, 0x5, 0xea, r5, r6, 0x0, 0x2}}, {0x2, 0x80000000, 0xa, 0x1, 'wlan0proc,'}}, {{0x1, 0x0, 0x6, 0x3, 0x2, 0x7, {0x0, 0x7, 0x2, 0x31, 0x4, 0x841, 0x7ff, 0x5, 0x1f800000000000, 0x816a764, 0x1000, r7, r8, 0x51, 0x4}}, {0x1, 0xffffffff, 0x6, 0x53d6a806, 'icmp6\x00'}}, {{0x5, 0x2, 0x0, 0x7, 0x9, 0x6, {0x6, 0xcb6, 0x100, 0xb994, 0x4800000, 0x9a40, 0x9, 0x80, 0x5, 0x1, 0xfffffffffffffffe, r9, r10, 0xcc3, 0x20}}, {0x1, 0x6, 0x6, 0x4, 'icmp6\x00'}}, {{0x3, 0x1, 0x8000, 0x9, 0xe52, 0xfbf, {0x4, 0xffffffffffffff80, 0x9, 0x582, 0x9, 0x4, 0x8, 0x5, 0x2, 0x10000, 0x4, r11, r12, 0x1, 0xee}}, {0x1, 0x5, 0x8, 0xff, '$selinux'}}, {{0x0, 0x2, 0x7fffffff, 0x2, 0xfffffffffffffb11, 0x3, {0x1, 0x8, 0x7, 0x5, 0x3f9, 0x5, 0x9, 0x9, 0x3, 0x200, 0x6, r13, r14, 0x2}}, {0x0, 0x6, 0x6, 0x5, 'icmp6\x00'}}, {{0x4, 0x2, 0xf84e3cd, 0x3f, 0x100000001, 0x9, {0x6, 0x1, 0x5, 0x3, 0x7, 0x80, 0x81, 0x87c1, 0xffffffff80000001, 0x6, 0x5, r15, r16, 0x1, 0x80000001}}, {0x0, 0x400, 0x1, 0x7fffffff, '['}}]}, 0x480) r17 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r18 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000080)={r1, r18}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x3) [ 1758.287008][T32105] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:00 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x3000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000081081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:00 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x202) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)=0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x16, 0x8, "3836cdfe4e1ff2b9be489e6a3810ffb15d0e524945e500cf0e057279d45195875c8325a963abb12192bceadec7d58d6b52e3afea02d4e9d783e67281cb255494", "33136d14f5bcf47b660bfdee96e4d98719d80803846da13299c07b4fbbb2bd81", [0x9, 0x6]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:00 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000300)={0x57, "e7e3022ec9502d3f8391c9a2c5e4fcbb8c67c2e9c322a1c13930c2280653636687c27ce62602ee711bdae54480ac2faa6e397a6d1d009177fe1a4be9d087a6517c25c85aef187e73970194363bd8052f77e7e5fb549d71"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x408000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x68, r3, 0x328, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xb800000000000000, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x50}, 0x44080) 03:48:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xa04, 0x40000) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000880)={0x0, 0xfffffffffffffffd, 0x2c, 0x9, @scatter={0x9, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/148, 0x94}, {&(0x7f0000000100)=""/197, 0xc5}, {&(0x7f0000000200)=""/228, 0xe4}, {&(0x7f0000000300)=""/163, 0xa3}, {&(0x7f00000003c0)=""/8, 0x8}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000480)=""/155, 0x9b}, {&(0x7f0000000540)=""/61, 0x3d}, {&(0x7f0000000580)=""/209, 0xd1}]}, &(0x7f0000000740)="b32a46433b4abc9b2ca1c03eb196f08bdc5a006bb05910a7ce7e36a0a5f4d4aed517bb47e26adc270c1e8796", &(0x7f0000000780)=""/57, 0xa7b0, 0x22, 0xffffffffffffffff, &(0x7f00000007c0)}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000900)=""/63) 03:48:00 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0xfffffffffffffe65) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x1000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000300)={0x0, 0x7d60, 0x6, &(0x7f00000002c0)=0x7f}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x40, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00004788081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:00 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x3580], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:00 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x1, 0x200, 0x1, 0x49, 0x0, 0x9, 0x88000, 0x1, 0x0, 0x400, 0x2, 0x1, 0x8, 0x7f, 0x9, 0x8, 0xfd17, 0xc8, 0x8, 0x6, 0x6, 0x6, 0x1, 0x4, 0x8, 0x8000, 0x8, 0x7, 0x1, 0x7f, 0xd, 0x95, 0x9d8, 0x2, 0x100000000, 0x9, 0x0, 0x100000000, 0x4, @perf_config_ext={0x1, 0x5}, 0x20, 0x0, 0x69, 0xf, 0x0, 0x2, 0x4}, r2, 0xa, r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00004888081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(r0, 0x0, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:00 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0xfffffffffffffd21, &(0x7f00000002c0)}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400)='/dev/zero\x00', 0x20000, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000240)=0x3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001440)={0x0, 0x3}, &(0x7f0000001480)=0x8) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0x13c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000014c0)={0x81, 0x0, 0x8, 0x901, 0x6, 0x6, 0x7fff, 0x4, r2}, &(0x7f0000001500)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x67, "42c14f002b3b488f6aac2e4006ace0e8c681d37ecd20bb9cd9fdb76ff6601b3a6ece9a912d577714a12cefd4384bf5bce944a6150d071c2f4108cf4f7180839d67e0e9a6c91f677b812a0898cd45c4aa9d065261bd7c1aa2cfe577506260ce1f916cf73a768e72"}, &(0x7f0000000180)=0x6f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x7fc}, 0x0) 03:48:00 executing program 4: r0 = accept4$llc(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00002994081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:00 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x4000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002b40)={'team0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) socket$bt_cmtp(0x1f, 0x3, 0x5) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r3, &(0x7f0000000180), 0x0}, 0x18) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f00000001c0)={0x6, 0x7fffffff}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002b80)={r2, @dev={0xac, 0x14, 0x14, 0x2b}, @empty}, 0xc) recvfrom$inet6(r0, &(0x7f0000000000)=""/96, 0x60, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x800, @mcast1, 0x80000000}, 0x1c) 03:48:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000002081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:00 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x5af) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) socket$key(0xf, 0x3, 0x2) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x3ff, 0x7, 0x8, 0x7, 0x3fd}, 0x14) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000000)={{0x87, @multicast2, 0x4e20, 0x2, 'fo\x00', 0x5, 0x2, 0x18}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x10003, 0x1000, 0xa7, 0x8001}}, 0x44) fcntl$getown(r1, 0x9) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x7, @empty, 0x200000001}, 0xcc) r2 = getuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x400) 03:48:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) 03:48:01 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x10000000004e20, @loopback}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e24, @multicast2}}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:01 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x4305], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, &(0x7f00000000c0)=@ipx, &(0x7f0000000000)=0x80) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000002c0)={{0xffffffffffffffff, 0x2, 0x3, 0x2, 0xb786}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000340)={&(0x7f0000000300)=[0x0, 0x0, 0x0], 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x42040, 0x0) readlinkat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/166, 0xa6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000003081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000004081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:01 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1759.336830][ T318] IPVS: set_ctl: invalid protocol: 135 224.0.0.2:20000 03:48:01 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x4788], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) 03:48:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000840)=0xfffffffffffffee2) 03:48:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x480000) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000140)={0x2004, 0x7004, 0x4, 0x9, 0x8000}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0xf000000, 0x400, 0x1ff, [], &(0x7f0000000080)={0x990a6d, 0x4, [], @p_u16=&(0x7f0000000040)=0xffffffffffffffff}}) 03:48:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000200)) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0xf1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x3, 'gre0\x00', 0x4}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000005081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:01 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x100000001, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}}, 0x88) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:01 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x4888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000006081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='icmp6\x00'}, 0x30) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x200) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000180)=0x401) syz_open_procfs(r1, &(0x7f0000000080)='net/ip6_flowlabel\x00') 03:48:01 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x6000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:01 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x200000, 0x0) sendto$inet6(r0, &(0x7f0000000100)="7e2cff80fc563044d0", 0x9, 0x8040, &(0x7f0000000140)={0xa, 0x4e21, 0x696d, @mcast2, 0x5}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:01 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x15c, r2, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x81}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1ff, @ipv4={[], [], @rand_addr=0x3}, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3b2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfee}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8cfc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x10}, 0x4004805) 03:48:01 executing program 3: r0 = socket$inet(0x2, 0x80005, 0x84) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x18800, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) chmod(&(0x7f0000000180)='./file0\x00', 0x44) signalfd4(r1, &(0x7f0000000140), 0x8, 0x80800) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x9, 0x1, 'queue1\x00', 0xfffffffffffffffa}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000007081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0xffffffffffffffff, 0x1, 0x3f, 0x3, 0x100000000}, 0x401, 0x3, 'id0\x00', 'timer1\x00', 0x0, 0x6, 0x1, 0x5, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:01 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x6488], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000) 03:48:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000840)=0xfffffffffffffe6f) getsockopt(r0, 0x1f, 0x7fff, &(0x7f0000000000)=""/116, &(0x7f0000000080)=0x74) 03:48:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000008081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000080)=0x400, 0x4) mq_unlink(&(0x7f0000000000)='!.&\'\'%\x00') 03:48:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80002, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10080) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x8e, 0x8, r3}) 03:48:02 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x800e], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:02 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000)=0x20000000000, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000009081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 1760.455191][ T1013] QAT: Invalid ioctl 03:48:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x7fff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x3, 0x2, 0x4}) getsockopt(r0, 0x1000, 0xb7, &(0x7f0000000040)=""/82, &(0x7f00000000c0)=0x52) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000000a081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:02 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8035], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x2, 0xac, &(0x7f0000001880)=""/4096, &(0x7f0000000080)=0x1000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x200, 0x4) [ 1760.650768][ T1214] __nla_validate_parse: 12 callbacks suppressed [ 1760.650776][ T1214] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xf, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x968, 0x30, 0x9, 0x6}, &(0x7f0000000300)=0x18) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000340)={r2, 0x3828455c, 0xfff}, 0x8) sysfs$2(0x2, 0x80000001, &(0x7f00000001c0)=""/247) 03:48:02 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20800, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x424, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x720, @bearer=@udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) arch_prctl$ARCH_GET_CPUID(0x1011) 03:48:02 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000024c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0x1008) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1, 0x9}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000240)=0xe8) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x665dc11, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000300)="928df5b3f5e50d5dfc1f988dc6321f909344b303bfa54f81f068fb6b063a4edc5a1cf3f40251c23c61d51e1b690f19b6c4a8ef86f9559b373c94d05d7d8c218bc4745c086ec23b13bbe339630998fc5a2f9881d232a1dc95bb3d6ae84ea53c29e2ce65c462fc465276aff1031f20defa358078708c0160a608a5d3b2c0f17c9c66f4399d16544e076193522d237a13087cde95a7b539904a51e7118a691b85", 0x9f, 0x2}], 0x0, &(0x7f0000000280)={[], [{@subj_type={'subj_type', 0x3d, 'vboxnet0'}}, {@fowner_lt={'fowner<', r2}}, {@permit_directio='permit_directio'}]}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000000b081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:02 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:02 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x10000000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x680040, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000040)={0x72, ""/114}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x3, @remote, 0x4}, {0xa, 0x4e22, 0x3ff, @mcast1, 0x100000000}, 0x7, [0x9, 0x4, 0x0, 0x800, 0x5, 0x80000000, 0x20, 0x40]}, 0x5c) [ 1760.876282][ T1280] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000000c081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) [ 1760.961139][ T1319] sctp: [Deprecated]: syz-executor.3 (pid 1319) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1760.961139][ T1319] Use struct sctp_sack_info instead 03:48:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20000, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000100)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f0000000840)=0x1e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, 0xffffffffffffffff) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000040)=r2) 03:48:02 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8847], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:02 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) fsetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="6f73782e2b2600a21dd9805c6be533dd23ef258641d462d59bffe3ee9cbc3c6bf9a6c2d04958f63b4c2974bede3216fa37efe217e8d3df1b2267cce33c189c647872c93a0481f592dae6d5bb1e0e71161899d7ccdd134f06a29180acaa361767c650f0de54c288f0c6b683782f1b5040cd34c6f899e89788db2648fc4114c5772a26821db5fb3a9cf4512aa44aafc93e511eca28e4597027f32b1fbee3346da5000490b2effd71125d691f6e47cacd3d9ba92a175894023a3660f8daa609f24892d5ed6f4aa5f2d2943e"], &(0x7f0000000080)='icmp6\x00', 0x6, 0x3) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1761.109524][ T1379] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 03:48:03 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8848], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000000d081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:03 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x6, 0x100) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x9c, 0x1, 0x0, 0x2b6a}, 0x8) r1 = socket$inet(0x2, 0x2000000000000003, 0x89) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) geteuid() getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x80200394fe620}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80602, 0x0) write$tun(r2, &(0x7f0000000100)={@void, @val={0x2, 0x3, 0x4, 0xd159, 0xfffffffffffffff7, 0x7}, @x25={0x2, 0x7fff, 0xff, "c3b78d1b230cc119c7241c59d01227e5f47b54ec234cba31f88e15f6ea4c2110377d2c462d434da6ec8d9d96e62ed4919402b57ca66875a3108c30bf93a4f223b38cfc0884910c972786f2906358fb2c00b9d61c8f48fe03bc9b4b41673a8056678a4f2edc4ed68bdb6b3cd9"}}, 0x79) 03:48:03 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffff, 0x10081) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x81, {{0xa, 0x4e23, 0xfff, @mcast1, 0x1}}, {{0xa, 0x4e24, 0x72ab, @ipv4={[], [], @local}, 0x9}}}, 0x108) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1761.332022][ T1568] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:03 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8864], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000000e081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:03 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) fsmount(r0, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x28004, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0xfffffffffffffe00}}, {@version_L='version=9p2000.L'}, {@uname={'uname'}}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@fscache='fscache'}, {@cache_fscache='cache=fscache'}, {@fscache='fscache'}], [{@smackfsdef={'smackfsdef', 0x3d, 'selinux.\xa9mime_type'}}, {@permit_directio='permit_directio'}, {@euid_eq={'euid', 0x3d, r2}}, {@subj_role={'subj_role', 0x3d, 'icmp6\x00'}}]}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) 03:48:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000000)=0xffffffffffffff96) 03:48:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x10f) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x7, 0x4, 0x8, 0x5, 0x4}, 0x14) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f00000000c0)={0x10001, 0x30383653, 0x2, @discrete={0x4, 0x2}}) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x40) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000080)={0x8000000, 0x80000000, 0x29}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) [ 1761.567842][ T1622] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:03 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8906], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:03 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6f, 0x400) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x5, 0x3f, 0x71b, 0x2}]}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'dummy0\x00', 0x200}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0xd, 0x20, r3, 0x0) fanotify_mark(r2, 0x9, 0x8000022, r1, 0x0) dup2(r2, r3) socket$inet6_tcp(0xa, 0x1, 0x0) 03:48:03 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@ipx={0x4, 0xfffffffffffffffa, 0x7f, "958f5289ff2d", 0x1}, 0x80, &(0x7f00000002c0)}, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0x13, 0x3, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_gettime(r1, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) 03:48:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000000f081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x100) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000040)=0x911e, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x400, 0x0) write$tun(r1, &(0x7f00000018c0)=ANY=[@ANYBLOB="010301000080040009000000000057fdb189e6ade94d92104617b778487a22c0059fbb4770d96629a2fe8e0ef5c514e443eaa28b9e773c7f256a95b636973bc1d85414c0b315af5d74560c18428ba245e75b14c3f04686401258f62dae11192cef383a18d7aec6f33a2fadb8694f60828ea6bdc84e88e46a1b5219a27b46c08b4f1bd526d783eb424c27f07571de1f4f2bc58e6958e4e7588490511a8b673e688fca273864d04250b5b3308eb00e4162501615546024d7bf23890f8d8400a450ea54b65218504a53ec460268c0cdc4d172a1285a3e72a4c8e96215c321a51641baecea43b6859d1da9612b976b5f406de7d805ff80d7b1d69264890d650d9d84a7a9285f7116772801a031d0f581130e65e42fbe5faeb177c0aeee560f15a8390fca35942c167000b8ed9f84436a7d13dd4abfe55f030218df48adf517d799efc31d11969d6cb8ce92c2c9fb2be5df5b151c3f12cd3d22d68a807d3125741563b6dd17e2b94f109c2a0814f05c05e842682f70a0953afb3daac531387b3ff765c3e6a5f31f06d6f8bdf6248de5996b1d6a0ca36dee7dd137a058e9db446f7c0d0787b31e5c587564d0b6643f7e3d385a9e274847453582d11711cb13d2bea469c872f500e9d0826a118c4249ecbcf2ec14205aa41e4f0b91084858fab4dd14aedd6d02edb5c3c9edaa001d982c846fc820100e8c1b587b606280496efa273285dd1e63e6fb75d9dd7de82e6b9c048ad2f86141b7273166abc1a182e9b94fe7cae2daf1fadeb75d0cfca2c7cbf12ab30690c0d52e2bcc53dc0dd7f44df64bf8b1d6c463d19cf1cb069fa2c51c83a3df603e8bcdf2e8bb923416c6fc01a6a6f4f70363190748aed6d1f82f0cb4117c72c6ed9d8a00304c5f57b4e1815c6a7ec6eee22376e079fc649e3b39d326fd8f243a4f6672436b5b86fc6352ad5a25215a43717ecc57829eda468ead712c67e6b563681c4ba365e39887bdc6e3125097692792d94020f60b28bc01c4ca346232403310853b4388cd3b9dbd2a2ebe8fad484107ea4631280a9257b9f9bdcad8d32c40746bd65bd29d1b4d7efc1ba9006aecff934749725c5da93113920ff97c3c89829cf272c30ad235fd668d75b26b40547427aeb45907728453f1c40942b67e205a6b0b352f6c8380466e1265e970086c6ef27a038cb4c8e9fd3d396f5fac37b8df8adbc3e4a94dc85d6b28af2a2a2128870a66eb3e085fe393d54896f283bab559dc322179b5fa25977fe7861bc9b9b681912231b616a04c18445466c5c7e892a338a108d5e37b1543e7e92eeafe977fe85761fd0fb0232a18be2c4dd83f047c6f60b1909a95a47465c60bde96a07c4a6c4080ff04f2757fc290d2b63f1839dad1570279d65af249d38232fc46745998041ab5795a4a5fc6f894e1b81457facab24dab5735aff94233b0a2d4023a54e034c7278a33b34701ec03e23b9ae638c58b26dc8f8ea7df2fc042dfa6e2b821a551f591f25b948d3d4689a9d6616f5e2c69958153d2a912048c9b4abebe1fca2dfec76ef8eaf236702a478baa926de0d18c7e00071ee530284c7d87a76986dfbd95feedc2bf59822a464599944b2fb4f420e94b1d126f6f0ba535573150426a849734cd2d00311206223947b378467cc0464167515c836a7d59f038a15d10c09968679c73a4c7af82b4e5ac05b28eddf7be732453e5ca435840dfbb2ef47f34fc7fd37ab8d9486b766d94d3bff01312433809cb802f5052cd34a4122e21bede27bcf4cde3f3d3be90840c5559fad69894e86a8cf9e4b6d05b294a413cdd35b23e3b311a02d9d38a3fd0e021ce3be8efb8495113caef164bcfbfb2e7f58c325060576467fc859ad09c30850d130814f854b5d730d57a29cf2afa71b867650eb79f3454dbb37bdd3b6abd86591497924c0ba16a9ec9cb870e83ee266235aafd5adf64d4c773647c8e613cdf8d8123a510615a8770b1cc928f7f91d3bb4c008c84291bce9da52585f4c3fd693e99e7cf62c5efa369fc9a83b15874349e312480b2ebb2c145f305256c67bb925f984d95c89f23442b801cf18f0ceedd95d72fd3b66502245e635c45aed62e8876aeb1ae348ed8b2f4f36ed36e02f6551bef89aaca94d45b3b8197d09d6b11880bd7f6095182605efca3c76ee802786e3b4057925580eb49689caa08e0e91a55981a7be2b2229eedc1b4977e48ef06dcbfb86fb8325cf8c95117bd65950e609169270dc50c21b75add3e5677e3a41e6282538762adfd6f6b518b20daefc7bfdc29cdbf60d86aeddfab1163751f6e1b5f5a5c4fec7381d2c8f5d17d1289fb86d162fd1be3c2e6064063561b43ab4fa31b856f39444b6156ec7acc465acfd5093aaa1cbc5eb9eebe9d21704e3789815f4828fdb9b2fc618c5d9c54efd0f3dc9f00df309f04523f6ab3c864d8364eb9e5423ac91f2c525e9d1106ebda9f1cd5528872e007e4c8d74e4d4271d3cc51530b85bac6f01c32ccc3a5dff42480da903b3e099335066a10d63bac9804014df75b4a2968e8b6a3b9eafcd1a16b76f19de82473edcf348a13f4109d4d66ed6121c9d6838c99b0de31f518a69bfd03f4b684d99cb0cc82fb6b66c34a80681032cab372c08be6ecedc916853dd011150868b174bb7d2920f69567fc653641f135181200180603719e149b08e285e5edb5f04f3c2e96443ea4bcd3e593e4e7c9e249ad6ec6ee2f6c441a4a6d3de9f1ebe0dbd5b12f8e843299013987c1f5f61585ca47c2a2102b73feed439a509d4d89a24607b95dbf8f05bd9dcc2a2767dcfe53e20302368a2efae3b61331272ce067978a9872c35d6f2f8eace50ec3d37d691fada90dd5726d8c0de3a5ecf267f6c8904ebd4a1fa19653e1226f2ca27978d6d94fc5da6f2d14e8f11dd11b2fb2be7169098abbe377fdb056c7fe157cee92fa83df7b7dfba3c1859a8c385374fa9314c48fa93f84343bce3fb7e4e90c146f6b06eb0ba0c9255a9616d0c6a245e150057b4452be4ab694376f4d281229053ffa1780d6ecb4130f7fa0e2dfcf980f3e22da506dab1a94e8b5943d025dbd7a042dddbbcc0ef59e4f779b9d8624fd514a7dd742da1796d4b33c8dfc7428ab9361d590fe3e5704b7f1312f086c8b12e2cfe5dd44a6708f617003ddeccdefabb4126df7bda66215acac03879065c1fba47a65f9dab365ff526df0e0e9f7778842708bb63ba61ee2fda2ba91e4995fdb092d4d3f28e7532a91d1267bcb80c75d409f7f49ef97e548d85492b46d800b8191496cb27950a40b0f3166285bd19a8008e80c2b4e4cc48402a4500ef4d90401568eaed0d568ed5e0388895de9da7ac448c6e468cf15640674506d9a025dc3de319549fc42291533ff2bc4a7ec0c723a4ae39efcd78f7c27326d38f1594afab3947b3198ffa54ada8347999395f37d1dfefda043a426f138b444c7e78955a8f8ba7ef9e4629568bec1204ae20161d0a466617d478bb59ba27cc1a105a381b2f9bda8693e4173fad52dd7e8c69605d1c153d305fef044be7793d30e1879f4b07490a2c75d46f9d5f95aea50bf5a76f9a6e36e5cafa7487a532fbeb20a2b573460792e50678cecd6ac662f3bbbcb6b5b54d21fb21886ea8a635505cf14be65d164aaca41c650a8f4a5d7de112f8198a8735d909d4eb57c862e3909151d3b8df8c6606f7f97c3c11022f33232fdf4039cd77ec0ad5c7ae33d5fcb8f956c02d6cce2bb105633251a35069cc731900a2fff3d57076f98c11c994247e81de278083b25f9bc4ca8869272f324e2c3ffef6fc6e9468ffe11137da1ee9c09e226cbe86777b113c130ede3aa257382837fcb7262bd672684e4f0025f8d1858361ba8a3a7b1f56bddc19a4aff5237b430ee2eb6aab739b8c0ea152e270de5ac78caa6669de10076ae556b9b5f526048674b1bd6b12a79be7f832955ef7348d186ee467e734af060469e8abedf4f076b4bae7f5403c8c14fbe4fa6e3f08d9e985e4428567e3d24b7fdf6bef77aebd459e2bbe2ad11857718c1fe6cb3bea052db65a19542934cedc28977021a7cd89c2aeaff14b3153a36ec26bb3ee2a40dc4aec3179654dfa604ccffd543cd0dce31f20a61edc9330d813a5946ca0b620e5a2e7c9f1015b09187c3bae9e86528a974ad1078b31388430d05e79af44b16759774f1b8d8f3701d77f55fd47901dba4762566cc0046acb03e957b914551ea1f76e11d85dc8f519453b122c70e05365eb9ddff23271bdef1949468b451167131bf70a58a38286a3e336b50bf8f5f09ab557e400dbd23849bdea0b9527c5cd313972730f1a1c3ce6ca972a2e2199114b19393b487501623d9ac6ea8d15325615b10a871ef2f314ec1712b8d00c2a0b91e64865ff549f917d11029b5ed3b7d6e0ebfe2715bb09222a1273f7508f841ac188ba39ac0178ee976bb497230c07c6eab964f34165649138f688754b2a7148f0a3c006a8f82f1a9b1c5b6e486c0cd3162d30007c8c6be2eded8c201aaefbeb13aec6b5efd37b8880d2124126f656f9462b38acb4b06abd9e8b38d9dab5c046d0aa7ca72e6bb75caefdd2451d9b8b661a7330c9269a2cd2867c094c9a1ac7a5787e7a87127b5dccca89cc24ae4e4a8477e46d6bf782b6340d7aee13cef46c30a9614836f94f9ff11b1cd327c643c314ea5b538a50bf5259a35af9fd0a636278246961ba7fb64048136922d5792e5781fbe8dcaae5d2af7c818458930421b5377990f40979fa6dae888793115a22ee9ae9ecbdd50055ce6db1747be7f21889ad0ce57272e8c3262bd9b5fa7c29e5ee7b4f5ea1191e13e8bd9d9d701e8fcef9fcb7616e2fdb36b5a11d5de27d6fa9698a12da39b4592e5002ecd68c2ada37d3bb905bcb6bce976d743a5f69ac06d5dad5e0315520df340cb0576d0aa9b148ae147318c9d89dffe1ce510d5d948db8d001131b86be1083a9a1bcfbbddf995a7c585929a3e6d7f33d5dba9a21adb94ad0e88b1b66348823d656d536c56ab33490c51bc2c564f728bb3a74edc957c303a5d39a10b063b48886a1d88a62d06f56518d5c4ca1b04a551a2d5d8cb2a3115f82046f927b3a1838bb598d5e8b5f565971bd6d80a09edd67809e95dadae3e81598c843709b5cbd0c810191cf3caf1a5023795031d0bea0e28e082b9b70111fb7e5cae68f68718d05001ce660e0189dc30729948889e98e1f7616585487fd23c2150fbdc1e88d22de5ba1b83006c27989b4fb606b302918e8cfcd23ff61eb0e821ec4979e82d126d7b98796be46ba2b8af0ac6eaa6b01325822942c0bf42db5c91f98dde80c0b4e02812ac4e97298cefef1c0b4e3122fa64fae34be186a063ba63d9285993a107343e61b3b36ca3c4ca525f49751d14617f3ac6728f777ec011a2de6e0446f7a2551e659c5adb7941d834a867e06b7decf7bd535afaacf807bfacc6bf09d15d84a6737a09956d94ccdd904fa72da299da565f575e34983299d90ddf991daeca821939b9e0973ee99d8545632298bb794ac5cfdac1e74e6f2f2dd650dd4a3cc216e034c316315988a7472201a344839d837dd4d238619465946f544f9fa21236fcc3d9c07aab0f78c2ee8f99ea0b1db6287807cd4294b4160e56824aed82e30407ed7567141afe753f3883f1bba0a117ba44cf3933d912a70a00a063ffb0fb389251b15b0319c1a83ecafb5c6fa4c17d741f3a3ae78a756d2422889149aee977b5df6529b0b4a43343e1f51cdee50f508a7d0c8207a94d2d112277b1635fc82b08a14a403c4339139250f3ea0ffaa2cfd6a171047672342455ced946d9204b4d852691d92315d8a68dae8532585a473edcb8cdabcb8b4466e3"], 0x100e) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x240000, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200100, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000100)='ppp0\x00', &(0x7f0000000140)='./file0\x00', r3) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)=0xfffffffffffffffa) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4100, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000080)={0x2c}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x5, 0x7, 0xffffffffffffff81, 0x6, 0x2}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000002c0)={r5, 0x7f3f, 0x9a, 0x6}, 0x10) link(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 03:48:03 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xc10d], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1761.823673][ T1861] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000010081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="7f454c4606000303000001000000000002003e003d0000002e020000000000004000000000000000650100000000000004000000c755380001000200070000ff010000000800000003000000000000009200000000000000b2090000000000000100000000000000fdffffffffffffffff0f0000000000004c9026f4b1d49146a085e1b93442f4ea0dfd6a9c567bb2beaa918aed78dcb0af68a5bac48a50e44f3377d1d66bd4e0aadc571ce2a795019d20025e172b9cfc29dfb301b8eecbf44bb82f598f0ded170fa23b8d00222df38fe4175e23558af05ac40559874793623d7e6df51dd38eaaeb9e8c0d688f5abfdc0f00861cb2a7fb4b205596074b04a371e86a451410d3c4e2be60dd266b066c73b18cb00f0824c61040037ba01c0e54c72ec17221fd04a2ebd1cf6ac1687a029c8c27a6c54b3037a99d28de0c59a21bf83e985af530dfddfe5e37f8f2b90c19c806708d7909cad3d1fc29f51edf808db050ff394d5c3e34c05fde3b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/2923], 0xb6b) 03:48:03 executing program 4: r0 = timerfd_create(0x9, 0x80800) pwrite64(r0, &(0x7f0000000000)="c8c8ecafab4c78ddb8d0a5da6c3ac8daac097c89f97fcf7a63572f", 0x1b, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:03 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xff00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f00000000c0)='\x00', 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:48:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000340)=0x4000000b55) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000300)={0xffffffff, 0x5, 0x34b, 0x401, 0xe, 0x5, 0x8, 0xe2, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r2}, 0x0) [ 1762.073102][ T2080] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000011081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:04 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x18100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:04 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$KIOCSOUND(r0, 0x4b2f, 0x343) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@dev, @rand_addr, @multicast1}, &(0x7f0000000240)=0xc) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e20, 0x8, @rand_addr="e2970caf3ed277f060061da27e220a6d", 0x5}, {0xa, 0x4e21, 0x7, @ipv4={[], [], @multicast2}, 0x1}, 0x9, [0x1, 0xfff, 0x800, 0x9, 0x81, 0x4, 0x1, 0x1]}, 0x5c) bind$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x7ff, 0x10001}, &(0x7f0000000340)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r1, 0x6e}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="b8010000000f01d9c4e17a7f31f20f2cba0800000066b848000f00d066baf80cb8e4e8268fef66bafc0cec660fee8004000000b9b3080000b892da0000ba000000000f302ef30fc7b07a67000066ba4300edc4e1f82fdf", 0x57}], 0x1, 0x7c105cb2a23cb95d, &(0x7f00000001c0)=[@cr4={0x1, 0x400008}], 0x1) 03:48:04 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x301080, 0x10) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'NETMAP\x00'}, &(0x7f0000000000)=0x1e) [ 1762.351807][ T2274] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x7, 0xfffffffffffffff8, 0xfff, 0x20, 0x0, 0x404991de, 0x20040, 0x2, 0x10001, 0x1, 0x1, 0x1, 0x7, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x9, 0x3, 0x80, 0x80, 0xfffffffffffffffc, 0x400, 0x7, 0xffffffffffff8000, 0xffffffffffffffe1, 0x9, 0x800, 0x6, 0x1, 0x5, 0x6, 0xbd5c, 0x9, 0x8, 0x2, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x5841, 0x8, 0xffff, 0x7, 0x5, 0xc000000000000000, 0x8}, 0x0, 0x10, r1, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x0) recvfrom(r2, 0x0, 0x0, 0x10100, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000800)={'icmp\x00'}, &(0x7f0000000840)=0x1e) 03:48:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x156, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:48:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000012081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:04 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x300db3], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$LOOP_CLR_FD(r2, 0x4c01) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000100)=0x18, 0x4) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1762.588241][ T2336] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000025081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200800, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0xced) 03:48:04 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x810100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @local}}, 0x4, 0x80000000, 0x1, 0x800, 0x4}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={r2, 0x2c, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0xd2, @empty, 0x1}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) r3 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x100) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000000)="377bd3e7c03d23bc10e1f69d92ed971721cc5d846467e6b697dec0edccaf4f47611d145d324e1fdd81abe5baf1a5aa41d8ac2532a4636d1256f1c5440ccdbfa1466dba") 03:48:04 executing program 3: r0 = dup(0xffffffffffffffff) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x34}, 0xf) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080), 0x0) [ 1762.805328][ T2540] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:04 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x1000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 03:48:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000048081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:04 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xb4, 0x404002) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'netdevsim0\x00', 0x715}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) fsopen(&(0x7f0000000080)='qnx6\x00', 0x1) 03:48:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000004c081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:05 executing program 4: socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0xfffffffffffffcae) 03:48:05 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x2000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000060081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:05 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) sendto$inet(r0, &(0x7f0000000100)="111991b8165e19a2b70af6482f33d7ccc79b31a3d8c452e3e7edcb97025597e9a807efd7cdaff5beaff5d3aa591475ebd1d82b2fe56bf2f9c1e4ede4859c6d7a6939543b5dcd8496d8851ab201695de0e9f28c8c8b098408d104f3d5d89d619443294a771693130410f0cfe1a5847525954282f6f95d", 0x76, 0x20000014, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 03:48:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@security={'security\x00', 0xe, 0x4, 0x1450, 0x1290, 0x1290, 0x100, 0x0, 0x1290, 0x1380, 0x1380, 0x1380, 0x1380, 0x1380, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x8, 0x6}, {0x100, 0x1, 0x7fffffff}, {0x7, 0x8000, 0xffffffffffff8000}, 0xfffffffffffffffe, 0x9}}}, {{@ipv6={@mcast1, @rand_addr="bcbfaa810bc7a65c1fd0bc714613c72e", [0xffffffff, 0x0, 0x0, 0xff], [0x0, 0xff000000, 0xffffff00], 'veth1\x00', 'bridge0\x00', {0xff}, {}, 0x7f, 0x2, 0x2}, 0x0, 0x1120, 0x1190, 0x0, {}, [@common=@unspec=@cgroup1={0x1030, 'cgroup\x00', 0x1, {0x0, 0x1, 0x0, 0x1, './cgroup/syz0\x00', 0x5, 0x3}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x8, 0x7}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x8, 0xed68, 0x182, 0x1, 0x0, "45a96cd34cb14b5db152c181f28331866e647d429941692ae8124def45956d7fa4287c2a45e5466641e78f290d5d5df1925dcbfb4b6f95a1e88703a3335a21b9"}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x8000}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14b0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x18000, 0x0) write$P9_RREAD(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="a60000007501009b000000a8c87bc0e39cd534937e82f82516a9bb915fddf91d560d66939b3c86cb7e9d21d84fbd61978a2d3c95564a7a94b5971a719637dcff00000000000000b7c560e9db6f078c3c6d94596aabbd31e1a3622a07384f529fa35546f16e278780ea354e125c2d84b9944836a5eabcd4b23ce626356a874b842fdddd432eb31e8d0b23193e7613c8ca00"/166], 0xa6) 03:48:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000068081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:05 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x3000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x402025}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x258, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd6a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa51e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x70}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x893d}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x182}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x516}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4000000000}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x20000800}, 0x40) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x0, {0x7fff, 0x6}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:05 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0xc0002, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x3, 0x10, 0xfffffffffffffffa, 0x1}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r3, 0x5}, 0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000006c081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000007004000058020000000000000004000088030000880300008803000004000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b000000000000000000000000000000000000000000010300000001fcffff0700000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00038010000000000000000000000000000000000000000000000000000480049444c4554494d455200000000000000000000000000000000000000000032e0ae1273797a30000000000000000000000000000000000000000000000000dc00000000000000ffffffffe0000001ffffffff000000ff0180c200000e000000000000000000000000000000000000000000ff00ff00000000000000000000aaaaaaaaaabb000000000000000000000000000000000000ffff0000ffff00000000000000000000626200ef0005fffd000400026c6f000000000000000000000000000073797a6b616c6c65723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480000000000000000000000f00030010000000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a30000000000000000000000000030100000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4c0) socket$rds(0x15, 0x5, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000000)=0x81) 03:48:05 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x4000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/26, 0xfffffffffffffffd}) setxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x395, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) mlockall(0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000080)={0x3, 0x9, 0xffffffffffffff80}) 03:48:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000074081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:05 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x5000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001280), 0x203a0}], 0x1}, 0x0) close(r1) close(r2) 03:48:05 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000240)=@sco={0x1f, {0xff, 0x0, 0xe9, 0x40, 0x7fffffff, 0x2fc}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="a47cf79dbbb9f190ff832e16c6f589fc2ca822d4a5affe6851b8f3e4989a6a1fe675fea5fc7bf3ed34fce94b01baa627bc402c91a820e8d60de5bc80c4895bd5924c58c230a26265f555fc326187e77d636dce0b166ee448f24bd634687b394d63c3fb57a1b31e8556be6ba9fb55"}], 0x4eb}, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f0000007a081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:05 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x6000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:05 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x7, 0x67ed45cb911a484e) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000340)={0x11, 0x0, r2, 0x1, 0xffffffffc55ca33a}, 0x14) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x1ff, 0x0, 0x6, 0x9, 0x0, 0xffff, 0x20, 0x4, 0x9, 0xa7, 0x8000, 0x7, 0x3, 0x1, 0x3, 0x2, 0xfffffffffffffff9, 0x195c, 0x81, 0x1, 0x5, 0x0, 0x101, 0xfffffffffffeffff, 0x401, 0x10000, 0x101, 0x2, 0x4b75, 0x800, 0x7, 0x1f, 0x800, 0x1f, 0x3, 0x0, 0x0, 0x8267, 0x7, @perf_bp, 0x2820a, 0x7, 0x28c9, 0x6, 0x2, 0x0, 0xffffffff00000000}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x2) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bind$nfc_llcp(r3, &(0x7f0000000200)={0x27, 0x0, 0x2, 0x7, 0x7fff, 0x8, "d8ef62a7f5b315fad679d9c53e485b2d6f0a9d6cf8050f7d66c92b01dc408dd2ff9cc5072713b6fcf8b85a8f451dc8311ebe2332bd7b3bcc570a1093182323", 0x1b}, 0x60) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000380)=0x25c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x10) setsockopt$inet_udp_int(r3, 0x11, 0xa, &(0x7f0000000280)=0x3f, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000003c0)={0x443, 0x0, {0xffffffffffffffff, 0x1, 0x6, 0x3}}) 03:48:06 executing program 4: 03:48:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f000000000c1c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:06 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x7000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:06 executing program 4: 03:48:06 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x4, &(0x7f0000000000)=[{0x3, 0x6, 0xffffffffffffffff}, {0x100000001, 0x7f, 0x8000, 0x40}, {0x200, 0xc6, 0x5, 0x7}, {0x9, 0x0, 0x5, 0x24d1}]}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) io_setup(0x4, &(0x7f0000000340)=0x0) clock_gettime(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0}) io_pgetevents(r1, 0x8001, 0x2, &(0x7f0000000380)=[{}, {}], &(0x7f0000000400)={r2, r3+10000000}, &(0x7f0000000480)={&(0x7f0000000440)={0xffffffff}, 0x8}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r4, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f0000000240)=0x84) r6 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x3, 0x480000) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000000300)=r5, 0x4) 03:48:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000291c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000003c0)={{0x1, 0x5}, 0x20}, 0x10) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000880)=""/4096) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'team_slave_1\x00', @ifru_data=&(0x7f0000000000)="503ff7849f66818055db6d3243f9883b024e116363b4f95eeb96a32ea6bdf98d"}) 03:48:06 executing program 4: 03:48:06 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000401c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:06 executing program 4: 03:48:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100)=0x6, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f000000000c1c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:06 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0x80000001, 0x180000000000000, 0x20, 0x2}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)="b04f6219a2f5ab784eff1df477d6", 0xe, r0}, 0x68) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:06 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:06 executing program 4: 03:48:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f00000000c0)=0xe8) getresuid(&(0x7f0000000100), &(0x7f00000002c0), &(0x7f0000000300)=0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x4, &(0x7f0000000400)={'trans=unix,', {[{@cachetag={'cachetag'}}, {@access_client='access=client'}, {@afid={'afid', 0x3d, 0x1}}, {@version_L='version=9p2000.L'}, {@privport='privport'}, {@access_uid={'access', 0x3d, r1}}, {@cache_loose='cache=loose'}], [{@euid_gt={'euid>', r2}}, {@uid_gt={'uid>', r3}}]}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:06 executing program 4: 03:48:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000291c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:06 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xd000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000fb1"], 0x0, 0x4}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x8000000000000003, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x102000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000000)=""/182) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x00\x00\xf2\xff\xff\xff\xff\xff\xff\xff\x00'}, &(0x7f0000000840)=0x1e) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0xee0, 0x4a40ebc2, 0x2016, 0xf, 0x3, 0x7, 0x0, 0x4}}) 03:48:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000080)={0x4180ba53, 0x7fff}) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0xffffffff, 0xffffffffffffffe1, 0x0, 0x8}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 03:48:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda02b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:06 executing program 4: 03:48:06 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x11000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:06 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x400000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0x3}, 0x8) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) statx(r2, &(0x7f0000000100)='./file0\x00', 0x2000, 0x8, &(0x7f0000000300)) 03:48:06 executing program 4: 03:48:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda03b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:07 executing program 4: 03:48:07 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x1f000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:07 executing program 1: r0 = msgget$private(0x0, 0x400) msgsnd(r0, &(0x7f0000000100)={0x1, "180da869c8b2a888f4084d07ebf501063a62347ff181fa56133cf7f540ecdc53c467453dbadfe82db2403458f94aab5c6780"}, 0x3a, 0x800) r1 = msgget(0x2, 0x200) msgrcv(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="19000000f0ff00f4ffffffff139900"], 0x1a, 0x3, 0x1800) r2 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r2, &(0x7f0000000880)=""/4096, 0x1000, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000140)=0x4, 0x4) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000040)={{0x2, 0x4e20, @empty}, {0x7}, 0x4, {0x2, 0x4e21, @remote}, 'gre0\x00'}) 03:48:07 executing program 4: 03:48:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x40) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x9, 0x1, 0x101, 0x7}, {0x81, 0x8, 0x7fffffff, 0x562}]}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:07 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0}, 0x0) r2 = geteuid() setuid(r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1, 0x8000}, &(0x7f0000000140)=0x8) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000300)=""/4096) 03:48:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda04b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:07 executing program 4: 03:48:07 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x28000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:07 executing program 4: 03:48:07 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x30000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda05b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:07 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x1) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x5000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sysfs$2(0x2, 0xb6, &(0x7f0000000880)=""/4096) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:07 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffff9c, 0x29, 0x44, &(0x7f0000000800)={'IDLETIMER\x00'}, &(0x7f0000000840)=0x1e) 03:48:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x7ff}, 0x8) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x96ee, 0x0, 0x3f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x8e1fe51a6236e621, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000100)={0x4200000000000000, 0x0, 0x0, 0x0, 0xd}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e9666191b455d4cabf48e74ea8b9190b2394ab", 0x0, 0x2}) [ 1765.828097][ T4528] __nla_validate_parse: 15 callbacks suppressed [ 1765.828106][ T4528] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:07 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x1f) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:07 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'rose0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f00000001c0)=@canfd={{0x3, 0x1, 0x7f, 0x2}, 0x31, 0x2, 0x0, 0x0, "f8ac8294fea885705593e6c3e24f773859cad04135430a06d27650c94bb7cad8a40b2029e84bf478470c41fc1d90b29c773f084628c999313f3b54c450dc12d0"}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x40) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:07 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x40000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x5, 0x5, 0x4, 0x80400, {}, {0x0, 0x1, 0xffff, 0x100, 0x9, 0x200000, "e5753fb4"}, 0xe5, 0x3, @offset=0x9, 0x4}) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda06b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r1, &(0x7f0000000000)=""/39, 0x27, 0x20, &(0x7f0000000040)={0xa, 0x4e21, 0x7, @mcast1, 0x9c9}, 0x1c) [ 1766.116682][ T4626] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:08 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x43050000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:08 executing program 3: r0 = socket$inet(0x2, 0x7, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xfffffffffffff001, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}}}, 0x88) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0xc}, 0xa9}}, [0x7, 0xffffffff00000001, 0x6, 0x4, 0x9, 0x5, 0xba5, 0x86, 0x100, 0x10000, 0x7, 0x100000001, 0x5, 0x2, 0xffff]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={r1, 0xbd}, &(0x7f0000000240)=0x8) r2 = fcntl$dupfd(r0, 0x406, r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x68, r3, 0x200, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x1, @media='eth\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$uinput_user_dev(r4, &(0x7f0000000440)={'syz1\x00', {0x5, 0x0, 0x4, 0x4}, 0xf, [0x100000001, 0x10001, 0x100, 0x20, 0x4, 0xbf9, 0xb5, 0x4, 0x7, 0x4, 0x5, 0x1bd, 0x9, 0x8001, 0x8, 0x7, 0x6, 0x3, 0x4, 0x2, 0x0, 0x20, 0x10000, 0x8, 0x1, 0x8, 0x4, 0x337, 0x0, 0x7fffffff, 0x3ff, 0x7, 0x2f82, 0x3, 0x3, 0x6, 0x0, 0xffff, 0x4, 0x101, 0x1, 0x100000001, 0x81, 0xbdcb, 0x477, 0x5, 0x2d8, 0x3, 0x7, 0x8, 0x6, 0x8, 0xfffffffffffff800, 0x9, 0x6, 0xfffffffffffffff7, 0x5703, 0x7, 0x1ff, 0xffff, 0x3, 0x2, 0x8, 0x8], [0x3, 0x5, 0x501e, 0x0, 0x12c3, 0x3, 0x3, 0x8, 0x6, 0x3ff, 0x9000, 0x100000001, 0x1, 0xff, 0x400, 0x0, 0x87a1, 0x20ee27a2, 0xffffffffffff8000, 0x0, 0x3, 0x6, 0x9, 0x800, 0x4, 0x80000001, 0x8, 0x6, 0x0, 0x5, 0x2, 0x6, 0x8000, 0x400, 0x4, 0x5, 0x4, 0x2, 0x9a6, 0x100000000, 0x6, 0x5, 0x455, 0xffffffffffffffff, 0x400, 0x7d, 0x3f, 0x4, 0xd1e, 0x8d, 0x3, 0x0, 0x8, 0x526, 0x7, 0x81, 0x4, 0x100, 0x81, 0xfffffffffffffffd, 0x5, 0x0, 0x81, 0x44], [0x3ff, 0x200, 0xffffffffffffff01, 0x1ff, 0x1, 0xffffffffffffff01, 0x11, 0x401, 0x4, 0x6ff2, 0x3, 0x2, 0x3ff, 0x1f, 0x2, 0x2, 0x0, 0x6b5, 0x7, 0x7, 0x5, 0x2, 0x166, 0x80, 0x7ff, 0x8000, 0x9, 0xae2, 0x7, 0xb09e, 0x100, 0x6, 0x8, 0x1ff, 0x220000000000000, 0x1f, 0x2, 0x7, 0x8, 0x3, 0xf04, 0x1, 0xee4d, 0x9, 0x8, 0x2, 0x400, 0xba2, 0x8, 0x7fff, 0x9, 0x67a1, 0x2, 0x401, 0x76b, 0x0, 0x1000, 0x8000, 0x1, 0x3, 0x4, 0xd8, 0x81, 0x5], [0xffffffff, 0x4, 0x1, 0x7, 0x4, 0x3, 0x7, 0x401, 0x1, 0x0, 0x9, 0x0, 0x93, 0x88e, 0x8, 0x5, 0xfffffffffffffffd, 0x81, 0x4, 0x1f, 0x1, 0x6, 0x7, 0xad, 0x429, 0x4, 0x17, 0x100, 0x4, 0x80000001, 0x2, 0x34ac, 0x1, 0x40, 0x80, 0x36, 0x3, 0x4, 0x37c, 0x9, 0x1d9d9b5c, 0x7, 0x4, 0x9e, 0x1000, 0x6cd, 0xed9c, 0xffffffff00000001, 0x80000000, 0xffffffff, 0xfffffffffffff801, 0x1, 0x80, 0x7, 0xfffffffffffffffc, 0x8000, 0x3, 0x5, 0x4, 0x9, 0x7, 0x2, 0x6, 0x8]}, 0x45c) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x3) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000400)={0x2b, @dev={0xac, 0x14, 0x14, 0x15}, 0x4e23, 0x3, 'lc\x00', 0x24, 0xffffffffffffff57, 0x4d}, 0x2c) 03:48:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda07b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000200)=0xdf, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0xff, 0x6, 0x101, 0x2, 0x34b7, 0x5, 0xd1a2, {0x0, @in6={{0xa, 0x4e23, 0xd645, @mcast2, 0xfffffffffffffffd}}, 0x4, 0xfffffffffffffffe, 0x4, 0xafd5, 0xfb00000000000}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e20, 0x100, @local, 0x5}}}, 0x84) [ 1766.343259][ T4812] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:08 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x2000) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:08 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x60000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda08b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:08 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "2366dc274f3a7a15", "089a0973b64663f53b76fba21d0db74c", "caadc558", "c1b417f9c044bc31"}, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x7ff}, 0x8) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x96ee, 0x0, 0x3f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x8e1fe51a6236e621, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000100)={0x4200000000000000, 0x0, 0x0, 0x0, 0xd}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "e9666191b455d4cabf48e74ea8b9190b2394ab", 0x0, 0x2}) 03:48:08 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x400) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, {0x2, 0xfffffffffffffff8, 0x7ff, 0x3, 0x1f, 0x6}, 0xfffffffffffffffb}, 0xa) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) [ 1766.945117][ T5034] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icm\x056\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x94u\xcfY\x00'}, &(0x7f0000000840)=0x1e) 03:48:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/90, 0x5a}, {&(0x7f0000000400)}, {&(0x7f00000000c0)=""/84, 0x54}], 0x1, &(0x7f0000000440)=[{&(0x7f0000000200)=""/187, 0x32f}, {&(0x7f00000002c0)=""/132, 0x84}, {&(0x7f0000000080)=""/31, 0xfffffffffffffe43}, {&(0x7f00000003c0)=""/64, 0x1a}, {&(0x7f0000000400)}], 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:08 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x800e0000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda09b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:09 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x80350000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:09 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x2e, 0x3, 0x0, {0x6, 0xd, 0x0, ',cpusetcpuset'}}, 0x2e) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x2002, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x258, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffff24}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x35}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x34}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2db}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a9a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c5300}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd5}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x83}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x68, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffffd}}}}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3e1}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x800}, 0x4) [ 1767.247922][ T5259] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:09 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000040)=0x7ff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80c02, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000080)=""/182, &(0x7f0000000140)=0xb6) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:09 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x400) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0xc0000014}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x80\x00'}, &(0x7f00000000c0)=0x1e) 03:48:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda0ab0eba06a", 0x2e}], 0x1}, 0x0) 03:48:09 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x81000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1767.444087][ T5290] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:09 executing program 4: getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@generic, &(0x7f0000000180)=0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001480)={0x0, @broadcast, @broadcast}, &(0x7f00000014c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001500), &(0x7f0000001540)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x4, 0x1) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xbb, 0x400) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000004c0)=ANY=[@ANYBLOB="0400000000000000000000000000000000000000000000000000000000009b00000000000000000000000000000000000000006e0950d1c9504c6a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005e6a3a1ca8db8edf60b3a835c1784b59587b52b600d0"]) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], 0xfffffffffffffffb, 0x400, 0x1002, 0x1000000000002, 0x0, r3}) r4 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) 03:48:09 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000300)={0x8001, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}}}, 0x108) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000100)=@srh={0x33, 0x4, 0x4, 0x2, 0x7, 0x8, 0x1ff, [@ipv4={[], [], @rand_addr=0x1}, @loopback]}, 0x28) 03:48:09 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x1, 0xfc, 0xa3, 'queue0\x00', 0x1f}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0xa9f8e50430c12897) write$FUSE_DIRENT(r3, &(0x7f0000000040)={0xa0, 0xffffffffffffffda, 0x4, [{0x5, 0x9, 0x6, 0x7, 'icmp6\x00'}, {0x2, 0x800, 0x6, 0x1f, 'icmp6\x00'}, {0x0, 0x8f16, 0x14, 0x6, '{@)wlan0{*vboxnet0-\\'}, {0x5, 0xfff, 0x6, 0x1000, 'icmp6\x00'}]}, 0xa0) pread64(r1, &(0x7f00000002c0)=""/219, 0xdb, 0x0) fremovexattr(r2, &(0x7f00000001c0)=@known='system.posix_acl_default\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000100)='vmnet0-:vmnet0/\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000200)=0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) sched_getparam(r4, &(0x7f0000000240)) 03:48:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda0bb0eba06a", 0x2e}], 0x1}, 0x0) 03:48:09 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x86ddffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x6, 0x0, 0x2, 0x8, 0x5, 0x7ff}, &(0x7f0000000040)=0x20) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 1767.787818][ T5395] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) fcntl$getown(r0, 0x9) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000040)) 03:48:09 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x88470000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda0cb0eba06a", 0x2e}], 0x1}, 0x0) 03:48:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r2, 0x9c, "e840abf758cbb63acab58261c4da66c2ee830499cccf50d43a4f27b24b8d18aa273d1b2e0b099aed7abc86d36b0ecfcfca26fb37cc42210de8da19d746cf810c6db965fc6d85fb44fb84fd15f86bfe9e3d9f171a22faef6e6089877ff9957e89b844787d679fea7b209a91b9da5b05815afcddc9892b4e47b4df689fdd7583f9508a38c4a4d88f6232d3b919eb02a8319265eab4a3545c4382cfde6e"}, &(0x7f0000000280)=0xa4) r3 = dup2(r0, r0) ioctl$SIOCRSSL2CALL(r3, 0x89e2, &(0x7f0000000040)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) setrlimit(0xb, &(0x7f0000000000)={0x6}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8001, 0x0) accept4$x25(r4, 0x0, &(0x7f0000000100), 0x80000) 03:48:09 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000040)=0x2) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0xffffffffffffff50) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) [ 1767.936578][ T5576] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x204000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = semget$private(0x0, 0x6, 0x20) semctl$IPC_RMID(r2, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="01418b0e", @ANYRES16=r1, @ANYBLOB="140428bd7000fddbdf250300000020000600080001000004000004000200080001000900000004000200040002003c0005002c00020008000300ffffffff08000300ffff00000800030000000000080003000600000008000400000000000c000200080004007c4a00001400090008000200ffffffff0800010008000000300007000c00040008000000000000000800010003a000000c00030001040000000000000c00040000100000000000002400090008000200010000000800010001040000080002000000880608000200ff7f0000"], 0xd8}, 0x1, 0x0, 0x0, 0x4040}, 0x4000040) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fsopen(0xfffffffffffffffe, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000140)=""/184, 0xad) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) 03:48:10 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x88480000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda0db0eba06a", 0x2e}], 0x1}, 0x0) 03:48:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0xffffffffffffff90) 03:48:10 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x81) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000180)=@routing={0x2f, 0x8, 0x0, 0x4b, 0x0, [@mcast2, @loopback, @local, @local]}, 0x48) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x72, 0x2) 03:48:10 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc3191637b20000000000007f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) 03:48:10 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x88640000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xc5, 0x201) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "dd0ca7871fa70531", "88695ee3da7934e6fad442cbf3f247067420d6c0e357ed95f95ab0cb4e05737c", "e68f84bf", "25481ee9a7c35fa8"}, 0x38) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback, 0x80000000}, 0x1c) [ 1768.302548][ T5833] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) shutdown(r1, 0x0) 03:48:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda0eb0eba06a", 0x2e}], 0x1}, 0x0) 03:48:10 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x88a8ffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:10 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)='a', 0x1}], 0x1}, 0x20000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x3}, 0x0) [ 1768.522282][ T5952] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x7fff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x3, 0x2, 0x4}) getsockopt(r0, 0x1000, 0xb7, &(0x7f0000000040)=""/82, &(0x7f00000000c0)=0x52) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f00000001c0)=0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda0fb0eba06a", 0x2e}], 0x1}, 0x0) 03:48:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xc300, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000080)={0x0, 0xa2e, 0x8, {0x8001, 0x8}, {0xd0, 0xfff}, @period={0x5f, 0x1, 0x7f29, 0x7, 0x7, {0x5b, 0x10000, 0xba, 0x6}, 0x2, &(0x7f0000000040)=[0x3, 0x0]}}) 03:48:10 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x88caffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda10b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:10 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) accept4(r0, &(0x7f0000000300)=@rc, &(0x7f0000000280)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:cgroup_t:s0\x00', 0x1e, 0x1) 03:48:10 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000001c0)=0x30, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda11b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000007081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000280)="11dca5055e0bcfec7be070") bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x711000, 0x0}, 0x2c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000040)={0x67eb, 0x1, @value=0x5}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r2, 0x0, 0x2, &(0x7f0000000000)='@\x00'}, 0x30) ptrace$peekuser(0x3, r3, 0x200) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80}, 0x4}}, 0x18) 03:48:11 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x89060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda12b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:11 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) accept4(r0, &(0x7f0000000300)=@rc, &(0x7f0000000280)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:cgroup_t:s0\x00', 0x1e, 0x1) 03:48:11 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfff, 0x8000) ioctl$TCXONC(r0, 0x540a, 0xfff) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) socket$inet_sctp(0x2, 0xc, 0x84) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000240)={0x1e45, 0x4a21ed2c, 0x7fff, 0x6, 0x0, 0x800, 0xca, 0x42ea8901, 0x0, 0xfffffffffffffffe, 0x2, 0x0, 0x400000000, 0x4, &(0x7f0000000100)=""/244, 0xf3e, 0xfff, 0x1}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda25b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:11 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8dffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:11 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) accept4(r0, &(0x7f0000000300)=@rc, &(0x7f0000000280)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:cgroup_t:s0\x00', 0x1e, 0x1) 03:48:11 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda48b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40c0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0xffffffffffffffff, 0xa1c2, 0x8003, 0x5, 0x6c9a}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000840)=0xfffffdbc) io_setup(0x5, &(0x7f0000000080)=0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) io_cancel(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffff, r0, &(0x7f0000000100)="93c42da2a6ecf4309b54bf266d7df1cf955dd5b20bcfafd4692db1cb62c56a1375c52cd2b7f32ca982de31ce81e37391ef7af52498ee7df3d5bd62b9a7b6faef6fce3dc37269d055304266004e8292", 0x4f, 0x0, 0x0, 0x1}, &(0x7f00000001c0)) ioctl$CAPI_INSTALLED(r0, 0x80024322) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000200)) 03:48:11 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000300)={0x9, {{0x2, 0x4e20, @multicast2}}}, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0xf3, 0x0, 0x8, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_x_nat_t_type={0x1, 0x14, 0x80000000}, @sadb_lifetime={0x4, 0x6, 0x2, 0x6b08e268}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}]}, 0x40}}, 0x4000) 03:48:11 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) 03:48:11 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) accept4(r0, &(0x7f0000000300)=@rc, &(0x7f0000000280)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, 0x0) 03:48:11 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xb30d3000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda4cb0eba06a", 0x2e}], 0x1}, 0x0) 03:48:11 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) 03:48:11 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xc10d0000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:11 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) accept4(r0, &(0x7f0000000300)=@rc, &(0x7f0000000280)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=r1) 03:48:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="b973c2d9675de57c749a4239a7cdc51eb3285c35390260e84421c473102b1d666354bef1066f8af3d1b858783fb8435f4257c9822764e10afcae12553cb86f2ef4d747a8aa6aced96e34f4b9339c8d79328934fdf5", 0x55, 0x84, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) r2 = getuid() setuid(r2) 03:48:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda60b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:11 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) 03:48:11 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xf5ffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:11 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000240)) 03:48:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda68b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:12 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) accept4(r0, &(0x7f0000000300)=@rc, &(0x7f0000000280)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) 03:48:12 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x3, 0x4, [0x3, 0x7, 0x800, 0x1]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x200}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:12 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xff000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fffffff, 0x4440) getsockname$tipc(r1, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) write$UHID_INPUT2(r1, &(0x7f00000000c0)={0xc, 0x18, "2df0240007cfa56b55ba83b50e7292a1671e33021cdc2896"}, 0x1e) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000d, 0x100010, r1, 0x0) 03:48:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda6cb0eba06a", 0x2e}], 0x1}, 0x0) 03:48:12 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:12 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) accept4(r0, &(0x7f0000000300)=@rc, &(0x7f0000000280)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda74b0eba06a", 0x2e}], 0x1}, 0x0) 03:48:12 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) pselect6(0x40, &(0x7f0000000000)={0x2, 0x7f, 0x45eb, 0x7fff, 0x40, 0x9, 0x3, 0x7fff}, &(0x7f0000000100)={0x7fff, 0x6, 0x80000001, 0xb1a, 0x3, 0x9, 0x400, 0xc00}, &(0x7f0000000140)={0x1, 0x246e, 0x3ff, 0x7258, 0x8, 0x80000001, 0x1f}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000240)={&(0x7f00000001c0)={0x2}, 0x8}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:12 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xffffa888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:12 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:12 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) 03:48:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp\x00'}, &(0x7f0000000840)=0x1e) 03:48:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda7ab0eba06a", 0x2e}], 0x1}, 0x0) 03:48:12 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) 03:48:12 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) 03:48:12 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xffffca88], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:12 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xffffffffff600000}, 0x0) 03:48:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0xa}], 0x1}, 0x0) 03:48:12 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:12 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) 03:48:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x10}], 0x1}, 0x0) 03:48:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00\x00\x00\x01\x00'}, &(0x7f0000000840)=0x1e) 03:48:12 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xffffdd86], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000100)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x30f, 0x220040) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000040)={0x62, 0x4, 0x9, 0x6, 0x8, 0x81}) 03:48:13 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:13 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xffffff8d], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x25}], 0x1}, 0x0) 03:48:13 executing program 3 (fault-call:3 fault-nth:0): r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:13 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xfffffff5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:13 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x30}], 0x1}, 0x0) 03:48:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000080)={0x3, 0x6}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x480, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) [ 1771.497095][ T7375] __nla_validate_parse: 12 callbacks suppressed [ 1771.497103][ T7375] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:13 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:13 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x4000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:13 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0xc0}], 0x1}, 0x0) 03:48:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:13 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x5, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r0, r0], 0x2) bind$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0x2}}, 0x18) 03:48:13 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x4000}, 0x0) 03:48:13 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:13 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x10000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1771.845332][ T7499] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x224}], 0x1}, 0x0) 03:48:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:13 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:13 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:13 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x81010000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) 03:48:14 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) [ 1772.156710][ T7706] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:14 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x60ff}, 0x0) 03:48:14 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0xec0}], 0x1}, 0x0) 03:48:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000001, 0x10, r0, 0x10000000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:14 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:14 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:14 executing program 5: socket$inet(0x2, 0x80001, 0x84) epoll_create1(0x80000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) [ 1772.435362][ T7743] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x33fe0}], 0x1}, 0x0) 03:48:14 executing program 4: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:14 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x200000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:14 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7600}, 0x0) 03:48:14 executing program 5: socket$inet(0x2, 0x80001, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x80000) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x2, 0x7, [0x0, 0xff, 0xed3, 0x8000, 0x401, 0xffffffffffffffff, 0x7]}, &(0x7f0000000080)=0x16) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000000180)=0x84) [ 1772.653931][ T7935] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2000002e}], 0x1}, 0x0) 03:48:14 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x300000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:14 executing program 4: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:14 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:14 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x9600}, 0x0) 03:48:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x7ffff000}], 0x1}, 0x0) 03:48:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000001, 0x10, r0, 0x10000000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:14 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x400000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:15 executing program 4: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0xfffffdef}], 0x1}, 0x0) 03:48:15 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000001, 0x10, r0, 0x10000000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:15 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x500000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:15 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x400000}, 0x0) 03:48:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x2}, 0x0) 03:48:15 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:15 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000001, 0x10, r0, 0x10000000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000800)={'icmp6\x00'}, &(0x7f0000000840)=0x1e) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) [ 1773.515405][ T8375] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:15 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x600000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 03:48:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x3}, 0x0) 03:48:15 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000001, 0x10, r0, 0x10000000) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:15 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x50e000}, 0x0) [ 1773.740378][ T8491] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:15 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x700000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 03:48:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x8}, 0x0) 03:48:15 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) [ 1773.991201][ T8520] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:15 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:15 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x25}, 0x0) 03:48:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 03:48:16 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x607100}, 0x0) 03:48:16 executing program 1: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:16 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0x4) [ 1774.214028][ T8628] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:16 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x806000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x300}, 0x0) 03:48:16 executing program 1: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0x4) 03:48:16 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xd00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:16 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) [ 1774.465706][ T8719] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:48:16 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x70d000}, 0x0) 03:48:16 executing program 1: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0x4) 03:48:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x7ffffff2}, 0x0) 03:48:16 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:16 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x1100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:16 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x8}, 0x0) 03:48:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x7ffffff8}, 0x0) 03:48:16 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x716000}, 0x0) 03:48:16 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:16 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0xc0}], 0x1}, 0x0) 03:48:16 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:16 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x1f00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x7ffffff9}, 0x0) 03:48:17 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:17 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:17 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e23, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:17 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x2800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1775.312606][ T9023] FAULT_INJECTION: forcing a failure. [ 1775.312606][ T9023] name failslab, interval 1, probability 0, space 0, times 0 [ 1775.325484][ T9023] CPU: 1 PID: 9023 Comm: syz-executor.5 Not tainted 5.2.0-rc7 #12 [ 1775.333380][ T9023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1775.343429][ T9023] Call Trace: [ 1775.346719][ T9023] dump_stack+0x1d8/0x2f8 [ 1775.351047][ T9023] should_fail+0x608/0x860 [ 1775.355457][ T9023] ? setup_fault_attr+0x2b0/0x2b0 [ 1775.360476][ T9023] ? kasan_check_read+0x11/0x20 [ 1775.365319][ T9023] ? netlink_table_grab+0x29b/0x310 [ 1775.370513][ T9023] __should_failslab+0x11a/0x160 [ 1775.375443][ T9023] ? netlink_setsockopt+0x5e6/0xe30 [ 1775.380636][ T9023] should_failslab+0x9/0x20 [ 1775.385137][ T9023] __kmalloc_track_caller+0x79/0x310 [ 1775.390503][ T9023] ? security_capable+0xa2/0xd0 [ 1775.395346][ T9023] krealloc+0x41/0xc0 [ 1775.399502][ T9023] netlink_setsockopt+0x5e6/0xe30 [ 1775.404527][ T9023] __sys_setsockopt+0x1e2/0x250 [ 1775.409387][ T9023] __x64_sys_setsockopt+0xbf/0xd0 [ 1775.414404][ T9023] do_syscall_64+0xfe/0x140 [ 1775.418904][ T9023] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1775.424902][ T9023] RIP: 0033:0x459519 [ 1775.428799][ T9023] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1775.448591][ T9023] RSP: 002b:00007ff2ea31fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 03:48:17 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0xffffff1f}, 0x0) [ 1775.457100][ T9023] RAX: ffffffffffffffda RBX: 00007ff2ea31fc90 RCX: 0000000000459519 [ 1775.465067][ T9023] RDX: 0000000000000001 RSI: 000000000000010e RDI: 0000000000000003 [ 1775.473156][ T9023] RBP: 000000000075bf20 R08: 0000000000000004 R09: 0000000000000000 [ 1775.481118][ T9023] R10: 0000000020000000 R11: 0000000000000246 R12: 00007ff2ea3206d4 [ 1775.489806][ T9023] R13: 00000000004cfd00 R14: 00000000004de0a8 R15: 0000000000000004 03:48:17 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x760000}, 0x0) 03:48:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 03:48:17 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x3000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:17 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 03:48:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x2}, 0x0) 03:48:17 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x4000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:17 executing program 5 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 03:48:17 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:17 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x4305000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x3}, 0x0) 03:48:17 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x960000}, 0x0) 03:48:17 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x6000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:17 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x4}, 0x0) 03:48:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:18 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:18 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x5}, 0x0) 03:48:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) 03:48:18 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xd07000}, 0x0) 03:48:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0xafd, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x3, &(0x7f0000000000)=0x17, 0x4) 03:48:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x6}, 0x0) 03:48:18 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:18 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x800e000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty, 0x400}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:18 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xe05000}, 0x0) 03:48:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x7}, 0x0) 03:48:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x4, &(0x7f0000000000)=0x17, 0x4) 03:48:18 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:18 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8035000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:18 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:18 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000000)=0x17, 0x4) 03:48:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x8}, 0x0) 03:48:18 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xff600000}, 0x0) 03:48:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:18 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:19 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x86ddffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x8, &(0x7f0000000000)=0x17, 0x4) 03:48:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x9}, 0x0) 03:48:19 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:19 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8847000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xa, &(0x7f0000000000)=0x17, 0x4) 03:48:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xa}, 0x0) 03:48:19 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x400000000000}, 0x0) 03:48:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:19 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:19 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xb}, 0x0) 03:48:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x17, 0x4) 03:48:19 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8848000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:19 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:19 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x555556432000}, 0x0) 03:48:19 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8864000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xc}, 0x0) 03:48:19 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000000)=0x17, 0x4) 03:48:19 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x88a8ffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x2, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xd}, 0x0) 03:48:19 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x300, &(0x7f0000000000)=0x17, 0x4) 03:48:20 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x555556454000}, 0x0) 03:48:20 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x88caffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xe}, 0x0) 03:48:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x3) 03:48:20 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x3, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = dup2(r0, r0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x7, 0xfffffffffffffffc}) 03:48:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xf}, 0x0) 03:48:20 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:20 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8906000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:20 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x60ffffffffff}, 0x0) 03:48:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x10}, 0x0) 03:48:20 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x4, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) fremovexattr(r0, &(0x7f0000000140)=@known='security.apparmor\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3f, 0x200) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000001c0)={0x7, {{0x2, 0x4e23, @rand_addr=0xfff}}}, 0x88) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)=0x0) sched_setattr(r3, &(0x7f0000000280)={0x30, 0x3, 0x0, 0x769b, 0x1, 0x7, 0x100000000, 0x9}, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x1f, 0x4) 03:48:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x5, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x11}, 0x0) 03:48:20 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x8dffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:20 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:20 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x760000000000}, 0x0) 03:48:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x12}, 0x0) 03:48:20 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xb30d300000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000000c0)=0x8) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000000)={'tunl0\x00', @ifru_flags=0x1100}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x40}, 0x8) connect$x25(r1, &(0x7f0000000240)={0x9, @remote={[], 0x1}}, 0x12) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x15, 0xfffffffffffffedc) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) 03:48:20 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x25}, 0x0) 03:48:21 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x7, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:21 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xc10d000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x1, 0x9}, {0xcb9a, 0x1000}, 0x4}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:21 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7ffffffff000}, 0x0) 03:48:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x48}, 0x0) 03:48:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x8, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:21 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xf5ffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1c, 0x1000001a2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200001, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2001, 0x0) fanotify_mark(r1, 0x0, 0x20, r2, &(0x7f00000000c0)='./file0\x00') 03:48:21 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x4c}, 0x0) 03:48:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:21 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xff00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:21 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x960000000000}, 0x0) 03:48:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x60}, 0x0) 03:48:21 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xa, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xf, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x90000, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @loopback}, &(0x7f0000000140)=0xc) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000080)=0x28e7) 03:48:21 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0xffffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x68}, 0x0) 03:48:21 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xc, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x2, 0xfffffffffffffea9) 03:48:21 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x20435655550000}, 0x0) 03:48:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x6c}, 0x0) 03:48:22 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xd, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:22 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x2], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') write$FUSE_IOCTL(r1, &(0x7f00000001c0)={0x20, 0xfffffffffffffff5, 0x3, {0xff, 0x4, 0x4, 0xfff}}, 0x20) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000011}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x0, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000080) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x24, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid={'afid', 0x3d, 0x3}}, {@debug={'debug', 0x3d, 0x79de0550}}, {@mmap='mmap'}], [{@fsname={'fsname'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@euid_gt={'euid>', r3}}, {@uid_gt={'uid>', r4}}, {@fsname={'fsname', 0x3d, 'NET_DM\x00'}}, {@fowner_gt={'fowner>', r5}}, {@dont_appraise='dont_appraise'}]}}) 03:48:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x74}, 0x0) 03:48:22 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x40455655550000}, 0x0) 03:48:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x10, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:22 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:22 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x3], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x5, &(0x7f0000000180)="f0a559bf65bcb0a2e3eeb0727fbd4a33134ca0beee26e7fb0bc24d8c28454be88dfce91daf82a5e63e459fa365ff24409a8bc8ff3418ab036cab8212d7b3167e62c71930f88072b8f879eabc582ccaf50ff77f6a4f7f6b4581d789b4d71c9250af131acc2ee65315b74db721b00000") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) tee(r0, r1, 0x100, 0xf) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x0, @remote, 0x5}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0xb1, @mcast2, 0x4}, @in6={0xa, 0x4e20, 0x3526, @dev={0xfe, 0x80, [], 0x20}, 0x1}], 0x74) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) fremovexattr(r0, &(0x7f00000000c0)=@random={'os2.', '*.[\x00'}) 03:48:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x7a}, 0x0) 03:48:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x11, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:22 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x300}, 0x0) 03:48:22 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x4], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:22 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x60710000000000}, 0x0) 03:48:22 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x27a4dfea312fba5) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x12, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:22 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x500}, 0x0) 03:48:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x13, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:22 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:22 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:22 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xd0700000000000}, 0x0) 03:48:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x14, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x600}, 0x0) 03:48:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:23 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x6], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:23 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x700}, 0x0) 03:48:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x15, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:23 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xe0500000000000}, 0x0) 03:48:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x101, 0x14001) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)=0x5) 03:48:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x900}, 0x0) 03:48:23 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x7], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:23 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x16, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x3, 0x4) 03:48:23 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000140)) 03:48:23 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x8], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xa00}, 0x0) 03:48:23 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xf0ffffff7f0000}, 0x0) 03:48:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:23 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000140)="46f98bdb"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$mouse(&(0x7f0000001240)='/dev/input/mouse#\x00', 0x5, 0x101240) r2 = getuid() ioprio_get$uid(0x3, r2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000000c0)=0xd, 0xfffffffffffffeef) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000011c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff1000/0xe000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f00000001c0)="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", 0x1000, r0}, 0x68) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000001280)={0x10001, 0x5, 0x6, 0x80000001}, 0x10) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1ff, 0x200000) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000040)=[0xfffffffffffffffc, 0x80]) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) 03:48:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xb00}, 0x0) 03:48:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x18, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:23 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xd], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:23 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000140)) 03:48:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x19, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:24 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xffffffff00000000}, 0x0) 03:48:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) setrlimit(0x3, &(0x7f0000000040)={0x9, 0xfffffffffffffff9}) 03:48:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xc00}, 0x0) 03:48:24 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000140)) 03:48:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xd00}, 0x0) 03:48:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1b, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x17, 0x1f4c92300f94eb77) 03:48:24 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 03:48:24 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x11], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xe00}, 0x0) 03:48:24 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0xffffffffff600000}, 0x0) 03:48:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1d, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200600, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={r2, @empty, @multicast2}, 0xc) 03:48:24 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 03:48:24 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x28], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xf00}, 0x0) 03:48:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x1e, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:24 executing program 3: r0 = socket$inet(0x2, 0x10080001, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x450880, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000100)={0x2, 0x100002, 0x7, 0xfa12, 0xfffffffffffff23d}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:24 executing program 5: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0xffffffffffffff05) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0xa000, 0x0) connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710, @host}, 0x10) times(&(0x7f00000000c0)) 03:48:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x1100}, 0x0) 03:48:24 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x30], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:24 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) 03:48:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x21, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:24 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") add_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="4492ff53a530780e6bb9d9eee8016636342d2b8d72d26472d61c691a81f78e06eb318d2c6c8828d2c0aea777713334c44242e11edd125de75d0d387b9db96b69650d8851dfaf7cc6e20d78aa749966617e994076db5ef466afc19bf309453c55c7f3195ae172f5b3f015cd8bd97ebe892cb547acc6ef64ff2fd39cde00c6e158cc73a90652436eca9328", 0x8a, 0xfffffffffffffffa) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000500)={0x100000001, 0x0, 0x2022, 0x100, 0x4, {0x8, 0x8000}, 0x1}) r2 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="fec927766a12e796f4d96c50211a552e29397b9bd955148c08a9c1efc75cec875fb1a1400efdcf47009673989c684706ba912c72f40af0bf315179e09bf896f6512786b5fcd9b0dae9e084a8b57c4e95f8b607b57c9768d52e8927fa60ebc43a6132902f005bbd57f7c24cac31bae3520c490e929e1773b3c7324f65a6b53f42fbbfbb01a51ffe5f4c2c36b1c7a49aad4a2e5909be449dd78847d1922037", 0x9e, 0xfffffffffffffff9) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r2, &(0x7f0000000000)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'default'}, 0x0, r3) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) socket$l2tp(0x18, 0x1, 0x1) keyctl$update(0x2, r4, &(0x7f00000001c0)="c6", 0x1) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000100)=0x1) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000000c0), 0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x8000, 0x4) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0xfffffffffffffffa) 03:48:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x1200}, 0x0) 03:48:25 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:25 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x60], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1783.188576][T12044] encrypted_key: insufficient parameters specified 03:48:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x2000}, 0x0) 03:48:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x22, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) [ 1783.248952][T12044] encrypted_key: insufficient parameters specified 03:48:25 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x300], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x16, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) write$eventfd(r1, &(0x7f0000000100)=0x2fb, 0x8) 03:48:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x2500}, 0x0) 03:48:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x24, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:25 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:25 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x2994}, 0x0) 03:48:25 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x500], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000080)="49809dc85ae943c1a8a9c023ca7bba322829e76015c4fb1128df9ee4d40497d7a4b28a43f58a70c7a7ec4af6199381ddb8ea2760084a9e8b0557a29efb2c8ee683bbc6705cb9a1b2849e4fec813c000725e1b64436fb438a2d660346703150ecb8d61763b668f1a545987fa9b0cd62dbd07b40409d164833f2fe04656ae76858257950fcedc96f8d", 0x88) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x10000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000340)={r3, 0x1, 0x6, @dev={[], 0x28}}, 0x10) 03:48:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0xffffffff00000000, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:25 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x4000}, 0x0) 03:48:25 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x543], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:25 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xffff, 0x202) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x2}, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:25 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = dup3(r0, r0, 0x80000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', r2}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 03:48:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0xffffffff00000000, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:25 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x2, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:25 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x600], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x4788}, 0x0) 03:48:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80800) sendmsg$nfc_llcp(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x27, 0x0, 0x0, 0x2, 0x9a9, 0x6000000, "67a84c9b3991e02ae420d928ace44cd633b1ab5d3fca656fcb8d599093ccb7341d2338a660c0f976778cc1665a3b21c2db05d9b3ba63301289f4856a638ee6", 0x1b}, 0x60, &(0x7f0000000200)=[{&(0x7f0000000100)="dc37b1aa6da1cbb7ee12328d11c1ae78fc6525b05471c0caea3155a0742c07e24a9226fc2f92840fd5b7a7eab960bf12a308bdbcfa71d3264f5091a4f4daa33faf949fbc9d8b015c78827f5e0a90e16d5041ef294e64fb0134822d1257ef1dd13a9c38256d894a2ed80c3aa96592fc946fdf227483c38ffcb03ac37b5c8496ecd22bef4c48ab1c88469bdc9ce132857242fbdd825b7b236a8babe5a841756f512ab526c55c57df498762235a7b38aeaa838e6d83a29efebc83ee5bbee3768b842d4d", 0xc2}], 0x1, &(0x7f0000000240)={0x80, 0x116, 0x800, "b0b6f03d893049d327aa0f9ec814e60c93e742d3547460f440edb36193e8235ed7a285616b640061bfdade4b9208e29dcce90fda2b35d3ac2ce0741f3fd1af01becb26d53dafc54369b21ba01911cd871ed4b507d834f2c0ad4c27325cc556e34b1946d6b1299596cb800707"}, 0x80, 0x4004000}, 0x20000001) 03:48:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x4800}, 0x0) 03:48:26 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:26 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x608], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:26 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x3, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101000, 0x0) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}, 0x5, 0x80000001, 0x3}, 0x18) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2001004}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x13c, r2, 0x24, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x446b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbed}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf23}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x82}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38ad}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000000000000}]}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x80}, 0x80) 03:48:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x4888}, 0x0) 03:48:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:26 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x689], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) inotify_init1(0x80800) 03:48:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x4c00}, 0x0) 03:48:26 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002f40)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendto$inet(r0, &(0x7f0000002f80)="13e35c96", 0x4, 0x0, &(0x7f0000002fc0)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x3, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000000800)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x3, 0x2, 0x6, "0ff3c55122e67e3ae44c0d66e350edc8c7e503acabff42832f862f19afe7c1bdeefb13043566cec040251e9bb5df357f7ccc85434cee5fa559e01a4bb7673b", 0x32}, 0x80, &(0x7f0000000640)=[{}, {&(0x7f0000000300)="1e2cd74fc90cd9ea66f5c7d27b457a07e3ca0a3224b1e0179e4328852696f7269aec9f3f30f15a22a76b8d71512ab336b333711bec57e7ec18aae7336c8d8d196b62036fdfd305d8513364c8987373a6ef640a3a2ef5af77022ef16f8007ef950ebda978f3ac4bf0db9220301676701f7e7f2d52e929b003e0586f9618b3b8d372b8795abd25c64b0a1d94498ad231d2dc15c760043f71a58464d58f972c45d952db006388627ee643ecf51464caffd30286237e30dfd7", 0xb7}, {&(0x7f0000000180)="fa5381831bd72ab6f4e73f0310c5e1b1b3942f2bc9f46cf09d3b2c0e7515eac616b2c98acd6af833923a126a25512ead1b0c3f477992d932ccff46e7769d5b31a314f8f30a", 0x45}, {&(0x7f0000000080)="75a8a24ad6cb312b7946cc3bb00d65c465232bb5f5ed466d2029", 0x1a}, {&(0x7f00000003c0)="941806fad16a5c66b548fdd7f94bc9ab5a23fcac094219753ab36ab28c362536ee53bd12b89bb1553ccc9c1ca369bc7705466f450f63222eb13f19d2e47a01d7438a5bc9625022011745eeba843a1ca8eced0b8c4875e8fc42df0e75707d6b9bfaaafaed19b5ed0e14603ff497e51865acb1abc6c3bbf2458a62903b2a69330bf478e4c6cdb3e5f864da2395daa37b89dba5666cf3751985f2dffb624b7eb140900738fa6e2e4dbf2df5ce77606e5a8edd8f83df1dec96004f901dde5d8414d7b7dad421538a8c03b00e7e", 0xcb}, {&(0x7f0000000240)="81215fd5cd07920b486f5133fb2e5cbafc5e821b30f93607715792532d7ed5cfd6d007cb99e0c6ca88c811b07d38df291c2979d54ac711cf2bf7781dcc9d3ad9189b88831319", 0x46}, {&(0x7f00000004c0)="2b26f56e1b73ae2afe2bd6f081f05530781b939385fd449e60823e4bda35361e8a72ad01e83cbe457396321dbf0e1c3d0d95a606eb4d29f509ba0d948ded133039a05b6e73e01a314242d98d4abd39d00aa3ad6c7fc79b31a14f2e1b16da719dd927bf477260257232d10eb41ba696c0cb96bdc759d39edcd9fb59821ef5c2635dfa93cc9316e1931098994ede5f9fc1096085002b78c2efd1bf0f348be398df519f8565658f14272e009508de9d43b2e20b6d25676830b6e6b3cda1352692fb318715e40d6bc28c5a743ad5318ff589", 0xd0}, {&(0x7f00000005c0)="28109227bacf61083faf2a15df5f41d74e80ff58ebaefbbebf8020cadb4ea9c26312680af311956a7385f3204441e23f337f66c4a68293bc164e2b692c21", 0x3e}, {&(0x7f0000000600)="7b5bba28bdd85ea3f0c7d7ccced34d37a8", 0x11}], 0x9, &(0x7f0000000700)=[@txtime={{0x18, 0x1, 0x3d, 0x17ae}}, @txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0xe49e}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x1c9a}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x401}}], 0xd8}}], 0x1, 0x4000) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) 03:48:26 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x4, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:26 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x700], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x5865}, 0x0) 03:48:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x2, 0x10, 0x4, 0x8e}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r2, 0x5}, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x32, 0x20000) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2040, 0x0) fanotify_mark(r3, 0x10, 0x40000000, r4, &(0x7f0000000100)='./file0\x00') r5 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f0000000040)={0x749, 0x1000000, "aa296d5313802bcb8ac0a1f977588ded84bd9e8bb9dc6b27", {0x3f}, 0x2}) 03:48:26 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000440)="c0dca5055e0bcfec7be070") ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000001d00)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:26 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}]}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x80000) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000340)=0x80) r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f0000000300)='net/udp6\x00') ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000280)={r3, 0x3, &(0x7f0000000140)=[0x18, 0xfffffffffffffffb, 0x800], &(0x7f0000000180)=[0x4], 0x40, 0x1, 0x8627, &(0x7f00000001c0)=[0x2], &(0x7f0000000240)=[0x3ff, 0x0, 0x9]}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x6000}, 0x0) 03:48:26 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x806], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:26 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x6558}, 0x0) 03:48:27 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xd00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000140)) write$binfmt_aout(r2, &(0x7f0000000e40)=ANY=[@ANYPTR64], 0x8) getuid() ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000100)={0x1, 0x717f564f, 0x8, 0x7, 0x3, @stepwise={{0x1, 0x3}, {0x1, 0x7}, {0x6, 0x84}}}) r3 = semget(0x2, 0x1, 0x20) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000180)=""/72) stat(0x0, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x1000000000000}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:27 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x8, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:27 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000300)=""/158, 0x8000, 0x1000, 0xff}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x5, "5861c4a95a"}, &(0x7f0000000180)=0xd) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r3, 0x1, 0x18, "aad90957d9f8392f5e2200cc0d7854c256249f7d7abe0548"}, 0x20) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r3, 0xfffffffffffffffc}, 0x0) 03:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x6800}, 0x0) 03:48:27 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xdc1], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:27 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x9, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x20000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x28200, 0x0) ioctl$KVM_NMI(r1, 0xae9a) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000280)=""/170) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000140)={'bond_slave_0\x00', {0x2, 0x4e20, @loopback}}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)={0x7, 0xd55}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000180)={0x6, @pix={0x0, 0x9, 0x76775d5d, 0x2, 0x352, 0xfffffffffffffff7, 0xa, 0x8000, 0x1, 0x0, 0x0, 0x7}}) [ 1785.481939][ T24] audit: type=1800 audit(2000000907.321:983): pid=12837 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=17854 res=0 03:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x6c00}, 0x0) 03:48:27 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x440000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x1000}, 0x0) 03:48:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:27 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xe80], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:27 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xa, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x7400}, 0x0) 03:48:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) openat$userio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/userio\x00', 0x400, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1400, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',noextend,version=9p2000,cache=mmap,cache=fscache,version=9p2000.L,version=9p2000,cache=fscache,smackfsroot=`systemppp0*ppp1,dont_appraise,appraise_t`pe=imasig,euid=', @ANYRESDEC=r1, @ANYBLOB=',obj_role=/dev/sequencer\x00,fowner<', @ANYRESDEC=r2, @ANYBLOB=',\x00']) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) io_uring_setup(0x2c2, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x1, 0x1b1}) 03:48:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:27 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x1100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:27 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xb, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:27 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffea0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x10000}, 0x0) 03:48:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x7a00}, 0x0) 03:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) 03:48:28 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x1f00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:28 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)='c', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x100, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100000000, 0x1, 0x6, 0x80000001}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20048014) 03:48:28 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x8100}, 0x0) 03:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getgid() setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x17, 0x4) setgid(r1) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180)={0x10001}, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000080)=0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x8, 0x6, 0x6f5, 0xffffffffffffff01, 0x1}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240)={r4}, 0x8) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x41, 0x301000) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, {0xfffffffffffffff9, 0x2, 0xb5, 0x7}}) 03:48:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x8847}, 0x0) 03:48:28 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:28 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x2800], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:28 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0xffffffffffffffdc) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/52, 0x34}, {&(0x7f0000000100)=""/204, 0xcc}], 0x2, &(0x7f0000000300)=""/207, 0xcf}, 0x4}, {{&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000480)=""/198, 0xc6}, {&(0x7f0000000580)=""/66, 0x42}, {&(0x7f0000000600)=""/244, 0xf4}, {&(0x7f0000000280)}, {&(0x7f0000000700)=""/230, 0xe6}, {&(0x7f0000000800)=""/5, 0x5}, {&(0x7f0000000840)=""/74, 0x4a}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x8, &(0x7f0000001940)=""/144, 0x90}, 0x4000000000000}, {{&(0x7f0000001a00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001a80)=""/103, 0x67}, {&(0x7f0000001b00)=""/18, 0x12}, {&(0x7f0000001b40)=""/168, 0xa8}, {&(0x7f0000001c00)=""/114, 0x72}, {&(0x7f0000001c80)}, {&(0x7f0000001cc0)=""/248, 0xf8}, {&(0x7f0000001dc0)=""/11, 0xb}, {&(0x7f0000001e00)=""/190, 0xbe}, {&(0x7f0000001ec0)=""/188, 0xbc}, {&(0x7f0000001f80)=""/243, 0xf3}], 0xa, &(0x7f0000002140)=""/187, 0xbb}, 0x8}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002200)=""/60, 0x3c}, {&(0x7f0000002240)=""/246, 0xf6}], 0x2, &(0x7f0000002380)=""/255, 0xff}, 0x20}, {{&(0x7f0000002480)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000002540)=""/64, 0x40}, 0xe3d}, {{&(0x7f0000002580)=@alg, 0x80, &(0x7f0000002800)=[{&(0x7f0000002600)=""/160, 0xa0}, {&(0x7f00000026c0)=""/184, 0xb8}, {&(0x7f0000002780)=""/73, 0x49}], 0x3, &(0x7f0000002840)=""/68, 0x44}, 0xde3a}, {{&(0x7f00000028c0)=@nfc_llcp, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002940)=""/121, 0x79}, {&(0x7f00000029c0)=""/138, 0x8a}, {&(0x7f0000002a80)=""/64, 0x40}], 0x3}, 0x29}, {{&(0x7f0000002b00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b80)=""/61, 0x3d}], 0x1, &(0x7f0000002c00)=""/171, 0xab}, 0x101}, {{&(0x7f0000002cc0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002d40)=""/251, 0xfb}, {&(0x7f0000002e40)=""/236, 0xec}, {&(0x7f0000002f40)=""/97, 0x61}, {&(0x7f0000002fc0)=""/61, 0x3d}, {&(0x7f0000003000)=""/208, 0xd0}], 0x5, &(0x7f0000003180)=""/188, 0xbc}, 0xfffffffffffffe00}], 0x9, 0x2, &(0x7f0000003480)) 03:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:28 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x80000000, 0x181002) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfffffffffffffffe, 0x4000) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000000c0)={0x3, r1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000240)={0x7fff, 0x5, 0x1}) select(0x40, &(0x7f0000000140)={0xfffffffffffffffb, 0x6, 0x0, 0x5, 0x3, 0x6, 0x0, 0x5}, &(0x7f0000000180)={0xfffffffffffffb0f, 0x0, 0xfffffffffffffffe, 0x5b, 0xfffffffffffff801, 0x1, 0xa0fa, 0x5}, &(0x7f00000001c0)={0x4, 0xffffffffffffff01, 0x101, 0x1, 0x7, 0x1, 0x4, 0xf48f}, &(0x7f0000000200)={0x0, 0x2710}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000040)=0x7) 03:48:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x8848}, 0x0) 03:48:28 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xe, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:28 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x3000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:28 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x9429}, 0x0) 03:48:28 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xf, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:28 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0xfffffffffffffffd}, 0x0) 03:48:28 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x3580], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x1) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf4c62b5b10d1990a, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) accept4$netrom(r2, &(0x7f0000000080)={{0x3, @netrom}, [@bcast, @remote, @rose, @default, @rose, @null, @bcast, @null]}, &(0x7f0000000100)=0x48, 0x0) 03:48:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x1000000}, 0x0) 03:48:29 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:29 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x4000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:29 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x2000000}, 0x0) 03:48:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20200, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0xff, 0xeca}, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1f) 03:48:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) [ 1787.435263][T13658] sctp: [Deprecated]: syz-executor.4 (pid 13658) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1787.435263][T13658] Use struct sctp_sack_info instead 03:48:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x3000000}, 0x0) 03:48:29 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x4305], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:29 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x11, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x17, 0x3) 03:48:29 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000100)) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x7698}, 0x0) 03:48:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty, 0xffffffff00000000}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x4000000}, 0x0) 03:48:29 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x12, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:29 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x4788], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x5000000}, 0x0) 03:48:29 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x20001) r1 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x1, 0x4000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x10000000}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4a281) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) 03:48:29 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x4888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:29 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x13, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:29 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}}, [0x5, 0x6, 0x6cb, 0x7, 0x3ff, 0x5, 0x8638, 0xd739277, 0x1, 0x4, 0x9, 0x400, 0x1, 0x978b, 0x6]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1, 0xfff}, 0x0) 03:48:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x6000000}, 0x0) 03:48:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x7000000}, 0x0) 03:48:30 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x6000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:30 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x15, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0xffffffff00000000, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x8000, 0x4) r2 = dup3(r1, r0, 0x80000) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000080)={0x3}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x320) 03:48:30 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0}, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) getsockname$netlink(r2, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000300)={r1, @in6={{0xa, 0x4e20, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180), &(0x7f0000000240)=0x4) eventfd(0x200) inotify_init1(0x80000) 03:48:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x8000000}, 0x0) 03:48:30 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x6488], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:30 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x16, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x50, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) [ 1788.579337][T14101] sctp: [Deprecated]: syz-executor.3 (pid 14101) Use of int in max_burst socket option. [ 1788.579337][T14101] Use struct sctp_assoc_value instead 03:48:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x9000000}, 0x0) 03:48:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @local}, &(0x7f0000000140)=0xc) bind$bt_hci(r1, &(0x7f0000000180)={0x1f, r2, 0x2}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:30 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x800e], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xa000000}, 0x0) 03:48:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0xffffffff00000000, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:30 executing program 3: r0 = socket$kcm(0x29, 0x40007, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.swap.current\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000780)={'nat\x00', 0x0, 0x4, 0x70, [], 0x9, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000580)=""/112}, &(0x7f0000000800)=0x78) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010006000000000002000500", @ANYRES32=r2, @ANYBLOB="02000700", @ANYRES32=r3, @ANYBLOB="040003000000000008000600", @ANYRES32=r4, @ANYBLOB="0800040d", @ANYRES32=r5, @ANYBLOB="080001004b89d159d0fc764292f5de6f00c15f543fa04ed06aa6627e3311a67aa0ac1917d6aa0211379b4864526ffeee6044aa8b1c5429eacee7827cce4fb22ad0863317749fd0d46b99b3b59ca50683095f3ead8b9ee622678d9399a3968fa52d1b0302024c2cc43c3a78c96458", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="10000200000000002000020700000000"], 0x54, 0x1) r8 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r8, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:30 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x17, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:30 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) signalfd(r0, &(0x7f0000000080)={0xce}, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xb000000}, 0x0) 03:48:30 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x8035], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0x4) 03:48:30 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x18, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:31 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000240)={0x2, 0x6}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000009c91d4cb3252e65c1e204cafbb58a092e3f2f89a0d11f4e29f2fe0b37f47637a919a8224a720417a3be58824dcec87316782af25ab6638cfb97affd309c467ab6ba99ea6f703a6bc1c1971c3e4cd18f2c8d82a37a0526d66d9a51cb251c7aaac682f9a1eb67116e443caca9f922cecb7c2607148b63b1059644b386248c02fe6f0fc4f138011", @ANYRES16=r2, @ANYBLOB="000426bd7000ffdbdf25050000000800050023b40000840003000800030004000000080004008100000008000400807300001400020067726530000000000000000000000000080003000000000014000600fe88000000000000000000000000010114000600fe80000000000000000000000000000b1400020076657468300000000000000000000000080005007f00000108000100000000003400030008000300040000000800040002000000080005007f0000010800030000000000080007004e210000080004000400000008000400050000003400020008000e004e230000080009000400000008000e004e230000080008000800000008000e004e21000008000e004e240000"], 0x110}}, 0x4000) 03:48:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000040)=""/218, &(0x7f0000000140)=0xda) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000001c0)={0x4008, 0x1eb, 0x8, 0xfffffffffffffff7}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0xffffffffffffff65) 03:48:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xc000000}, 0x0) 03:48:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0x200000d8) 03:48:31 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000140)={0x0, @aes256}) fcntl$notify(r0, 0x402, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040)="efc63b2a576067b757", &(0x7f0000000080)=""/76}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='#lovboxnet0\x00', r1}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xd000000}, 0x0) 03:48:31 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x8100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:31 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2200, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000180)={@reserved}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x800) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:31 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xe000000}, 0x0) 03:48:31 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1a, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:31 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3, 0x28900) getsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x100) 03:48:31 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x8847], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xf000000}, 0x0) 03:48:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'team_slave_1\x00', 0x4}) 03:48:31 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x10000) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r2, 0x8}, &(0x7f0000000240)=0x8) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000300)={0x4, &(0x7f0000000280)=[{0x101, 0xff, 0x8, 0x77}, {0x401, 0xffffffffffffff69, 0x5, 0x8}, {0x5, 0xffffffffffff63ee, 0x3, 0x7f}, {0x3, 0x0, 0x7, 0x101}]}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x400000) connect$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x6, {0x10001, 0x2, 0x8, 0x6, 0x3, 0x9}, 0x204000, 0x40}, 0xe) 03:48:31 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x8848], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x10000000}, 0x0) 03:48:31 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1b, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:48:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x11000000}, 0x0) 03:48:31 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x8864], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x48) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 03:48:31 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) socketpair(0x3, 0x6, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x904, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 03:48:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x12000000}, 0x0) 03:48:32 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1c, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) 03:48:32 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x8906], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x2, @loopback, 0x9}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x2b9, @dev={0xfe, 0x80, [], 0x11}, 0x1}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0xfffffffffffffb02}, @in6={0xa, 0x4e22, 0x8, @remote, 0x9}, @in6={0xa, 0x4e23, 0xf1, @empty, 0x9}, @in={0x2, 0x4e20, @loopback}], 0xac) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000200)=""/207) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x20000000}, 0x0) 03:48:32 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) socketpair(0x8, 0x0, 0x3ff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f00000001c0)={0x3, @default, r2}) 03:48:32 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xc10d], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:32 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1d, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x9, r1}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x3, 0x580c) 03:48:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x25000000}, 0x0) 03:48:32 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xff00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x5, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:48:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4100, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 03:48:32 executing program 3: r0 = socket$inet(0x2, 0x200000006, 0xfffffffffffffff7) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffff, 0x1818c2) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000100)=""/235) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x20000000}) execveat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000380)='/dev/admmidi#\x00', &(0x7f00000003c0)='/dev/admmidi#\x00', &(0x7f0000000400)='/dev/admmidi#\x00'], &(0x7f0000000640)=[&(0x7f0000000480)='}security*\x00', &(0x7f00000004c0)='Eproc&):bdevcgroupeth1\x00', &(0x7f0000000500)='/dev/admmidi#\x00', &(0x7f0000000540)='/dev/admmidi#\x00', &(0x7f0000000580)='%$)\'.\x00', &(0x7f00000005c0)='/dev/admmidi#\x00', &(0x7f0000000600)='/dev/admmidi#\x00'], 0x1000) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000240)=0xffffffffffffff7f) openat(r1, &(0x7f0000000300)='./file0\x00', 0x80, 0x16) 03:48:32 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1e, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x40000000}, 0x0) 03:48:32 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x18100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x11, 0x3, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x7fff) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x19, 0xffffffaf) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x10801) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000080)={0x5, 0x9, 0x1, 0x80000001, 0xfffffffffffffffe}) 03:48:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x48000000}, 0x0) 03:48:32 executing program 1: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) r0 = socket$inet_sctp(0x2, 0x0, 0x84) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0xb) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x3c, "765d2ece9417754eb48c88372f32ecc1bcf22bd2b10dfe9ce35d0dba9baa9b07b15e0adf63ce17312830a9826d533c710476bb2b3f2f1515cc5340e9"}, &(0x7f00000001c0)=0x44) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r2, 0x58a, 0x8, [0x40, 0x1000, 0x4, 0x8, 0x40, 0x3, 0x8001, 0x0]}, &(0x7f0000000240)=0x18) 03:48:33 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x21, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:33 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x300db3], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1791.182858][ T1502] block nbd0: Receive control failed (result -22) [ 1791.202497][T15585] block nbd0: shutting down sockets 03:48:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x4c000000}, 0x0) 03:48:33 executing program 3: r0 = socket$inet(0x2, 0x800, 0x100000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000100)=0x40) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) [ 1791.295023][ T1502] block nbd0: Receive control failed (result -22) [ 1791.356364][T15586] block nbd0: shutting down sockets 03:48:33 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x810100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:33 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x22, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000140)={0x7fffffff, 0xb99, 0x1ff}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x60000000}, 0x0) 03:48:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = dup(r0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x9, @default, @bpq0='bpq0\x00', 0x6, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x800, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000100)) 03:48:33 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x2000) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000100)={0x0, "57ec887d48af2af9a477e74193bb2266496f5e6dfb960b975ad56ec7d6867da8", 0x3, 0x1}) 03:48:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x65580000}, 0x0) 03:48:33 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x23, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:33 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x1000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x5, 0x100) r2 = fcntl$dupfd(r0, 0x406, r0) move_mount(r1, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x20) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x17, 0x4) 03:48:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x68000000}, 0x0) 03:48:33 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) r2 = getuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x8000, &(0x7f0000000480)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@cachetag={'cachetag', 0x3d, '\x7f\''}}, {@nodevmap='nodevmap'}, {@afid={'afid', 0x3d, 0xffffffffffffff81}}], [{@fowner_lt={'fowner<', r1}}, {@obj_user={'obj_user', 0x3d, '{'}}, {@context={'context', 0x3d, 'user_u'}}, {@pcr={'pcr', 0x3d, 0x18}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fsmagic={'fsmagic'}}, {@euid_lt={'euid<', r3}}]}}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:33 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x2000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:33 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0xa0000, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000140)) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x6c000000}, 0x0) 03:48:33 executing program 5: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8000, 0x2) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)) 03:48:34 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x66, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:34 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x3000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x74000000}, 0x0) 03:48:34 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x280400) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000240), &(0x7f00000001c0)=0x356) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x4, 0x1898, 0x7, 0x9, 0x1}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000200)=0x9, 0x352) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x5, 0x4, 0x64ee, 0xddd, 0xfffffffffffffff8, 0x7ff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x17, 0x4) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000100)={0xb4, 0x8, 0x100000001, 0x9}) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000140)=0x800) 03:48:34 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$vcsa(&(0x7f0000000c40)='/dev/vcsa#\x00', 0x1f, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000c80)=0xfff) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@local}}, &(0x7f0000000a40)=0xe8) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000cc0)={0x1, 0x0, {0x0, 0x9, 0x2011, 0x0, 0xf, 0x6, 0x2, 0x7}}) write$P9_RGETATTR(r2, &(0x7f0000000b40)={0xa0, 0x19, 0x1, {0x2400, {0x2, 0x2, 0x3}, 0x2, r5, r6, 0x8, 0x5, 0xd9e3, 0xff, 0x6, 0xfff, 0x80000001, 0x81, 0x2, 0x2, 0x0, 0x9, 0x40, 0x5, 0x2}}, 0xa0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:34 executing program 1: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:34 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6c, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:34 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x4000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x7a000000}, 0x0) 03:48:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0xfffffffffffffff3) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xf8e0, 0x444000) ioctl$KVM_NMI(r1, 0xae9a) 03:48:34 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x40000, 0x0) recvfrom$inet(r0, &(0x7f0000000640)=""/45, 0x2d, 0x40010122, &(0x7f0000000680)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x10003, 0x8000000002000) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000140)) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000880)={0x5, 0x3d2, 0x8, 0x48, &(0x7f00000006c0)=""/72, 0x99, &(0x7f0000000740)=""/153, 0x4e, &(0x7f0000000800)=""/78}) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0x200102) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0xfffffffffffffffb, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x117, 0x6}}, 0x20) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000a00)={0x0, 0x80, 0x7fffffff, 0x9, &(0x7f0000000940)=""/9, 0x2, &(0x7f0000000980)=""/2, 0x0, &(0x7f00000009c0)}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x100000001, @rand_addr="3233ef53524327bd1f1fb6b61f8e24c2", 0x3}, {0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, r5, 0x81}}, 0x48) r6 = request_key(&(0x7f0000000380)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='em1(trusted\x00', 0xfffffffffffffffe) r7 = msgget(0x3, 0x0) msgctl$IPC_STAT(r7, 0x2, &(0x7f00000008c0)=""/70) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000009c0)={0x9, 0x2, 0xdb, 0x1000, 0xd94}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r6, 0x73, 0xc5}, 0x0, &(0x7f0000000480)="3c60e92ad918c08700913287415d49b76c03a01cefdcebb40e8f92ccf1bb1a706b912a780349bfd9953946fcec24520d9e6e6e6eadefccc56c0acbccaaf1a71f48e8c53e1d3a9540956411310ef3c62b3312b21837d15be0792b627443791bf0a2a9d58650bc48a27f95f17c80c8da20318e8a", &(0x7f0000000500)=""/197) 03:48:34 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6d, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:34 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x5000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:34 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x10040) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x4, 0xf, 0x300, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x7}, [@typed={0xc, 0xb, @u64}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0xc000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x81000000}, 0x0) 03:48:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xe, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f0000000300)="a6", 0x0}, 0x18) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200040, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) close(r1) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x0, 0xfff, 0xab7, 0x5, 0x3}) 03:48:34 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x5}, 0x0) 03:48:34 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6f, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1, &(0x7f00000000c0)="275a61635e0bcfec7be070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="244455b88e00000000000e0e485d033800ae005304219cfc163a3f47450400000000"], 0x0, 0x22}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$TIOCNXCL(r1, 0x540d) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) r5 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCSERGETLSR(r5, 0x5459, &(0x7f0000000300)) r6 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="f9486a54b3fef2aaa70e796910b629fbe54d3a52f84dc5f8b74c170bedcd3a22eea02b78f2f81fc35878e55e2733783030cfa3212b777730af2c22beef"], 0xe) ioctl$KVM_NMI(r4, 0xae9a) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10500, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000180), &(0x7f0000000480)=0x4) 03:48:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x88470000}, 0x0) 03:48:34 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x6000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:34 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x70, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:logrotate_var_lib_t:s0\x00', 0x29, 0x2) 03:48:35 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)=0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x88480000}, 0x0) 03:48:35 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x7000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x88a8ffff}, 0x0) 03:48:35 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x71, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4a8000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x2, 0x4) 03:48:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x94290000}, 0x0) 03:48:35 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x8000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) r1 = geteuid() syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x6, 0x1, &(0x7f00000003c0)=[{&(0x7f00000002c0)="76237ce930d117d5e72c47fe808f0b507d262e0fdaba3abe84e7ef32a89f0928f1a08d7ef1b5ca37414b2afa48705f16a68e12eac4d3d3c76ea4ebc3405091b3e74d51429232290cf06ea813a09512b4c0efdeb385aef4df8dea47cdfc44eb5f4239491a2ca382bb3742ea78a79caf68ff7a2d826a1274b4aaf93254be6f45163f461b15a171d6ec54994472a7392c3af4f89d7f10ac9b2584717151629e0a3dd34581283b926467b20a123427d7d1f7e4a6561f4d9fc38a255deaa39286c333614b8578ad72af6c702bffc1367da5fa549b914e44ed900a7ea9a2cbad2f46074e2ebd91", 0xe4, 0x4}], 0x20, &(0x7f0000000400)={[{@discard='discard'}, {@barrier='barrier'}, {@nobarrier='nobarrier'}, {@prjquota='prjquota'}], [{@hash='hash'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@subj_role={'subj_role', 0x3d, '/dev/media#\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/media#\x00'}}, {@smackfshat={'smackfshat', 0x3d, '([vboxnet0keyring-'}}, {@obj_user={'obj_user', 0x3d, '/dev/media#\x00'}}]}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f00000004c0)=0xfffffffffffffff9, 0x8) getsockopt$inet6_tcp_buf(r2, 0x6, 0x3f, &(0x7f0000000180)=""/72, &(0x7f0000000200)=0x48) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x1f, 0x1, 0xa4d}, 0xf) 03:48:35 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40600, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000100)=0x3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:35 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x72, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000080)={{0x2, 0x10001}, {0x4, 0x1d4}, 0xfffffffffffffff2, 0x0, 0x40}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) fcntl$lock(r1, 0x27, &(0x7f0000000140)={0x0, 0x0, 0xbf9, 0x9, r2}) 03:48:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x9effffff}, 0x0) 03:48:35 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x8060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:35 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x73, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x10000, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000300)={0x4}) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)={0x4}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200)={r3, 0x5b, "49e91279041a3f8b4adf89933cf1ba34b733b301120213a0d0e9379275270224f18fc3b59d0ede6aa00ac48975492ee54ec2c896837ef9f98dfc89e561040459cd5540cc1b0669631eea95c3edddc1acb9fc32081e0587ce21917d"}, &(0x7f0000000280)=0x63) r4 = syz_init_net_socket$ax25(0x3, 0x7, 0x7) pause() ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f00000002c0)={{0x4, 0x2, 0x5, 0xb8a8, 0x8, 0x4}, 0x843}) getpeername$ax25(r4, &(0x7f0000000040)={{0x3, @rose}, [@netrom, @netrom, @default, @bcast, @null, @bcast, @rose]}, &(0x7f00000000c0)=0x48) 03:48:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xefffffff}, 0x0) 03:48:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000140)) 03:48:35 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x277) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1, 0x4}, 0x0) 03:48:35 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xd000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:35 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x74, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xf0ffffff}, 0x0) 03:48:36 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x11000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:36 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000000)=0x6) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xfcffffff}, 0x0) 03:48:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x9, 0x8000) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x33, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e21, 0x3, 'lblcr\x00', 0x35, 0x9, 0x6a}, {@multicast1, 0x4e20, 0x2, 0x2, 0x0, 0x7ff}}, 0x44) socket$inet6_tcp(0xa, 0x1, 0x0) 03:48:36 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x19, 0xa6) 03:48:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xffffa888}, 0x0) 03:48:36 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x1f000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x7, 0x1}, @timestamp, @mss={0x2, 0x200}, @timestamp, @window={0x3, 0x7, 0x5}, @window={0x3, 0x1, 0x7}, @sack_perm, @sack_perm, @mss={0x2, 0x8}], 0x9) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x210040, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x9, 0x7, 0x6, 0x2, '\x00', 0x7f}) 03:48:36 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:36 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x1a4, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x952}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7d68c1a7}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsf0\x00'}}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4e4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbc4a}]}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 03:48:36 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x28000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xffffff7f}, 0x0) 03:48:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:48:36 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x10000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0xf1, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x200117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r2, 0x1}}, 0x18) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000240)=0xffffffffffffff6e) 03:48:36 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40, 0x0) 03:48:37 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x30000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xffffff9e}, 0x0) 03:48:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000140)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/38, 0x26}], 0x1}, 0x2141) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180)=0x9, 0x4) 03:48:37 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7b, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:37 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x40000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3ff, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) write$P9_RWALK(r2, &(0x7f0000000040)={0x30, 0x6f, 0x2, {0x3, [{0x40, 0x0, 0x6}, {0xa4, 0x4}, {0x80, 0x0, 0x4}]}}, 0x30) 03:48:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xffffffef}, 0x0) 03:48:37 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x236, 0x4000) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x620080, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x401}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r2, 0x3}, &(0x7f00000001c0)=0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = semget(0x1, 0x3, 0x20) semctl$GETPID(r4, 0x7, 0xb, &(0x7f0000000200)=""/4096) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:37 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000100)=0x80) 03:48:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xfffffff0}, 0x0) 03:48:37 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7c, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:37 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x43050000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:37 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x400, 0x50002) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x1000)=nil, 0x20, 0x6, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xfffffffc}, 0x0) 03:48:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L\x06', 0x200006}, 0xfd37, 0x3) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x400, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:37 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:37 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0xfffffffffffffdeb) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'veth1\x00', 0x7}) 03:48:37 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x60000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x86) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000140)) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000180)={0x7, 0x6, 0x5, 0x9, 0x1}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000100)={0xffff, 0x80000001, 0xffffffffffff0000}) 03:48:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x100000000000000}, 0x0) 03:48:37 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x4) 03:48:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x82, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x80000001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x101}, &(0x7f0000000140)=0x8) 03:48:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x200000000000000}, 0x0) 03:48:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x30b08200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x80, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x1b}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @broadcast}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 03:48:37 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x800e0000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x300000000000000}, 0x0) 03:48:38 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x900, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc2cc9}, 0xc, &(0x7f0000000600)={&(0x7f0000000200)={0x3ec, 0x10, 0x5, 0x210, 0x70bd2a, 0x25dfdbfb, {0xa, 0x0, 0x9}, [@nested={0x214, 0x39, [@generic="69da4699d3311778543fce9f2b952d8cfe6b21780c1a802292149fe533654fdd7450c7c446040cd858ebbf19a791883fecbd1e2c03619ae8a2d7e7eea9e01cc5011d4f57c51b597d691ad3c04c7a46b211d5399a9223ecaf07871d53664fa2f98b717b0840c41cc01b64dc4858c8927c7ca9718e018482e3c2c902f9cd0f74d389cbe7d239dd87eef04f08e3c421ebacedf1", @generic="191c5010cb50ddcc9ed40f6c5cd6e1f3159c40a730eb24268cf73802251a31ff673d2a8f105e27a638b5c8e54d7b172a8b03562ec8e0b4cf3c44c8523e92638e39566afd1e5ac6c19b03bb253a01696ecab97c56ae2bad50a14d22c988243d5f7c60ec43d390e822b104f30fb9d97fdc40285edab0f13555ae85793fd47614fde336e7ef5831a79513af", @generic, @typed={0x8, 0x94, @uid=r1}, @generic="47c7cd9dda0b72900720a920438da87c06ebab4f92d79f4f4935e5ba732a066750d6623eb6ff36a9c50bc590a642b451c60bf0fd2dd85469622aec04e9c388aa720117760d5e56413dcb1f82c749f694e4b59a7c4f072b114b8fd1cea592aea479b6699ba34476033357ee88d279361d081c948ffe4c34272b27ac8379cffa2eaafa0b66c44725a2a542992d3a1986f1406082f80ff243ff8a181db740a9fe0950e24157dac3a6493f9f94b301ef1f26b2afd437acc6e4ee975d0c5eae72206f94812b080c8ec1a6a652962f9f74ec51c49751cb0dab94142b569a69daada97789f16af52f2b719a1457338c"]}, @generic="b71dc513790411e92020233e17228dafb360cadb62258b4907c4a60fe3f50b71697acefa549a5882554b8d9931b3ad67ef16da1dc3c7e7176eee75ca1346729627e05df0e3614914d58ef970156d1b937c150c10fcd685c413820abb7543d581a6d77563b15fb0353e30e7ab3c48c96646eba9d1f3f9b821fed1970a1780b668e73e0bd9554aaacb94579aa691825deab22648e0b0501ab1107084f03efff5796cbcac7f8e4a8611289b73510d00c3e56ec37a3d09e7ff414ce24f3908632d9beb29dafc5da7eb8ff6260b3d69c3", @generic="07a6c4707753f6d013bdea0496b0973aa094e968329c9f1fce4d8a4bf885c26768ee2355223c7475c9fb93df312dec3cda172bc0602c4acb60d5f236483207d0218c8fcdf55bc015cd71c58c39ec16d4f1c0473b4f685fd9efe65814d705c54ae9570e23b27508738ba13b1faaf281de0314bd53aab63f481583887a089818b9a60fabf397f02ae8e2b1d5e2a681351bebe407331054ecab9635974af51bc2c86ea5133dbdd1403c5fda08efcaf1466c3296f963ca99086b34b7527e42861eb8bda14a9055815391a01c2a4dd337aeb1be16460d89a483143b5c89d90287a0ec6ed3228ceca1c84ef3bbf61957f757ca245df68d1112"]}, 0x3ec}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) [ 1796.157242][T18669] sctp: [Deprecated]: syz-executor.4 (pid 18669) Use of int in max_burst socket option. [ 1796.157242][T18669] Use struct sctp_assoc_value instead 03:48:38 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) set_tid_address(&(0x7f0000000000)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:38 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x80350000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:38 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x7) 03:48:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x4, {0xb3ff, 0x6, 0x0, {0x4, 0x10000, 0x3, 0x8, 0x0, 0x100000001, 0xff, 0x1, 0x8, 0x7, 0x1, r2, r3, 0x11, 0x8}}}, 0x78) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x8, 0x6, 0x4, 0x10004e, {0x0, 0x7530}, {0x1, 0xc, 0x7, 0x180, 0x7ff, 0xfffffffffffffffe, "75896af5"}, 0x7fff, 0x2, @userptr=0x1, 0x4}) setuid(r2) 03:48:38 executing program 1: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x400000000000000}, 0x0) 03:48:38 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x81000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:38 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x20000108) 03:48:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x301, 0xc200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x322, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x7}, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1f, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000001c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000080)) 03:48:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x500000000000000}, 0x0) 03:48:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101040, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000140)={0x7fffffff, 0x80100, "b76769dd19e76bff29f0fbb2f0a406dcc80296df2470c4c9", {0x8, 0x4}, 0x5}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x4, 0x284103) 03:48:38 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x1) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x10000, 0x18, "f276a1d81fdaa473c0b1137a09524e839162bacdd110c04009eca35acfea86a33296a00c2ea227259988df728dda4403074bdf0c27a89c6d8eef74a0e2bda1", 0x1e}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x10000000000001e9}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:38 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x86ddffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:38 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) open(&(0x7f0000000000)='./file0\x00', 0x181000, 0x48) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:38 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x88470000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_MCE_KILL_GET(0x22) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x600000000000000}, 0x0) 03:48:38 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x1}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:38 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x200240) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000140)={0x3c, @remote, 0x4e21, 0x3, 'nq\x00', 0x8, 0x1ff, 0x7d}, 0x2c) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000100)={0x1, 0x4, 0x7f, 0x10000, 0x3, 0xaba}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6f, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000140)={{0x8000, 0x18, 0xffffffff, 0x8, 0x0, 0x2}, 0x4, 0x7fff, 0x9, 0x4, 0x3, "40feaa8475eb4ec1edb38e21d5310e8c8c68aecaca018daa0155b06c1fb7c12f365d18f4f05744d1c654dacf351d37275fedd4e2730f411f549b4c580a8b332766464e3fc94431a4a6d7aa2e1cbc7a159632adc6e5ce0b1da582b0d005f3183adb875001ad8948219b5d86944fe7655805ede896ab606caabc53b3b0a5e69961"}) 03:48:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000080)={{0x3, 0x6, 0x1, 0xf4b4, 0x0, 0x2}, 0xfff, 0x8, 0x7fff, 0x7, 0x9, "7104a204778b2a1d7a6879d2310892540ec2a11b9c035139945ff3d81a9e839fa8c50123717ff94f3ab641c7e8704c9c1c750f43537c5d3fd33e8ec2302a2a70da6d591b894e9e459976640e24b3bbb6b26b0c3d429dff52628941794e1c7e69c9e300d52a5f83f8492fc000c8f9396c6e114025e7fd107395afcdcd72e11611"}) 03:48:38 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x88480000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x700000000000000}, 0x0) 03:48:39 executing program 5: socket(0x8, 0x0, 0x4) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001200)='/proc/capi/capi20ncci\x00', 0x20042, 0x0) connect$ax25(r0, &(0x7f0000001240)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:39 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0xbb, @loopback, 0x4e23, 0x1, 'lblc\x00', 0x4, 0x700d, 0x41}, {@remote, 0x4e23, 0x1, 0x200, 0x7, 0xc18}}, 0x44) 03:48:39 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x88640000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x800000000000000}, 0x0) 03:48:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x9) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) [ 1797.307033][T19387] IPVS: set_ctl: invalid protocol: 187 127.0.0.1:20003 03:48:39 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="ce000000ab520a0f447797c4ab7869fa119a2a58e2026fcce802507ae89df3feed870c744735960910363acd865a2cf74ade0243c3c94ee388c02b57893b62bbf1aa3cb84c8b95501b3f16f024fe93d8604b17bf4d57a345fa19018acdcea1c34da4566f6a176a85627e4f4790ba948e337db3cb858772060201f0e304c23f0c60f4d17332ed3e8c027244f196f4f208ea66dd394ca2c2aeb84d8f7bfc2e7e72d10f35338808065cbccf3b0a8036e99cba70407ead047c3924ebd3036e7f99474c2a18f4c07762db"], &(0x7f0000000000)=0xd6) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1}, 0x0) 03:48:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x900000000000000}, 0x0) 03:48:39 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000100)=0x4) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0x7, 0xfffffffffffff801, 0x7, 0x9, 0x401, 0x5e}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x17, 0xffffffffffffffb3) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x618, 'syz1\x00', @default, 0x40, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000140)=0x3) 03:48:39 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x88a8ffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:39 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10, 0x80000) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xa00000000000000}, 0x0) 03:48:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x4, 0x0, 0x8}}, 0x14) 03:48:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x7, 0x1, 0x1ff, 0xcc2}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0xaaee}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, 0x4) recvfrom$inet6(r1, &(0x7f00000000c0)=""/69, 0x45, 0x2, &(0x7f0000000180)={0xa, 0x4e22, 0x30, @mcast1, 0x9}, 0x1c) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:39 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x88caffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:39 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) clock_settime(0x1, &(0x7f0000000640)={0x77359400}) r1 = dup(r0) r2 = syz_open_dev$dmmidi(&(0x7f0000000680)='/dev/dmmidi#\x00', 0xff, 0x900) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0xc0100, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000700)={r2, 0x1, 0x7ff, r3}) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$update(0x2, r4, &(0x7f0000000140)="5e2cbe8f5dcc680fe91ce36e4daab6717fdee7e4c1572761d7160c0cc632ef0b51e23b47a58309e74f15a6f2ef0eb071707ffd4e5bb9619578d48a060ac2be37662bdbbc4f8ee5a2dae603098ab9656fe4136d7ad765b32a50915e02b85fd206b56a88e7e5d0318f1a90a8787051566aea746ab909f3e0091562cb54ce3d6957265572f8a9359891f032646732fa7cb1e6bfc883901fbe24febd9c8e75795551da2e5f63f5dcd4dc6da6cdeb90bce1872b", 0xb1) r5 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x6, 0x10000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)={0x0, 0xfe, "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"}, &(0x7f0000000540)=0x106) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000580)={r6, 0x2, 0x0, 0x1, 0x4, 0x9f91}, &(0x7f00000005c0)=0x14) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r5, 0xc008551a, &(0x7f0000000600)={0x6, 0x18, [0x5, 0x6, 0x9, 0x7, 0x1, 0x3ff]}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x120) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="0600000000000000000000000400000004000000000000000600000005000000c0070000000000000000000000000000000000c005000000030000001b0200000000000001000000080000000000000000000000000000000d0000c07f00000002000000fcffffff05000000000000001f0000000000000000000000000000000000000039000000040000002e0000000700000003000000ff070000000000f6ff0000000000000008000080ff07000004000000060000000100000058c90000ffffff7f00000000000000000000000000000000ff0700000200000003000000040000000200"/248]) 03:48:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xb00000000000000}, 0x0) 03:48:39 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) dup3(r0, r0, 0x80000) r1 = socket(0x4, 0x3, 0xc6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000700)={@dev={0xfe, 0x80, [], 0x1e}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x8000, 0x7, 0x1, 0x100, 0x7, 0x220000, r2}) 03:48:39 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x200, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x1, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) r1 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) shmdt(r1) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x2000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f00000003c0)={r4, &(0x7f0000000300)=""/86}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x112, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4004) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) getpeername$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000580)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x27}, 0x4e23, 0x7ff, 0x4e23, 0xde, 0xa, 0x20, 0x80, 0x77, r5, r6}, {0x7f, 0x6, 0x101, 0x101, 0x23, 0x7, 0xe4ca, 0x3}, {0x4, 0x7ff, 0x9, 0x100}, 0x200, 0x6e6bb8, 0x3, 0x0, 0x3, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x13}, 0x4d6, 0x6c}, 0xa, @in=@empty, 0x0, 0x2, 0x3, 0x1, 0x2, 0xf5bf, 0x4}}, 0xe8) 03:48:39 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x89060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xc00000000000000}, 0x0) 03:48:39 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:39 executing program 5: r0 = accept4$llc(0xffffffffffffff9c, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x80000) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x4}, 0x28, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x2041) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:39 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)={0xc5, 0x3, 0x5, 0x5, 0x3, [{0x7fffffff, 0x815d, 0xc00000, 0x0, 0x0, 0x84}, {0x4, 0x400, 0x8, 0x0, 0x0, 0x800}, {0x37e6, 0x1, 0x6, 0x0, 0x0, 0x802}]}) lgetxattr(&(0x7f0000000400)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', 'trusted.overlay.redirect\x00'}, &(0x7f0000000240)=""/93, 0x38) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x29, @empty, 0x4e22, 0x0, 'sed\x00', 0x20, 0x3, 0x73}, 0x2c) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) 03:48:39 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x8dffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xd00000000000000}, 0x0) 03:48:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xffffffffffffffff, 0x610601) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x762a, 0x4ab, "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", 0xff, 0xffffffff, 0x1, 0x80000000, 0x3, 0x3, 0x3f, 0x1}, r2}}, 0x120) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) 03:48:40 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = geteuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r1, r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = getpgid(0xffffffffffffffff) r2 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000440)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002800)={0x0, 0x0}, &(0x7f0000002840)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002880)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000002980)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005080)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000005180)=0xe8) r8 = gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000006500)=0x0) r10 = getuid() fstat(r0, &(0x7f0000006540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000006640)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe, 0x8}, 0xc, &(0x7f0000006480)=[{&(0x7f0000000080)={0x1dc, 0x2a, 0x100, 0x70bd2a, 0x25dfdbfe, "", [@generic="579a3f5720bbe68ca3e51a785c876aaf70d58a3b459771b4be7c1cdabbab18342a2e050eeb759af2f8be597283f94bedb6f418", @nested={0x184, 0x11, [@generic="6784586d0ef31549e57edfc39d89365807adef6138552e7141bb9b8b7ecd0979f5fb7c40436827f39bc811528eb597a334f3bb6003cc3eaa80cc43306128e033260301806c577b21c22f9301a11a3ccddf2bbf2c20119d1de12ab19223c9944747f9412aa9b88c5c7ebba05783d59e016e3c4f", @typed={0xc, 0x1d, @u64=0x9}, @generic="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"]}, @nested={0x14, 0x53, [@typed={0x8, 0x8c, @pid=r1}, @typed={0x8, 0x53, @pid=r2}]}]}, 0x1dc}, {&(0x7f0000000280)={0x54, 0x37, 0x702, 0x70bd26, 0x25dfdbfc, "", [@nested={0x44, 0x68, [@generic="046dffac8251e387581df42ba51c5749c6267344136c9d3b468732284b657dc3b76979cf5dadb7f4dbcc9f1570622f009e51c07a6a86dba19e", @typed={0x4, 0x2e}]}]}, 0x54}, {&(0x7f00000004c0)={0x2294, 0x10, 0x8, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0xe, @ipv4=@empty}, @generic="6bcd06c7c439411c447525b737c72b9660bab6ef10f44c0e2ea53cb026a8f2e33e27c0c9c3fa50c7833cac", @typed={0x8, 0x30, @fd=r0}, @typed={0x8, 0x60, @uid=r3}, @typed={0x14, 0x56, @ipv6=@local}, @generic="ab262fcd51268e4654787ba438a5dbd458df172d351dc40354dc71668024b78919e2b58cc274b7b99c5a0c78b651422d5d2a22341e0a29a27276d48cdcc236", @generic="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", @nested={0x11ec, 0x7d, [@generic="576785", @typed={0x8, 0x75, @pid=r4}, @typed={0x8, 0x5f, @u32}, @typed={0x38, 0x88, @binary="ec6b5caa9d8caa13694aa6b8977c7aea906c85d0e35d2fae9e326fafa1b1ae1dfa1aa62a25144391f534933591170198e5e649"}, @generic="844a718c996eb59f97346b9810676a5c05024de077a937d69f9af5f5fc0d54d429f9eae3310c483c2e78568c6cae466c355eecc8b665792d960aa647f93961bee4cbc848bf644fd28dad42ee39f4714abfb15800d8d3ba4f30a04e980bcc4747f8a4459bec1100ec3654fbc6650c4703c7bc2c299a3e030bdd04bd7f548c4240b3b26623503ff84f7afdace5d18b75cb0040bb4b777897bdd42d84ca90d4d9ddc0", @generic="d7fb2f5aa0139173ceb69e4d03e09a657e246f919d2c2a4f59754758ee2329100544028b4d38314aa29c13e9ccd8217d4369ddbe8f0eeb3f67341b300a17f9aa9eaa3534d2d40a3ab4233b67b4691cc033a2a536f4384d9f60e37abbe31ce3fd1e385e65d043ab06aef1d54359f95c2a371c1c2c3d640a6105326d3756205753f93036c49d29bfe3e2bfaee617bb271895f4afe66c44db6dd98f9629116676923cce03738e2dcdeefa857499f197888b6a0b1690cefa5c59f3bac1b83f4c4d9a4f", @typed={0x8, 0x87, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @typed={0x1004, 0x61, @binary="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"}, @generic="671e5fa8e7aacae34a59d630c4f1211186f1971958e9b25c56e400bf1ecf7b81fba95c4fe1942143c28c09b7b5d8d5"]}]}, 0x2294}, {&(0x7f0000002780)={0x6c, 0x1f, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x5c, 0x89, [@typed={0x14, 0x94, @ipv6=@mcast1}, @typed={0x4, 0x73}, @generic="25795ebbf7032ea233ef5db70ffbc7e4a52070666bcff26cb5169ca3f4377e677f6b1d", @typed={0x14, 0x14, @ipv6=@remote}, @typed={0x8, 0x6a, @u32=0x56e1786d}]}]}, 0x6c}, {&(0x7f00000029c0)={0x26b8, 0x1d, 0x100, 0x70bd2a, 0x25dfdbfe, "", [@generic="a4428d9184b2c685efc4e2e6b40b550ac7e8619e5236469cdf356faa1dd4489183a1ac9c18d8f65a8572cb856c162328bfafc527032255e5d5948619eb51f8aba073c66e8b80c0c3a16ddf87194cd9f6c11b264e295a7db080d1aea8bd17dc98f6be49137e3085355ef4a0209d5405ee5e00010b6bb83877f131b1eee9fb7d82ea264067a8893192dac4b4a39646cfebd9753459455dcc575114a7f4a93179f198381f59200af2cb9e1d6ac4273ea8581c9b7186271270d196736ecfaff0f9613f3b88bb92954260b7d501aaba42d1567a2146f0122e834956fd351b6faf374d576167951684fa464f1d5ae5284f86136a99b7681a7f", @generic="cb089813777f", @nested={0x1e0, 0x3e, [@typed={0x4, 0x54}, @typed={0x8, 0x1f, @uid=r5}, @generic="cd07e01393908323bd3c06694fe5fd1fbcc0e049a4b781503d05963c673e92f34222f57074ef35eff483a4f119b8688930eb31de57ec436cc453592727569ce65cd3365bf5e952a45d194ae24db5a629c0ca1f6c2059f9253a5a443accb07e7780180b0178938e3ec3056fcfc6e8d979858f97eef01dffb0ca9746e037f4e5b03ac6044a8e32381068b3a155ca6641ac333fad86b3485f0df57001e925fee32ddb8c4580bc1442266ee69f3c1c8ead35adb332ec319c98b14d54e204604a5917ed38c20120f006a35332004a2848", @typed={0xc, 0x1e, @str='/user\x00'}, @typed={0x4, 0x53}, @generic="339e1819ea3e135a131d9e16f3f16e5d1e3c342fe746769ea95c57d1921f53ddef36671d38e40b874804b591f293079aa68eace09ab76f1abd2a820c6870952400352cfb7423b58c6b93787d850756b79fa82c6b16a03c3461b42cce63a5906ec336d15607f10ba4866df350f93223d9a73a19f44636368f4818a9eb625e6690b18513fe99035df9233301043291ef90898a46580ca8e4c8e7de1bd618c0a05de875b75ee3841b272729f7597b32d1da00c5364d53dc018ba2a6600f00dbb9219cf014dec97640fe3eff6866d58f286dae6971e9514a79bb1d760ee6a79a3fd0b89b6dbee2e1f47a12893fc2ac530b3d"]}, @nested={0x16c, 0x2b, [@generic="a8163a2894e31a5eed0a69574985b1829c99fadf9d50ea731ac3a580e5b08e3ee507061ff2a675396a4a57f5adeb00bdbe66a8a34d243e53c2036033919ab29d6dfa0c12c477ac59b578ad2eee4af5725d01ecd341d0650ace6bda0054c3021b4be1dd78a660ef16b2c0aa0cd06fd169262edef3b4c89203d9361a849b27aa2a2f57638208d6c7f7dad590dbee119955ae819fc5a523a5c835f30a784c2f132785a823aba8f813ba3289eb00d10b53a36e3040e8f7f9ced18b943e790579cb8610a45e7f86812985006dbffd5a85c7e1bb533ba86aa014702deacbeed48c7cc36ed5a556114728", @generic="403b96bbcd40a62c87d133b668d633c22c6f27b322f2f263021e717ea01a1064e0fd19978e6b58a9005f267810f5eb338a256c8bab1f693bd6176d4a8697274cb0d61d7d62dc93c70c676a4bbe63712c4c77e6b48f53f0bfb1d1eb0071d4765592898eded143b0831e1d95aff6e6141cc8d1a0355ed4dba75bdc06dfe97ef40c7f"]}, @nested={0x223c, 0x10, [@typed={0x8, 0x50, @ipv4=@remote}, @generic="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", @generic="cda3f3d270ed2fe6d9dfe6b80bea54a9d31447f6394fd8feb88bfb2aa772e1b5ed8b8f4d51f3953d762112011a693f714a74759b04df7c0c6a3303d7ecd7d9ccca3f22fc51c021bf8ec27429749cbc52f99427c0f4", @generic="680cb4a653439b33f2c84910d69bab75ff9f9ad7cda195789c79dc386e0a7e96749684c5978a0aaafaeef6d324f95759045592cb0778fb9b58194d15e325fab1560c290132cd8d7b6f02eb65b218c517b5c92245b099828c1d0641f26ba9b41c41b79d122367850e9d6a8f86ed5552ddd9b4cc6eef77b27b30fe", @typed={0xc, 0x26, @str='proc\x00'}, @typed={0x8, 0x60, @fd=r0}, @generic="286954f2e256df7cf7375a0d45ef9144aa54324c89fdfd413db1f00c2e662e3e21a3d5998a530fff80ac9ecbe57a5bbfe5bc056b61e6596d84bbb5dfb8998bbde44f1dc03d4c7f0c14ad8879f47b03d51b1013e9d8b06233a823253160118e42bb3b2db29c408183e793b8ca47c8de4b29ecd1c6671220c4e3a2a5d36dc5c0aba329f916a69ac47dd03b0013827b68fc07945ba142facb2e8168fc07e9e44fee243b51d016820ec5aab540e28d6dbb3a", @generic="47525c38ec36621ca8839b6af5f9c3b45798f0c23f52f3235be4c8fd06bf9b10f78199d27d11fab40e70c24c6021a82da05d7c7269f95f7d1b74b1355e23d5aed877d1279c71fb57fa39d61a179cd5e06aa86d7990773beea92494c107f26fc06393fabe8101db22e47c1dbb31879987d07b6e871575a5d9696c467065bd8803504fee81f8ec5c564734a6acd4765782dae4", @generic="d92e8c63b42ea385f02081f2e586a39a2a2a8fba8bbe0b7c413dfc0bf79ad0960d843a4ebcaa4a699789de21840c2db169c1729e8253b333f5fc0019bca061f9c29b2ea1fe1537a16090b58964f88e59bb475c12159ce5a86d5208d13c47da473aec9b00ded6bc29baef7a73cd68432f853977b40c010a788c52afba0746fb47679f6ed14ed6df0629ec8bfd676f8c6db55193be32b169927e5c15ec2fefa35113869138d3084d560b1b9623738275cac3feb40fe67c2a31f97ceefbee5af7224dc80880fc6ba3a7920bd8cbcf5b863ea72d0511efd52e44930f750156fea3739d4392bff7a08541402504175768c3daf34e59a5d85bbd23e0ee870c89da49b55a48ac9719ca05cde8ef74ee59fe25613c64b64f70cddfccef45136449c4029ad18438d4a91d02b6d073898508f5db0e48fd9169b4ebe86b0c6c236974940cae5e078d5718dd1398f0fb686200150de6b5787be63a8ad21bf17e50f2d6e404a20743c0518d197200b8813ce1819f7a826b601dfc116c187865e7a117b44eeb2bc23d03bf7deb4d33655d1817cd280bdee90d73dc970e828230230331982ced5ca8b56516399bae7127dafd57e7fb1e25b9108d7a1d23f671915decada682481f7f04e1427da2b7824d8cc3405827472e856a708b1c66619d6b476271bc929bd832cb88e9d9ecdceee0a406f79a287cb56e515103824301a6e96dc56193c9d2bc39706ace560eb9e1f88fc7fedeb076bbb0b142e66e34e1a1a3c95a1c5bd28e9c9d2a0edbe332d5d13bafa8a65f07460475f468b4f2644e8a4f584405f4900b51b42167fdb02550a6f410bc7257f68df80bb54fc1fdc5b289ef72d54df7cbf6e61441db3014de0fc23c73713579797f2ecd96fd4c0f9895b33eb58c337b52368807a6aedaa65cd6af0143082623e10055ec35dc8613301e43306676d5b72f21ce7a18ae71f1ceb0e312e5ac67292685a8a405c87bb21e431bc330ab3a9fc142591255106b51d94db0600cd1b916e9b2cd58f7b9ed44871a43d4fc47cb87546eaecdf43cbe61fc6d8b8af744cae04800502ac689bb9a427f5a4af59136e73e7a8f3bff8a250bcf990dc2809139e4089395bbed80504b803fb35de68bb559d5d3c483b9323e5212dc74ac7b942a77e11136caa23bfdb0117669e1b1b1ffa5037be34808b3605578a58eb0536f9c6db76bff9f0ec740596e4831947b1d464ca1abe741b74c698c03939b7963602e4b1c2c334bcb904cfef4aaff084fd7bafa7c1451b3056ba769124f6627c83b952957607e86981063c58fc7e31c25ad7dbb2f905e5d798df56427c80e3e99c876ebc515d646f6fee8fbc3eaa16163d8824c2ec98cec65575594251ffc9cff112dd91a44aeba305122d86a51b297022385080215750b5bb736d891bb7fa1ed1414f4923358bb40d0d3cde37f9dae8d29dcf6cea4a9068fdcc25749b3a635474d7831056433a0c97aa74902412b6bae2d38bb2c27139a9c2ffdf302038c402126e4dda004582ff3444ea5b3af47bc0fec50bc12ba4301528b15ea8dff570de7a84c2821b8e935990c36a3571f8efc75b503654074a47009dd1e4e134f40c15b7afbf7c35c5c98849eba9d6ea43664d480bc00dab8ca5e5aa7737ed3c6e5afb1f636c2408189451cba5e0cb89d9fbe6ccd2f2534a815a0ee96c0881635bcf3d997047348279b13ac3b8aba17b0b88013e6bf42e1ac2a18222613c70a862714d29952fccb5d9623e9b166ee29d85db229338d7f0fa24b55690af77eaf1a53f6a0294667085701aae7e1ca66f7d4ece518c2cc431561ad706ab1c2a27ec692835af553027c7749afce0b8fe19b6477d7e081ec3a745f7688b134cb8096b2a1383c6844226dfa800a538973850d46d88988edad384c4fd14c6bb2a64b123e3a3f00dacd99bd63e40a8a0e26576ae7494c9f1e8f8ba2b1f4e8bfbf18063d64e10e8eae9a0bf9d62f92f05a289f8dc7ad264c11d3d1ca88df15cac2f0cc79e351b2f9fef79e1110836c99585885f53da79660b09c3a3d23c992f87c10d7b1474df32e083be690334823672eef2ed048ca37111fe4a51e3069526016c78e4eb22a1ce14132db6f14f8f6a86e2507710a8f77ec8c93ce101c119c8f911b793d900026edbe5ce4e08e28e465ccd08746923678a31de576f766b57b37dc46f12f051285ae8ead9159eca7a46f52ad868c1f28f55bdd4181cc0863ae06239fb400970177e80e5b067e2319a6dad30d35d2494aa45cc1704637e306dcc2896205408ce7c69d9de13f6ba50b121d3e8089cab0edc768ddd19b3d666974e74d656f0b111d919a175095efd551bd6266081a4768cf903cc76ac7330d70cbc2ee4e2ba31a08cf4c30ef73d522b7d3591968a37cc19f619e49bb0a585512d5f8ae43e5854c4b8f3fadd8bdf22659639f2f2067f64044c3a8316e7c5a35a45200857c027e100925b10d16a8017bc8edf01bb336328516ff9c9d410c943972529d1cecf8ce57b9406d234ed4509a612d57ed9dd417dc4e6cf41ce4918df52e177a2555e6bc02861010a8902e9e927961b7c2975da2e786266c6dd18f3e8404c9ca821ab70db334fa8eaeda0cdf622b4d606d12c98d5e492baa758d6ba9ca7882b1d252bd502640eacda228789e398dedbe8cf05ada2c72ff896ae0f7a1191675c4dfe0fe505c3347bcbbe04d138715387f772e00d482e8fe138652c5f4655e02f22ee69fcde8a00bf881ead8c1b318c35536735b717ba490bcf9693bc3a76f2285ff647ae2b7009f3b6be3786d3c5f9de41f06adcdcf98eaadce387a6fe60e1822b7355dcbd84fd371433d685289c794ad29250ac92c36553784dee130e19093b0e1e82d1983370ffd933b521d17a60cabf5a1e13675ee19f0095d8cf8192d5aaa67c54f1b64cf7d752f0375c5d51896456954262f873a9730f54eaf5e07e5da777f50e60fcd0367679f4940a3367aac38ef898bc19c2a2187227cea28f0febade7be64f598e8537ea075a6ef9d2aedd4e8159994f869fe408b21820de53b5c5ca047e1f60edb2208e36fc3ae348bd85c871656d1e78528f25fe3dac5676351b5c1f2c2f98d6f9d00c6f8dd0e80d0c39d6ff64b9e9178dfccd68c822bbc890da4db83bb3e85842422d9d39d4e0ceba8c6106892f2bcf7e687d0d0720dfd7b047ea498f11beea603301fe642750c0a3717e2bd27cc59b688c9adc0a7075c2558983fb54c825d1fb838626f8b404e7b4eaac188464efb8e4d559b99d93a82fed9ebbeeda262d81042dc7c8c750b2517ccc89cacebb90602778aee3ab5daa6928191cc26cd33638aceba5479d502a26f4d6f52bb5836b25cca005a9abde79158918c925e857e27bdc9844d6f6cc84891e55a87c4ffd2ca8fa7954ce98e76327e92803a468169bd697b08c99e0b7b258b56c8862612107e6131e8e5fc63abee7128807e22972215373e03dff0a1d0f81c495886ee8b98ee201a44699da369b6090bd0b29bcb4e029025a9ff6e0665b49b54e663d1215e05a57cbac0e94daeef6447f6b4204d98b5e173b245d5a1aa7f50f2fbe194a6494a7e874b954c3588dafc3959f65cb9f6566a7600e85b4cc248d86aac0f656c544c962b77cef62bb5c730a3ae91193671cef5820413c320bd007cdd2bec19ba8f5c66bb2fcff433636c1699f84be279a93e03399bbeb4cfee772fed54241cd36ff6d8ee4708328cd32bbb9a5b7dd59ce07a235ca3341fbc9f62022340d6a061ecdd195cca2a262efe6b1e3c8bd6ecb6b62fc2570a957445ebd7cbe2f9258ca979dd56ec7a5db493ebe97332debd94870ee0b4e7abdd89f697139944a78916eeb0e4b74fb03baea330d0d3ca3116fbe42471319ebaca008d3084a3ede3f65c20c3b7f0d0a0db817bfb9100f8053e55d7203927ae602a8497822ab7c0cf0d1af2352ddee3d39620ab191dd106b4eea48e33a8e78f4e34625ab6699e89a95031fb4b7f26375c9d6a77094b467d363fbaa3e1e860b9055b5c4428a17ff6b407340be369a58d62d495d11e2804fb71b4ed35a9256f96db1602793f7da32e7ca573bed36fc6dce75c65cc1c03dfc81d19609f208faf0140a68382cb4e6a566bd3b424887ec788f83d1d5a4f9e4bfdd23e89134a0d2fe5c9569f21440637e6d938c295ccb8a74d45454b5eec7e596daf1fe2b01d04ac1130e422c7365b36d2858a05db396bbab542369b6197ffb525d7060e95166ebe4b9d1fa876ebc2c63e51f616deaea428c6eba45876cfbf2724283a87b5ee2d22f9aa4ee6fc9186f7c98e2b406655916b00945c8e30860353383ef1a44d076c6be2c3c447f1932557299da37a4d7c53b32be8ebd7dc00cf657f4c352b7ffddb94d036caa3c02ba4a03ce1075118b997651b89ee990b239ce966bad454dcc1d4dd67d3388640506f2b00ed066b268017acbb3c174b9b443bb70d14d96f6a153dd5d7b532a93804f46e8bc78285c4dbb6ab16d046c2495a0be218f7851a25e38e00cbacbb6dda5acc6b67d9fbe9087fb0b85fa5bd8a029d5a902022bba26bd3cff2330c0a0529d61c5bbd81bbe342b6f5e2e3197360f5e2f1f582405b26f6455cc85df951f32ad39a1305fc8777fb622fbb7865b34e96d20a0f52153ebcdcfe710b335c5fea345e8b921059b4d3f18335199d475ed2d2e604b9c67712a25f471a8916ee1e5315541f480ac145d05531cebc1c2e626778d276ff98409987aeceadf27df5e9691850a4bd59659865ff27eebc45abb836af613c9ca56b36ee8141d145c5360e761b35eb5db873d5c68a0a90b8a10df3e39f6e2175efff91949ecf6796faefae6201f4e2c5506d56c4aad93b7532651fa9b2735b61a4bb823667bd4c7fa0623c8afaeac9f2a6102b90fd9f991b63a0429c8bf26fb7dd2cb731822def578365b836c97030891cd5967a85cbaa9cd99f61c6213da5d468c6f25b03c256072399ad063c444d486166048faf650ce5b09b16ac32b91f97e53485aab1f8820584cf04d482ad09f0d88ad7d47995a5be4078a7aed6a2a7f931204c74f0f62f564a816a26192e1ce74f408ceddbcaf1dfcb4d798feb0509352f00dfdae6c3e00a493bc6d9534b98a5518e57683652f774de124e6028c777d8e583ed4e441c5ae8568482b4c83658f61ac0bb9d3422bce1da11c44efc1e89239cba1812ddf666837c7545e576c4c55b138379df00f282937fd6c77a72d16a52019598c6b2767e1babfd18efd557138852bc1c9ae00f1257f99f0b37be97d430bd7a750852d27cf0eeac2682eceb2d6094e387edb199da9a93aaa1437af5274d9df635008fc3a172521c48a9cb15ac219beb4cc736ca7d7cd77a5be6503836564fe6703a633d65d8926bf8e0f6ff148771e11d9e2a72b0e1bb42590761ed4d3a23943d33b84987d8ca4a8dd174e30e557afd138f2be6e9027fbde260090b23af279a67733338835fd91d40a45385281f31b678cb4d068f587ffc7a6dbb6d5aeaca904b2466b75e2ad13e0c72beb46998229a67eed18925e83fb557559adce01f7d3d630ae45eabc3cfe874d9931b6683e4e28a7d44aca282a1eeecceb7edc45dabad1b18adbef4f089694fdfdb178eb3c7a9fb87fea132b3b76423b84101e3c8f3999aadecb144e79e0805266da9f58ca483410f02e38b2dfee28fc5e11e610d50268826ad1930c57a320cb3485dba77bae4badfe9cb38d3e761c5fb1d267740dd1e11b474734a2def03f556d12a3adc766b777dc9fc48d978d4f874e356a6f1a43912afcc09da344763791277a2666a1fca1eb30f52d661783c10af1f2ab7672", @typed={0x8, 0x80, @uid=r6}]}, @typed={0x8, 0x3a, @u32=0x3c}, @nested={0x18, 0x4a, [@typed={0x8, 0x71, @ipv4=@dev={0xac, 0x14, 0x14, 0x27}}, @typed={0xc, 0x1, @u64=0x100000001}]}, @typed={0x4, 0x87}]}, 0x26b8}, {&(0x7f00000051c0)={0x12a0, 0x19, 0x8, 0x70bd2d, 0x25dfdbfc, "", [@generic="447a4f84f94498", @generic="a18fbeeaa080e89af26dec099931f0952570144e6cd8236cca62ef56977079344c7f69aa6797490ca0599292fbca0ac31bc7f84a2afcc1d43bb7d5667d6d4c100519b4230aeda0cf9b901b396db43bcfa4bb3eea55ae846fb63da4036fd3775af57e56010c74be53c16c44996a46ddef8b6e4179ee0045044caae76b0d5287db0d5dbb4cb4c535269347ee1defec576f8031456daac937b85668d445e08b0afe3d0b072720a9efe61558bad84b0c756807c32fa47ff71c792c62cfe41e53ff9215a61b623cc2897dc0e3b4fce035f2e5c09d47ba756ebc9d77d5e775935f77451eddbe516bb925c0d800a87d08d26d838d673ad653b5db617277c08c9dff5011f4a983d00eb230ebf93c9d8ca31b94e9fafb3c8deb9753bfcaa1b2d6c6d53077e3bea2cbb7aa264c149eacb97fc18f680138fd45ef41521bbe2b3481e203619fc1197971366776608cbba1e892b9e38f4b8a29d35f9a2639797a5b3087e694bb210a95dd4320f7b97fa66cddb64fc19f5654903c11e27726d62b3ed7a6c1eafebabff41d2169af90b24b469af84cc9a33abf3023c1c2971742db8e23bfcedd97c5ed43e81a722fef2f320899d278185a868c4172973bec81101119587b8f83acfa2f3d550a20f3bd655d58fd4a35d6c09c0798c7d9ae8a5dff35fbd3ddaaf6be27aae3acf3c6c17f3fe559e958d20e73dd54b5f0223ff59bd3853d9a3e4b4aba935d1390b88a0e02adbe1887e68737dede26ffeeaaba3921e1878cab84a9b532a00236b8d0e297f673b7ff15bd37e9c7fde1a867d410f6722429b1f7283aa81bed02dd07774d018370d4e586be1430de364b8fa8787be1c6e586ff3981263d851e0a74c953483419a76583f461787cb92c365901b6678dc11b6efd034d30830e1ebffff7d45bef177f68be39a2b18505c6b2091f19e23dea4788b1c408455ccfbdefe23a10619133a75e15fbd7fa9d815304d899979fe1e62cd336786c49d20dd8dc8d4ee6558eadee55ab839f597f0e1b3ba92b564f2540674cc86550d211e41e58534c8d0ed51ea5ee53ebc0351a77ef6d188d752a7e18e8132a3a7463d04b7fe47cd59a12260af48e5d88a7b3b3527dc2029387d4043b647da236dae61a4d84fa893bb13337f90596846ce0778f75d0e7bdac278d7f0ecb5a2c9374357c08a4bb321420f9d1ce72cda6b9ca96bd358227d831bc52af73fa316182860f262587b91b9d5aa966db028213a355151037805b976061a707ffba593c49ca92ef5f78ce0111acdcb4a260c7287cc4dc9884471c05ef392676ad42b3eaa13d0350471f3f2340869043caa5e871437debd4a759e6c242d4369a0aad028e9de26bb6bf8ce9e21bba8f58618d98b0ecc72de9296269199f305e7c65d92c2c5145895839ce0f58cb9505e0d78baee7c1b11a764ca34e7b140f252618fa341112ba9dcddf6433553300a519ad4af0acfcb28dbd57d8c15713108693361c0de7d9182a60ae81bb180db37b926999bc7bec6cb1a6b7541cc262ea3b91362f016a6216d635b720b393b072e90cbef32544856583a8595d59ac55531695a453af67e5051451519396b791bcca545d3113b84809beee054b87a8c55894cb48638e2d974d0b48b03ab7136843f89d7ab6ba6ff980b459ec412136d521a24ed8cb11bf51b76df8858725237c3c3aa9e682273aa9b66de28792aee89cbb68562850a522f26abb71f3b2ceb0158a0950427031f7f0155f25e2f5e5eb9882485174cf8b9bfe1c4a3c08e86160eefa1f75fbcd9865cf03cb8f1eecd82e72add3f028603d72ef060de9333b85898b75a058ce760f30e80c571f21e33ccdedd2e28b468081681946849a9633650f3e699f33818cc790863398397be92ae66f5dd9bbf9b56122cbbf7e95c50fa7694f71bf59362482ec2b98314d2524384109daf101f4d21d5fb8e836cf283dd92f466779208933b0380e98b966ce1496293f66c006b9dad449932e240b72ffd5c359f9908dd0dfe8fa0d0edc801898f7643bf5c20669d4e34de42ffdbcfea8743556cff270c1a672cb89e775a37aad6056e0cfecaea417e3aac1b8dc926a41ae4c4245224359ab634978087af3f14e4a2e11bc92080a9cac7bc18205be9eb1f6f7977536eab23bf80760dab5cf8324ee50991470cdb8afb839a3d25412ae5e1018b403f19d9611d181f0dbdbb5431afdc85ec210ab05d004ad1354c316ac0ac657877d2b4319de316d30462fadfdff4d043f9ce5040daeb919d60f8bd2078a42f57c743db047a79c22d4e635ca38138abb797497d8546a3694a7c96510b2597a6b41aef49e4be57f1a1145a58da7e995ed3fcdfbb03c961a895139f867e8892da3ddbbf82a9f7655c1b644d5db608fc137ad958ac6bcd14a4a11e44493a1cb2ca7d6240281f98e1968b267d756195754ca896c6497c4700d57d19d38c7371165f112ab2449e0b7d02cb47fa7e1def1e973a4d6106ba6e7d8fa9683502b2da962b2710a590cbfc40ba6fc76dbf100c0e7cc183ac30fb6c4fb49bfced23a57a8486a8dd4be574fe0ea61ef10b5dba45d46acd41c5a1aed3c33c4ebac4cce6811ca13526712521b37c8f4c3727aa50b92f55edacfce9f13a47a2f8a7b8237965e603cff5f11e1d2a514881ca19fa9bedfb9b5a350646511841a8c29e2cf6806be9c16311acd654e639b1ea1fee886f4ef26673e233a3a1fcd4e986095e03cc10df9d356df017c3d0327a0bce972745013709c00b676f2df0199218035da9aea07f911a86defc0eb3fbe75e2423269b7d90c3582c825f65417edd250e8370094f3869b31038dedcb74a91bf08a0407dbcd3ba558d3b1dd24b401645ad88b19e0b3b4436d3464e04a8ee2e609720469c4240d9da83410c2e1a211efd5f933d99975f63e9b0bab85b5288f843034714de8b7ff28397982626f338aac1acba31f1d53a989f1f75fb3c55185accd669f3e1cb240dcd0e46f1deec8b28a76c831185702898cd311ba81db0cacdb093f4b065c84affa516f2dca918bdeb75a71b34d07cff86db995edfb76e2060b67049813820386fad941c5d3365211ae7264159490ba47aee569675319503a7edf8f43de3b0e12386f3be30e2af61dfdb048bb79fe9308ed103e67be9a7c246d07b5ff13ae75c373864045432b21d4653e4853e5c231454ee3766671dcd331fe18f675dee929e0c6682cb4ca84e5fefb54e8f1ec910870186051fd50547a75b8a930b4eba9a2eb62d8f7fb21b294d9f4cb4d06a534f0cce4c1aab60a51fa0ac457ad504c31ee3f7fab00a36ff6c280602269fba85f4da911d35dc3621a3f5f3e2bc1ac811007c74d600162069b9e4b1b2f1d92cde77e64b2e62af12fe2f96fae0052b931d93ecea2c797207045d6556ba9dc7aa2aea4ef3cce0fc67caa7ceccec70f4c58aa4e7bcc8a13afdb37aaa6f1b7b3d200244d17d962ec94e10aff47d420ed0a21278519217eb4087af8937fc5f962c7da3d9c4a1198801db6b33e7e399f4ff27a59b749ac3d75a37842b4094d4fd71e05d14a8bf48d53a593a6c640766426cf48d4e99983721eb1853e2a6c9194f93236ece2fc36a569a9f1cdab86bbe4c75c420001a471cfd644dd52ed9bf6ed83cb9ef2a3b494cfc7b7e7607009bb37fdb6be7e41264eace7a10b213ecc5bac8eaee440b789708338ed6ee49fde70eb2770d7759af202e5843be7171ba3ba17b6db8d35c54a3482c4e2ad957e84548e338756f2f41c0ce7f7edd2d1f4e944a8332b52a7cf7c6aae721cd699d55b86a01a2a625aadcd28b6507235b03428079a6a2f6aab54d76dc3eac7752cbc57735857f1efb26529e7bed20982a9bd89be9c51066123b012ec323835e486a56f89044468235eec969c80c54aae4192f5d9aa529dfa4a512502412b701a5b49bf7052e8eaa009584564365327dce6b874b3db7abb5f031b977fedd971cad679a84b21d8d76e45fe1b6b728978d3e7eba93603a0415bd508efb5af3694de5a765ba3abec967913b6163ad4140ae30934d648048be379efc48f0ac412587ddf523de452226c980e207ef29d37027254e39a3359dc1401dfe6b35253e2d58f628cd34debcba285302027222b7ee594426e734fa294d8bb47bed8ddb69d013ecddcb840f2f8805c41e64e276a51e2129919357def9cc28ab003bfa0867ab38d75107353c947ec407172a1376f26f0631378d78691ea24d96d16171011af01ec7c186b8a105583dfa0f252d98453a97abbdc1118657fe716c84d2964ab4742f52a2e61bde9f7ab4848c51eaf16f106a8c5023a772424e80fed2132a850ca3431db2e8c95a0e59ce2e51c3d1533f6546a5e553ea2ade9b2140a900fb4ec8f402b1266244886f51b9a131fb52c2a53afd79363c3ab7bc9f268c49faba38e7aa8b1a94aaa3b6ed3d3b76289470128769897a74be4d1de8559587a0b57235c4629d01edb9e7ffbb61e14038458822997c0277dfd83c1d0b66a9528e4b5f7eae36646054c2aab4d595257fc6d0d85c557a8237c9a3765cea0ddc114cb57d26058c0c6b2778920a560733824a206a425c261caa819cb8b0aa4d42105bba624fb51d386e298cd66ba194017cd8923fe08fe82d2e0665d14be3ca82aae1d5c004ca029424f1663b13290e141c49576e0b51e7cf3295236fb281861579c1f33e299dd6633641d7692ce15139a741708f07a5a4ddeee65ec28e6a647c093f809704e68dadb0fcdde43e6160c1001a12c8f7a373d81be0840cf9b23ef65ec3921f7579b6e0a2052d31593656afcc10904e1f6b5578f691efd85b52a33d6d3fa0835db99406e11509706aab5f49f579676c9add41a11bbc711a2203c12f41df23907b9be761a9ed8a12eae672f7e4b3e1f8a0cf5c66f7bdb942e3630d2421b8c77d2971ed58776b97f8a883b38ebe193bdf40963ca15a94cabe3fdb961531fd8f55a87fb52c3577c66b656ac2904422dded2a3e1e615f555e86ffa93d487d6a667da9b0a3c50af99a6500c3f99ea10fd45c6522eb3c25b8594534ef51a91458435fd5a68abf2039da6ff421458d2c93d56a3088a417aab3ca3087df3ee81b18b281aa07c47caf75aeffd7e6985e8b2e5d28dc4f7e395b820e644c2cd2dd55e2a05d8d7bd2c68b01fc529c7476b382b0ae837e95e43340c5bcaf73a7b75571df3b254ac2be732bef6b49e6b510d18f3110f3c2b2f049fc350f244ef5ccaff2f664b6359ed002d77e01097983bd72513d21e645b6896097d62831cf8a0d0f31df6e2ad04b5a670ba251602020ae835cc638e9f4830b57cd35b8b5d0fe194b3f639b61a3b3234e8f048cca7991bcd65d7775b1ff14822cfc1da3d376dc14152e9f824c8b50927eb61200136c84debd1f5e32b2d32442db9eae6ff75f1e900adb568cfa51f13f5653ae5a639b3c22e3f344b295bbfbc33540ccf29b1a417365e8e706252f4db11231379a25e21bd0bbc0bd4893018234f2730556eae39279434050fe61e2eed3933ac1bd219d4a40ef16ad50bbbf654b056bae61aee42289e07575eec82155091a85183ee990d4e16e96f26e32caffa09d697aa1f9a44b311a011fc815da4050b136da294d95bfc6dcba05cf6c59a966fbe35b7b0acbb87a0c35e35ca76ffc973b75c51781781629d91fd21d8d9635c44108fb7abcc2d35e1bb2fd5986939899ec7cd6a6135120481eb4a6d0264ef5643efb002eaece3ab10eb57117f14dd6862c1a86209eb9f9c3f8d91088230bd7b79a2c7f54e37679b90075e6cb5c34b07cca373697187b129d5e140735dd809e9299eb2e6c8a3f315154e17", @typed={0xc, 0x4b, @u64=0x100000000}, @typed={0x8, 0x5, @fd=r0}, @nested={0x194, 0x6, [@typed={0xf4, 0x77, @binary="d211a5314ad5384ce1b095b8406e200fef365475a0d26524a246b4f461e65d029bfb6845ae02f50d57ca3de5f58b6b8dfccfc775974084a8f6c4003087a79d04ca9bc485e38a4554889bc33353e657a688d1ccf6a635cd82c6ff20ddfbe177f326c0ccce476db3d543fd80122649b292f7baba84af7684044a8e02064355171e3a4dd4cc3e11c4993d286217bfaf5092dc03b05295d05b51ef83bbd0c19a8228bad123be7675da7d7371e0232c7f018c6f905c8373b587e564eb33c8def850414fd05c6aec0cfef30184a0fefec6806945ddcc1af78d990b3dd21ae77e8d62bfc17aedc5724997f979e141650e"}, @generic="9f200572af35f70f5bc653267a32b1ebddc73bc58fa0e16a680e5de4c04c9664ed80c60d00f0f54c4146eb7a5f7a21e23d2e6b9f9efb922157f652831d128a7539", @typed={0x8, 0x7c, @fd=r0}, @generic="ac2998b9da9cffc858a7f71ef5559f35e1c599fea1d36c01b8338ebb47de066cbbfbb57a3ca101612b21331db906f8e924a0922d172bbbca820366eb4e0301bf5700a9e12ae068dc267f0d2126ad25dd9acb2f"]}, @nested={0x24, 0x7d, [@typed={0x8, 0x7c, @fd=r0}, @typed={0x8, 0x7b, @uid=r7}, @typed={0x8, 0x95, @pid=r8}, @typed={0x8, 0x61, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}]}, @typed={0x14, 0x84, @ipv6=@loopback}, @generic="cfacd1ff458727ff5c3a89a46e", @generic="802db10ef4e0f37388fd8e4975b2994c7be425a77a52ebe8370c82c65647fdc03acfc1396ad9fadf75e0f8d143036d37f88c4595444f51a3a1e2c7c5099d705791b384f71bad34d2c226f4da9f2545a26f791c4e4b2503ae1af6dfccfb1a23b3d63e2feca9a54e99e32374874d267baa320aefdc746685ce67e7111aec56ecbf9bfa72c62db0d8dacea4d1438f6d4c53", @typed={0xc, 0x75, @u64=0x10001}]}, 0x12a0}], 0x6, &(0x7f00000065c0)=[@rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}], 0x50, 0x4000000}, 0x4000801) [ 1798.230119][T19965] IPVS: set_ctl: invalid protocol: 41 0.0.0.0:20002 03:48:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xe00000000000000}, 0x0) 03:48:40 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xb30d3000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:40 executing program 5: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:40 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="04070000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0x5}, 0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000240)={0x0, 0x0, 0x1017, 0x7, 0x0, {0x3d1, 0x2}}) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff3d3, 0x200000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:40 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:40 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xc10d0000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:40 executing program 1: syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) r1 = getpid() syz_open_procfs(r1, &(0x7f0000000100)='net/rt_cache\x00') 03:48:40 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x2000) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'permprofile ', '\xadsecurityself@\x00'}, 0x1b) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xf00000000000000}, 0x0) 03:48:40 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = dup2(r0, r0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x400, 0x40000) 03:48:40 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xf5ffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x1000000000000000}, 0x0) 03:48:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:40 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000100)=0x8) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x2040) accept$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1}, 0x0) 03:48:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x1100000000000000}, 0x0) 03:48:40 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, @dev}]}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:40 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xff000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:40 executing program 5: r0 = dup(0xffffffffffffffff) mq_timedreceive(r0, &(0x7f0000000040)=""/108, 0x6c, 0x7f, &(0x7f00000000c0)={0x77359400}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x200100, 0x0) ioctl$CAPI_INSTALLED(r3, 0x80024322) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000100)=r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x17a]}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x840006) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0x10) io_setup(0x0, &(0x7f00000000c0)) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0xffffffffffffffc1, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1, 0x0, 0x174}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=0x0, &(0x7f00000003c0)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r1, 0xffffffffffffffff}, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000004c0)={0x0, {{0x2, 0x44e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xffffffffffffff78) r4 = getpgid(0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r2}, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x1, 0x800) ioctl$KVM_SET_SIGNAL_MASK(r5, 0x4004ae8b, &(0x7f0000000400)={0x80, "95bedd44a0758d06b6cddbc5976c16b3a9b879abcdcbf5c3476f6f2e6871b8c80f5738ecdd8efab3e04311c99cd9bf1197f73604e7e8c405307a743dd32fb534f70dfde14fd2014f9297e032f25687846d6abbcbda097ad4cc6bdbc5cbd7796a65fb718fed190c20c1f67fa3ed4cbea09d68d199d1b21b30995edad0d12c74bc"}) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000080)='bcsf0\x00') sched_setscheduler(r4, 0x6, &(0x7f00000001c0)) r6 = creat(&(0x7f0000000700)='./file0\x00', 0x40) accept4$llc(r6, &(0x7f0000000740), &(0x7f0000000780)=0x10, 0x80800) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x9) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffff000}, 0x4) 03:48:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x1200000000000000}, 0x0) 03:48:41 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xffffa888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:41 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=r1, @ANYBLOB="09000400e0ff08f6a03986000000000000b89a5c8a3900f516086a6e9abea9a69c0e14f902a9405cf5918c86b520bebcb7cf3e96ed250f39d7ad0c5a4560744cba390bb04048c6d5b4e2232ba82846caba841cabae68f6a7900d5818dcff40c625c2337b1357fce40afc0a301b6d81af4a6747dbab49650a71ccce853b66de5d47330bed2f2c7bcf82ba6127d064fa51cfd4aeef3ba89a037dbc962a0d1992f57a04a1e38f18b5ba288440d4a94f69aefa092842da976615cbf09a5ff4f9094236a31c9f5c3874af79895cffff37a53d529eca0c8d97044372c9fd2741b10ba03b4c10cf2b60"], 0x10) 03:48:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) 03:48:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x2000000000000000}, 0x0) 03:48:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000040)={0x5, @output={0x1000, 0x1, {0x6, 0x2}, 0x0, 0xa4}}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:41 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000002600)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000002640)) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001b00)={0x0, 0x14, "7451c80aa439dc7fd448ffffd6e34ee6112174f6"}, &(0x7f0000001b40)=0x1c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000022c0)={0x0, 0xd4, "6d12b781fd900cc5ef4e392c2cf83e215d7b4c5b034947db66a6e7f611d61387e25e4bd8a3a2d182e37b13953745779d62d8f428a76faccb84e2e5cfc72bd8025c359786e7630fdf98bf3232138d411aedf54002fc573d8c432f159e8257a454c666b047a32a73da29888fb6be77a6e2125f0a47a6fc8d6766c89e487915239fdc95a148d8e1fa7a5930b972dbff30701bb64f3bb032c3c158f0f40b55bf196a77a089a782a9ab002cd0c866afb8e8d1dab4f3bd5a9197ef93dbd86f17813d7b42b01a568a33373218fdaa8f6e3e5206c2531bde"}, &(0x7f00000023c0)=0xdc) sendmmsg$inet_sctp(r0, &(0x7f0000002500)=[{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x10000, @mcast2, 0x1}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000180)="04e1b85817664b3b88ee3db59d063122a838a2538af608e64cd8f565b2d3d86c92728c0c03d2ff6a4715471f61de06245cf416812d75e32fa5b6a5a18ae69c4dcdbb78f54c98c87539107bc3a3c5", 0x4e}, {&(0x7f0000000080)="67b799b615972dd9eade41cac81d61679c3ba1966a705e2924f79a05c2", 0x1d}, {&(0x7f0000000240)="962a3936b24fbbed7cc5edb20f53d59d0e99f266ccd2f477088850cbac55556f44efb3a21008f56be60069db06ca8c36d31990a2a019f9f9a4746fb60a366e5531dbc2986cd1ffbdf3be196748a2c4fe80ba3a7a0ee82c25bbec4be1e60b95366e7a57aee5dd00c4918eff8f2e2e63ff79aea43189f49fbd27f257fdfd20", 0x7e}, {&(0x7f0000000300)="f9ca648a225a3f73d8b8062958b9c36db0077faf44f52dc461c261ec61bef6226ef23eb9b267f6186fb9db4701a0242113213ac7eead7aa0def10763e9ef80795cf948b554492d7c5f1bb675bf17178269a80044c1e3aca4bf9c41c46dd0f4355b45d47286f97d2f30335eff4fdeed137ec00424b056d77f04ad2f67d7315a69467bfe8cfcfce4df44b556bd926bf76cbc3a730d5f5c1633dc3a396d495e86dd575fc71baff6202030ce1b863072001dade55b321d600e47e6402f01c9fd084a2b1675ad9d232a1412f51f00717e4a007a40cd", 0xd3}, {&(0x7f0000000400)="84f8599c77ae7caeb22dac3609fcc84a54f51fe79cb0bbba857216145b2ca1732ad1aa20f50932cf468f92645f590d357467775b06f8074981316b60df307bbdba346de2fa3dcc74591fa625b7f838a1f42cfc06ffb38a2bcb84b97236b182b08f37c97b591749f06f508217d7675ad9b83abf3e3a1e232db06a90a8468f9e491a1080edaca9ce717bc2cd4dbc391c816fc5fa51060e1272b2ad8e72ab1fae0e", 0xa0}, {&(0x7f00000004c0)="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", 0x1000}], 0x6, &(0x7f0000001540)=[@init={0x18, 0x84, 0x0, {0x0, 0x3, 0x3, 0x2000000000}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x81}}], 0x48}, {&(0x7f00000015c0)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, &(0x7f0000001800)=[{&(0x7f0000001600)="a629133ec9dbab777932f8d5466989e731f2d096d78070757a04989ebd663dd57447f9310b80c33b38d26ccc2ae22ac37c97fbba344e8ccbae7962170fc4d41c99e46dc67eaebc4bf3ad1d9fa99a9699921b4314413d93623e06ded51259feabdfa26c689b7f5afac8614403f82c16c5ba1920888eefc42df7dae08e692b71b0fb6b3fdf7d9ecde2fa7a9d9346bdb96cac0531f4529eb69f189f820c79d6dc285f493847778ac55f42aeb7fa5643529d881d2bb78c49e9cd0ff6816d6aad6a52373f601eb1407db31ce46a6e832906814af7cd3777f3d92b", 0xd8}, {&(0x7f0000001700)="ddcdbea28512ee5659a1f2ee0ef09f48c80bb3b8ae2332b5059eb1fbe2e4e271397598", 0x23}, {&(0x7f0000001740)="cf306999fb409c83c640e7afc517b4964f4b68e21d635f75e48ea48a748bc1db8aeedf950cb830c9a1ae504661a269c9fd7b11653aa5c77d502ca2b004979219270dfdc80650b1892d61ef175a804a8014c5c1766ed5e86d229b15e9ff186a20b41835b4ac0e86721510f92c6ea9ee8fe21c3f6faf31978cf59a3a3d46248dd081e41b1f5bd3133191bbf8c17be3d491a6157198b0ea", 0x96}], 0x3}, {&(0x7f0000001840)=@in6={0xa, 0x4e23, 0xffff, @rand_addr="855ff35295ef05b60755876155e8b278", 0x400}, 0x1c, &(0x7f0000001ac0)=[{&(0x7f0000001880)="a4c32f650c8668238864514b23df584efb681a00f3de49103f035c7caddcad249a63ff2e368db12c7c385eaa47b09d459fee688040aa3f11e21958d348d8530968c1f3d7e604cc00c3dfc37517c6792ada6c2351a7ef79f9709b2f6b6a288c856e7591ea9021d219503dcb7acef3f4b345ad8c0d091c43ec8924cb1e96766d6e7c046938cfd774ba6fffad65af9b549ff6c91f316e0732267394528e9c22e54f1a65f8e17f72e74a5df04af0b52421888a0bb4cd5f6a431e35891328bf33eb6a6af9c2c51d68", 0xc6}, {&(0x7f0000001980)="cc3b196aab26828c93a9cabd95977cb8fe6c941f54fcdd045b4bb8e5e81fe58f6c15d65e55", 0x25}, {&(0x7f00000019c0)="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", 0xfe}], 0x3, &(0x7f0000001b80)=[@sndrcv={0x30, 0x84, 0x1, {0x80000000, 0xfffffffffffffff9, 0x200, 0xfffffffffffffffc, 0x1, 0x8, 0x7, 0x101, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x10}}, @init={0x18, 0x84, 0x0, {0x7fff, 0x6, 0x20, 0x6}}, @init={0x18, 0x84, 0x0, {0x100, 0x8, 0x5, 0x400}}], 0x78, 0x800}, {&(0x7f0000001c00)=@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}, 0x3d31}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000001c40)="4101d3ad8177137242239ac01444c424e39ec773ea4e15800dd91b1144898757bf6f7e2d65a62a675d3885efd0c6949aa4282584ffa0c59ed3f1219a99b646641773ee5d31e7cf31efd1d2776c25cf6b493d6f6a227798799f745a5279cf20f1c8586453ace40c5c05e84557cff981f0a89e47b02fe59957eda4f566e055dc5541b0a5bd4a34dbbda125201387d649fdff31a541a1089f9538261461e42d273ba8acf10ac6773958307bb24d5b4b8ec83605f7b1e00c", 0xb6}, {&(0x7f0000001d00)="10f35a9744ae7ea42fa49bc8a3f040", 0xf}, {&(0x7f0000001d40)="7d178fbde8ef029dbd4419e79a8ff40b99cf77c9e1b91b5102a7ad5f59111662ac0cfa89037cd0bbd220c0fad5e400d22b0b652ec59ca16bd4d89d3d86ea2ee9f7f8bc79d14889c901bb525c30a3e8869aab43a349753aa30797e8c3cc16867029561f2f02042f336e6a384d89acb1ca3d8123253dcd4a0d2d2c950e315cd5d673280f4e0826e2db0d9c5c51a0c247232365aa04a132fa48fa0a8bbef86ad74cc1892a9f16778521da", 0xa9}, {&(0x7f0000001e00)="b85c86437901d97cd7fcdc611cfbffc596c5428f209f3b500c", 0x19}, {&(0x7f0000001e40)="c06ee5ad3e229c8ddba9234912b2f9546e746a0cc05095d6c35066ee4d7988c48388865a3c4e6de5b3edcc8046c68944915a82d5025debe594688d1b1b052bf0c54ec6102bf6f16ebd01f826e4eb0bd7694370a6e72c64448ff54d8add560be35ca6e08ade2e59166283f04870159d44b27bb27aa93e3f9b6edcac702c2aa3aa113a94d41b117fa01fd4011d762564be7546982133489b32accafa7f8836e9190c97070917dbf9fa6e529ceeb5c8c2dffbbb24b9d19514a0bff342ad1197", 0xbe}, {&(0x7f0000001f00)="947e742c3b5f77a92e36c59009fa905c85afce93c45d08376829cfe73ff96e3248200ccbd285e9914a10", 0x2a}, {&(0x7f0000001f40)="f6b286803d1177f1e276134095742000216160bdc09d9988e7dc28d7e6a067804672f0a73d169c0ff514fa01798e934f226477e50de4ac34abe750937058b7a5dddc716794e25f2493c5b5ac6ebd28e40d3a7477f4dac3a65351c6ea45e35cccaae93bfa2984b1501704f5934af62616914d7872e306df0d40c628bd1d8833894715a9d4e039", 0x86}, {&(0x7f0000002000)="a671ae11b87f760c4f25befba389b9319932b28a2a145cce3f72b42bd41cfabafcb8af91e90d79c221038f2e32b1275334022393dc38a388ebc1baf6601a2e3ea60769dc9f6a86839400bbb6fa9dd26840ab2522074ab3030046c7d2055e5b24566f66a7070e19d2fb4cafe2df727b4af8b37b0c724422e200051a0bec225143ae3fb17a13878db9651cbfcec6bd28bb1ff83665d2426b0e4f8df6cbf2f96f5e5a043725eec74a5b540e4cf8ded9e4331979a5051ac08d971c6f03a3054e84816c707b3286cf3cc7b8ef1a804d3fe6680cc68f2946b904462a35733c8aa00536", 0xe0}, {&(0x7f0000002100)=':Q', 0x2}, {&(0x7f0000002140)="6b5720a867a74edef3ae19dc5ca8206bffc2e27ea35774e404168fac6a01bb4ecb9e302e1c87284094933e2e587e09bb9eaaa894fd00749fc602c0cea62f3f4d948d39c556cb0d6977fdb0d676d519502c657336155f156ce32a4fae71324486e592a244d58f7444a029f7b24db408ca3510b2355f38dd6ed61c57954f31ed5d143bda9bed16defb442b70", 0x8b}], 0xa, &(0x7f0000002400)=[@init={0x18, 0x84, 0x0, {0x2, 0x858, 0x80000000, 0x3}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x9}}, @authinfo={0x18, 0x84, 0x6, {0x80}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x6, 0x8000, 0x9, 0x4, 0xfffffffffffffc01, 0x901, 0x5, r3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x21}}], 0xe0, 0x5}], 0x4, 0x40014) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:41 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xffffca88], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:41 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003ec0)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) socket$nl_crypto(0x10, 0x3, 0x15) open(&(0x7f0000003f00)='./file0\x00', 0x40200, 0x2) r2 = syz_open_dev$admmidi(&(0x7f0000003f40)='/dev/admmidi#\x00', 0x1f800, 0x301000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x21b) 03:48:41 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1}, 0x0) 03:48:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x2500000000000000}, 0x0) 03:48:41 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xffffdd86], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:41 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x35806d3e) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xfff, 0x4) 03:48:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[@ANYRES16=r0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="00000000000000000000000000000000000000f4ff000000000000000000000000000000000000009801267e585c06e9bd542d94401708e35291061e232626bc4514046c0cfbd42114f02b9b4931a5cd170c060e77af3709d16ac216b7f678a96c7f757d3b60e8ce5f324c36a22d578bc767bbee787c65207bfff01f35a8a4665d046026d717925bf465a5d121b7d3a1a8014ca835f50332ed8ea93bf5ee4dc26d5b6a24c0da8c79d3f40737776f0a037b6b194b839cb63654465a"], 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e24, @local}}, 0x0, 0xb6b, 0x0, "043be9442516e8124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0976311fb6e281da0ebd6cca15fe102d5ca1dfe2c24259e12adc072c18c1833335c04621f00000099f5b431fb8c9f159b97"}, 0xd8) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000180)=0x400001d) 03:48:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000100)={@multicast1, @multicast2, 0x0}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@local, 0x68, r1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f00000001c0)={r4, 0x2}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:41 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x100000001, 0x8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000180)={0x1ff, 0x100, "74a927b4846949b55c83b778a25229225ddac8b868ea99df9cfe4680a9371e66", 0x7366, 0x4, 0x3680000000000, 0xa6ca0000000000, 0x10}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x4000000000000000}, 0x0) 03:48:41 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xffffff8d], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x7, 0x4) 03:48:41 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x2) 03:48:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x4800000000000000}, 0x0) 03:48:41 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$rds(0x15, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) socket$bt_hidp(0x1f, 0x3, 0x6) 03:48:41 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xfffffff5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:42 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$sock(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="aae71cf84f0e857697aa5f6dffc8c7bd77bd17aa9fef65fdb397a7ec4bce2b30128094ed20a63575f3e19b2ecc358473", 0x30}, {&(0x7f0000000100)}, {&(0x7f0000000300)="a427a84f96dbc6f24f707da713ff0c36d2c69bb5e3f250e022bfe54c2c530e0995454f0dce8488636170ce8c7b4a4e86a84ebcea755390962898b48d8e0eff08ac16642b7a6b229327bf2cc8e4b1b1e39815481715397ef2e79c22f90e4d84f5f8adea1c6c264eae5a1a7c8f25d1b406abbe73d125741088b39191c22a9f6fb4283caa3f3814900b8c6a6180795916e17d9603275dcae82057511aa1", 0x9c}], 0x3}}, {{&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x400000}, 0x80, &(0x7f0000001440)=[{&(0x7f00000001c0)="7475d07d166645b1f1d5d0bb7eae75a01ae0adaafb1fe0c10582c18c12812370c805635cd7b0531f0bc6", 0x2a}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="b3acb1402844acafdb82c3c76941756c88b80a64a5aeb051163f01dee0db8288c47af4e02643bbc225cd389a4d96d0b16ae079ed2f76584f39ac69c27463dd79031c6bfe4a5ff5533432", 0x4a}], 0x3}}], 0x2, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000140)=0xc6) 03:48:42 executing program 5: io_setup(0xfffffffffffffffc, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) io_getevents(r0, 0x1, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000500)={r1, r2+30000000}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1d4, r5, 0x3, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x3}}}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x78a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1bec}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40000}, 0x11) getsockopt$inet6_tcp_int(r4, 0x6, 0x1e, &(0x7f0000003700), &(0x7f0000003740)=0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000040)=0x800000017, 0xfc5c) 03:48:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x4c00000000000000}, 0x0) 03:48:42 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x4000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:42 executing program 3: r0 = socket$inet(0x2, 0x801, 0x7) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:42 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_dccp_buf(r0, 0x21, 0xcc, &(0x7f0000000300)=""/147, &(0x7f0000000000)=0x93) 03:48:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x6000000000000000}, 0x0) 03:48:42 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x10000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xfffffeb7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='W*\x00\x00', 0x0, 0xabf543b4162708cd, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x7b7, 0x10, 0x0, 0xfffffe09}, 0x14) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x3a, 0x6, @thr={&(0x7f0000000080)="0d7bf9297968f658f05c214629225c2c80", &(0x7f0000000200)="415a40ff408c1e99ea84755fa80d3731cc76b7b7385405b7f18e1f446c9a33b676b80655bd1591fb5a91383c7bcb4dfa688d2f8e193b623eab1002ab858ec682063525c7042ef4659ed606abcff6b61ad3b24c537723c19fbcae6aa0c39aa6eee2a61d4081a523434e4ddcd6929d4d2887bdd2af3a7cdf726f1ee3408a65b834cfac1178479e5ec67178a39647500fb9212d92cb7989505b60bbfb5f8a4f784677b73d26f718bb7a430f44a0be5d017980557b2e4396292e9d0df847fb0bc5e8eb48cb48941b3a854ba53a47eb9b1e56e2731beaced9263cd77306db0b8a328a18e98d04e182e16280a553030b44546eb04959ea47"}}, &(0x7f0000000300)=0x0) timer_delete(r2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) 03:48:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x4, @tick=0x7fffffff, 0x8, {0xf781, 0x4}, 0x8001, 0x1}) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="d4f63a4e30b9c45f7fe4eb100f1f0bf24e486bc63b485485921464d6de07c2aacaceb2bea727e55bbbf2af5b023fe48a1aac44d9c005af63e46fcb6e495ab6efcaa0805f790b8a17881d73f4e633873d8e3505c3c07078bdbabcc2cbb619aab34201a5681f1562912cc1c4d5eec94a043e62f988a1bfb184f797d89d7ad86ddfaa66fce232addc0d1d7047") 03:48:42 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101001, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000300)="6cdad3cd402b1a36ef0f44ba2b59c1234118441d07742f702805bd890705f7c153640584b0f322091d8008e799b55e6ca2c7794193018fb389f657070fca36ee7c333ba087e3b6d116dd70876dd63ac64c77578ab5dfb60a4b3ea5756aa7dd49fb9dc727e3a11e83761fac3d8be677e885dcee4e5e5e1e5fd9d2cfd771c340fc0234b8e71efd4bc05a1d142a5ac7102c73fe9a54b9a9213fee3a1ad133b2d0a019f1404ae255ef4c", 0xa8) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x6558000000000000}, 0x0) 03:48:42 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x81010000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:42 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x1ffffe, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0x4, 0x401, 0x2, 0x80000001}, '\x00\x00\x00\x00\x00\x00\x00\x86\xf1C\xf1\xbc\xf1\x1dv\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x55}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x10000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000380)="5ef6e35c") r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0xfffffffffffffffb) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000080)='#user\x00', &(0x7f00000000c0)=']@vboxnet1\x00', &(0x7f0000000100)='*]\x00'], &(0x7f00000002c0)=[&(0x7f0000000180)='-ppp1)-vboxnet1*eth1.em1ppp0-posix_acl_accessppp1trustedwlan0nodevnodev^self/\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='*\',proc+vboxnet0eth0{\\ppp0\x00', &(0x7f0000000280)='\x00']) 03:48:42 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8d52, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000180)={0x100, 0x14, [0x2, 0x1a7, 0x7, 0x3, 0x7ff]}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000140)=0xfffffffffffffea5) 03:48:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x6800000000000000}, 0x0) 03:48:42 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x80000001, 0x0, 0x10000, 0x4}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={r2, 0xf9}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:42 executing program 4: r0 = socket$inet(0x2, 0x7fffd, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3ff, 0x2000) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000100)={0x80, 0x3, 0xfffffffffffffff7, 0x8, 0x100000000, "831d36b7c8355cfab7851037906f8765440b9d", 0xeb23, 0x9}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000080)=0x8) 03:48:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000001c0)={0x97}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000200)={0x9, 0x9}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) r3 = dup3(r0, r0, 0x80000) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r3) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000180)=0x1, 0x4) write$smack_current(r3, &(0x7f0000000240)='&\x05\x00', 0x3) 03:48:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x6c00000000000000}, 0x0) 03:48:42 executing program 3: r0 = socket$inet(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0xfffffee3) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x207cf423, 0xa100) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000100)={0x101, 0xe56, 0x10001, 0xffffffffffffff7f, 0x2, 0xffffffffffff8001}) 03:48:42 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x200000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x3, 0x4) 03:48:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x7400000000000000}, 0x0) 03:48:43 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0xffffff56) 03:48:43 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x300000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:43 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) keyctl$session_to_parent(0x12) 03:48:43 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x7a00000000000000}, 0x0) 03:48:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x5, 0x0, "be1753d943bc5246dd0ba2ffc50a0cba3096387e22c12404c058a402d67d04bb75ac3f9815c1a3bfa174a6af90f05904182e8d63b57d166adc897b47fe6498c34afac2bec92cfdc4bd2b10fc5aabf67b"}, 0xd8) 03:48:43 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x400000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:43 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff8, 0x280800) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:43 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x4, 0x40) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x1) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)=r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000100)=""/62, &(0x7f0000000140)=0x3e) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x17, 0x1f0) 03:48:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x8000000000000000}, 0x0) 03:48:43 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x500000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1, 0x0) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000180)={{0x0, 0x3, 0x1, 0x10000, 'syz1\x00', 0x1}, 0x5, 0x4, 0x3, r2, 0x4, 0x80, 'syz1\x00', &(0x7f0000000140)=['{systemmime_type\x00', '\x00', '\x00', '{)\x00'], 0x16, [], [0x0, 0x9, 0x8, 0x3]}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:43 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000080)={0x400, 0x0, 0x1007, 0x9, 0x80, {0x4, 0xffffffffffffff7f}, 0x1}) r1 = socket$inet(0x2, 0x80003, 0x884) ioctl$KDENABIO(r0, 0x4b36) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x3) recvfrom$netrom(r0, &(0x7f0000000300)=""/178, 0xb2, 0x40002020, &(0x7f0000000140)={{0x3, @bcast, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f00000001c0)=0x8) 03:48:43 executing program 5: syz_open_dev$sndmidi(&(0x7f00000004c0)='/dev/snd/midiC#D#\x00', 0xe57, 0x301000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x1, 0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r1, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=""/121, 0x79, 0xffffffffffffffff}}, 0xffffffffffffffbe) r3 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0xfffffffffffff61c, 0x100) setsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f00000002c0)={@multicast1, @rand_addr=0x2, @empty}, 0xc) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) msgget(0x3, 0x260) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@initdev, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000006c0)=0x800000000004, 0xfffffffffffffd69) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdfff01000000080005000300000008000500400000000800040001000100"], 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x40) r5 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x3ff, 0x101000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000300)={0x0, 0x1}) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0)=0xffffffff, &(0x7f0000000200)=0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r2, 0x4) r6 = msgget(0x2, 0x1) msgrcv(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="0d672301000004fc1b"], 0x8, 0x1, 0x1000) 03:48:43 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x40040) sendmmsg$alg(r0, &(0x7f0000003400)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)}, {&(0x7f0000000240)="37197127fd7a6a14151ffa3901de1bfa48bc232c18f92ccd4ef1a5c1597bd66c5e3824114ff534d24d66428cf3d8717ff8ede7ad551d4e77797f0132fa1a5faac0f21ba520ef2dc25c6df6d5c215a9865beff7fc8c05f80ab8c70e632ce45c8c8f5cf4222e9a459b1bdd2ae3f9", 0x6d}, {&(0x7f0000000300)="ff2fc28b6f536898f16838a13cbe110ef17e119dac886715302181278d210ed5cd00211f8a33fe523d0d42b74fcb9d0f0e759a296e5ab86a900fe119a46f7e22a95266bcbd3f94d69b454189408ae289b8084fcef112752dccdd5f4e9f72f04d849810c788dda8fc33304cfddb400069f3c31eb9871ac214e8c7a134f13910da7f6696cffe1d3257d4a6f83833344616c6ca6e", 0x93}], 0x3, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="d0166a2ff950d1323eff8d4a909ee80c93ffb8d59b0d89af7f6be88f08e2358d3f604bcf1c3dba98986c1c3bba24f97e348f", 0x32}, {&(0x7f0000000400)="b1d8ba4f2a8c6bcd03c6ae2ec748cdbce6d6dde56bbc3541dcfdf4d9b5efc594b75e94eb9dda67df4bb9246a4ec78729bf15d97c2d", 0x35}, {&(0x7f0000000440)="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", 0xfd}, {&(0x7f0000000540)="840c13a041bb25c04dd164cfb1fffa12401b2bfcba650299e5f8fb7c93a06924fae0d067aac36330adcea93c4e78c898340fb0e9332c6abe5c556064ff496ca091766c588f24d88d5b7914bd1cae5b6fd86e3dafee51f89f", 0x58}], 0x4, &(0x7f0000000600)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7f}, @assoc={0x18, 0x117, 0x4, 0xff}, @iv={0x20, 0x117, 0x2, 0xc, "5f32e7349489c1c37702df48"}, @assoc={0x18, 0x117, 0x4, 0x3ff}, @op={0x18, 0x117, 0x3, 0x1}], 0xb0, 0x4040891}, {0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000006c0)="d0ce1b2380821c442ad71a8581525452016b1f3113f94e7271af36f5456c1fb5bf5a2f1533a90a06d1bbd082ac389a5664842129c6900f59d7", 0x39}, {&(0x7f0000000700)="92e3c644eece2b6e9c5c852dd1b8604dd4e59b10703e47a8fd8cca4b450a6664e176a7730b8d124b73eb11d7637ae669d0ebecba1f0cbe50bbc15c9ab3719f472609ff6e6ceaa80f97b0787f4a078bb414f984b9a49529e866d8f8c0221cf141fe3e6728b75ab6e1bb20174d97a335f6416ac7abeaa8fdb722b99a4f434633d5a6c83bd9d15b4556d5115758b63508bf8f475af1f1dc2a9c24de6c438cfe23f372c039b5fa7408bc590ca86a362ed4d1f4731fa2f58ccb54b14908e9b7f359f9b58c8c52ac9bf333181fdc26e4badf1f330bb42d24c17bab2de5adbf11d3b17b652b79a6247463f925e3cc6544e5880b", 0xf0}, {&(0x7f0000000800)="43040e3a49ca3c3c791580d5ab40540f9bf8857eec1df1164be17c6a871cffd6351172dcbd3d5cef4d80ce5d0aa4f3b7b932c610418e7c3a5bc9b235106eaf6e606e2f86ac7cfa5636d7e80aecad53aa78a3149e08494ecee71e63fc809ee335d4660a6f9b65cb3160ad58dbe30595cad9f5ba93fddd160f797806937f596a67bfadc46d56227646d79a680804a74165daeb06d4fa7287bc34343b42b06846325fd3b22b", 0xa4}, {&(0x7f00000008c0)="74880585de450e070ff225018d13cf50482b9fe15f87f3bb2dd94670e0614c7de536c5af4292eda2ce8e7b64c97a430242a8bd4870329095b0114bb857624cdeac88e18293bc4fe5c3a28436404b490c18d883fd07beda9712ad3bae36277128c215163fc8bb98738aec496d0289e1a2ee224ee1ee2e1ad3972add24e6029a9bd4a3d63813ee6f7639a6032d965c405aa119259a54df5cf9", 0x98}, {&(0x7f0000000980)="52f7233bddefab0b00a87b7d8e652dba9e44ba56860028f2a76ab72547aa0ffdc43e649958", 0x25}], 0x5, &(0x7f0000000a40)=[@op={0x18}], 0x18, 0x4000}, {0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="ba206247979de0962568f6a287055c8a3a80baa408b21a2dca07c204ee4172bc37aab65ce79d122b6279f572a44a82ca74006ae960408ea020d33553aaa729ce552759368e53e432ed073a1d66a8d28f10b4525dd8a95a0f985f255fa80d9e4bc3023533e299dade432d8f68cbc3ccdc46fbdb570b0aec4318b14e5d9ee696e5327d697397a9e7f26b98eecf7676cb20a71bb7408061a2d433b56aa0", 0x9c}, {&(0x7f0000001b40)="41e455c70140344aa4b1151116b92c52f11eca6646e175a63014767429511a13a190f02c58e2391af227c4d87d50d5019b20b99b818f74d0f04bc97f931034803fe3bdcd96645813632d265e1657", 0x4e}, {&(0x7f0000001bc0)="ccfcdcb04c48b0bc12bd105601029f2a3e2d21949f4672d99d689699144d67e94338f1f3e188ec04e0c9fbe909122778c7585d14bf34b8b9e34f42998b993b262d88477cb242b06c34dab29b235ce05bf702509d441699637f6f35cd729c4ce38da2f1d790afcbf8f6af7117d18d2687813582903bd8779172d7a05978dd", 0x7e}, {&(0x7f0000001c40)="0468d497523aa4224eb3348533c3bcc0900618abb9026492db776b3bee20a5e2cd829959ca5ad2b6e83eac1ab9b70246aaa4fdee264ba8818a3c89ed82e536a4deb0cefd25ddfdfbf8d170022691daab78a523fff6b89ec2ec541a58747a1bc071b665616bcc327e78d950b79ad3eccfdebdf5a2a8ec46697cfd987a296abe45985302a910be819122ff2a4eac1abf4c907a482d21c89e040a6c1cd365c886f6df32a9", 0xa3}, {&(0x7f0000001d00)="55fecc19eab981eb3b146597f182b2d8504c673d9f6b6e5336f1e9c72419c23961c16b416b02679d48a69029a3aa81d5cfda944b6725299f0495e8f79a3b678ee59ae36addd353380604efe988757045f161ec52f91d2e1860073cd98b435606429934db8f9aeb9a92e15a605071aa7d9c1e18c1587e08fd38bd2b7967593a592238c82f221364bd76cd3b0311ec", 0x8e}, {&(0x7f0000001dc0)="d9f106a555ec48c7b699077da64936e308a6e9e4968ccea839d9129267d803202a8a619d33ce03d8d586cfb12deb39d150104af201ee5aac982ae54d0f495d37cb6d4750c682bb", 0x47}, {&(0x7f0000001e40)="1f3e57447d20fbd31c2380c96a4e140d9a9337f3b57097a239b856a19e398ab2d75cbdd351dc147833bd37e7065976233814e3d8f9b51ad64a6abfbb1c0cf4afe7266652a3231accfb4dd3ecad37f4bf802c7c2d2566871f81994f71e56944824076ec5b3de88cebea4d6ac454dd31b77c97e1ae402c4d317c7f2a3b3d7b3ef6e2ca11627526", 0x86}, {&(0x7f0000001f00)="5c0c44a6dfb9655098c0fb0fe992dbce6628d511c71b28d613932117b277d0b4e5b55f63f43b0ec8bd7ef39dd9916e95a1be5f484a18be1393c0b837f3f74b08d7337b74c9fd392943551edba9bba8ff62c2f1c271ada2aeaae4a17d266fdebee6d0f78bc468db9e7b6a2f50ccadc77c85e122943c791ac33e18691b14200a1961097e850124ac840e65a2edfeaa375c0aa565000f2dc4db97b814f0b06869123bdfe87b49b12fd6d652767213c969938b32b102c7ca2d88997fb00b782df327020492a7ebebb2a589cf52980c9f176575763eaaf2d0", 0xd6}], 0x9, &(0x7f00000020c0)=[@assoc={0x18, 0x117, 0x4, 0x41}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x40}, {0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002100)="f907beb2324b4abd64603a9d6f033ef9671c3601167651e1d6e7657de9b3c18df8fd42ca607b98c881896a5bf95cd055d347d1cdc61eb75744cc819468f1f147c238d90e5463f9dc32a904240cd838bcfc4b69f4f7654d390146890405a998e0494425054bdc7c05d7c56c995b6174dd96379a4d5c84a4cc0ef22055623d9b3e30373defcd2f49efe143f8b5c4528994dcea8fea9e9861777d2cb07c15b0f50527af6f4e51463b9a2c292b579b86f5a5941cf296740e39e83f564270bc351b3bc906460ae2c051d081e103c18c48c224135c947a8c5e9bf2af7b97e3dde7d7e57443ed84c00daf720af0fccd4c7394dfbc3a", 0xf2}, {&(0x7f0000002200)="8cbe006adbf81cf2ab4659c240a171e4a3bbe4d11c8841e8910ebb26b63ea6b98cc16df578441397251d1543d1dbf11e226b01c8fd4db7200ccd8e8846d12f77976f5748ad05978060e4f0d66d9643b330623a98bab9dcd2507edd310fa29e633295b058ca8ab26439256a397c75a53272a4431ccc58ec792b64f6b7a6506aac2b96e1566f8567a945f34facfd606f5f239fcda22186416c15b46bf315ec9c52c16a57b89fc1eb539ee4f72a7ea9ef33e8b0208b11ec68b308a7400efee2ebc21b4374c4707f4a3244419da5f6dee459e6bbdb97ea3be4ede2a4faf9b0d63d95a6", 0xe1}], 0x2, &(0x7f0000002340), 0x0, 0x8080}, {0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)="b60ec8d7b6b5ee9300fef108e1ffd64d6c09c1325cf719569fba4b1dcc3cc7e04a3ff1b983db02940c0da313af6cfe1f89ed2e55ebbba76effb4fb5a77", 0x3d}, {&(0x7f00000023c0)="efa88157eff68ff8f41f0f52113c45d66e990a0d1da651cca0502dace5f3febd0fd96a67b71872ea404637e96c3aa7b30174e52a220506516dd5154377e4f0c2d5e9adf0f9119367fab5a3338d866f7d8b1b84537b2b8149419f3bb95df3f970b1e644f4176bc0cb7ec47a9ac7967eca268d177be39923b6ee335e5c77a4cc2440004c9d9d01bdc4cdc38b5be1429373a0558022b2671415f2124ce9f18533042ec83e211a39300adbaca622d7d43f443b68fdb2c9ceb73f9e218821d531369fa36ddf960a7067b311869aedd2753084db4f704055e2666aa9b1f4f72f906e249fb2455c5e862270f1", 0xe9}, {&(0x7f00000024c0)="b2e82e5e545879d9f9da1e72504129dfddb5b208024a3ffed7ccbf69fb4776206ed3e32c754e4473076a8d72d6dcf6f4c7552aca967b487c180ea31f1913e40c6820d83d9f9c986ad292118eddec8c91acacdb1897a42fc9fc3e8e483affe4d0692e23967b61ab1be67255a7ff1fd3b8765e61619bae87851c787839694e6dc942a4c428e848569c3dc571574bdea86a70342dc17e56f051139e5200893fb13b8d87466b877395fcf6678c6f2907e9f5945db838a513f9c43e7ebf008f1e7742a097d69eb1595e20778abf97b3209ff5cfd434afa35e07ca54ea54f9abb3d6f414eb1dd3f265d8374eaa315306af6a91", 0xf0}, {&(0x7f00000025c0)="20b7c4ff91cb66cecf1eb25935052e735ae7bbf6ba20cf056ca336674d96a8", 0x1f}], 0x4, &(0x7f0000002640)=[@iv={0x70, 0x117, 0x2, 0x55, "71e315025f33e623d88d8cef9ea9736c6ed419f27b543d01c107119a3a3e26fa28f5fe8e71c7e4d7f39da296d457ada573316443da6431b1483000237c90551b46d4271d9c81ff3cfdaacc6506c6f91a85a3ad8dfc"}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x88, 0x48000}, {0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002700)="c60f72e4f5bc34cffaa6bba42c6d45198a96fa52bc4061d40252b00db4afafb29d83c815a518e82e35638113571aefc0d59e8228207e491b5435638f0d8acf8625cc3a767c04da445429", 0x4a}, {&(0x7f0000002780)="c0c701a0cad7d53699088784f54d768b37553d5c2dba678c4d9f5b3dbbdaeb6478a1432c090f4e98e1105ed43e0375380b6eff16910a4bd4abc4c07538e6b1f8e07cc0e16b9b4aba3933a12225dc11f451d9e0184a593f22d6ed027bb5eddd232822b424e855bb540f2d2f5d7d3f7eddd5872a7915421076f28bece9ab7e7bdc8f60a74066bf146862c241491ab40c2c96a256698a55e399778e557bf66a4ef56447785fc560ddf1afb3cfaf45c4d0e6440da8d47356c72f02478d61836fbf049fe84126bc0339391f86ca4b4322d3b2cf8c5e2c6fa36372947e00709bbd83a0c63e8d9e2a1575c280307fd3642d7d", 0xef}, {&(0x7f0000002880)="2abfb96eec564314c47dff5049016331cfa6f885b1d4dd6576f2dbaf83ed68fa314f0d931979fbc2f0d0da918a3bfd8fa11c05972b9bb90e1db12e0ded89b7782a82de449dd5df4d97d1693af9ddc47b970700879fa98ce469d36efd2530b8e10bde", 0x62}, {&(0x7f0000002900)="e191d7e4fb8146549cb3e98c01b840281456859161828042c87822cd68fadc69a771e31f9435b48e280e288ddae3a75a61951243b0e83c4ae2aa5e", 0x3b}, {&(0x7f0000002940)="9bc443dcbca9fc40d4d5db3103458cd1d7ec8c618a4690904bdb320b66a7ab46e8396a7e9f517822b232a5003788fd127418cf409c82cb877d98b4022d5a090b94f7d6dbb65b22f9e89605161266c35d20ec9373b7fb90c6b60358c7e4da0f9e6612208ee63745cc7eb221ff725f6019158d076e5754c0359a62bf6cadf8de19dd7b6d09ad5f1cad80dbf1328284c84a5f505adacfc54381e8", 0x99}, {&(0x7f0000002a00)="af2d25e41a3c4383e843813241640879774ec90506641c1ffba1cd35f94884ad4ba164417603a383d039933be3ede5f8b981d6b62ee4d5e9185cda48f8d18cf1f145b9bc1fcc75b4b2c34c3b6ee5ba69bc4ed77749754bb7d0b75d97abed9a970e3f1ee52f7b052555877c979a352b5e6b3fe9f4e356fe767ddfcfd951c826b5121c90e510fac2796305fb7d6d6e0454c08a8f00013c4898aefcceb7a08f082c2ab09e3f22eb0a5b2d852d4a03592714aa6dc0c820fc5a991d0075d605152ca76c7cf11940b96422c933f1fb15ac679f3f43a06f7b58c2d35d957d0a9d65f62ea847d2b7e0458f4ffbb8d7", 0xeb}], 0x6, &(0x7f0000002b80)=[@assoc={0x18}], 0x18, 0x20000000}, {0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002bc0)="3f8133ab7d91aef36badd2e4d8db3f600004890c78794d583a5adcbd7403bba7aeaf93496aa4370837f25da830e378a11e7efaacb67cf29aeaf34be109fac21542bed156e029088e6ad0a7df97dae9376cd333ce1c930d4a51e7bb8683d263f25929f89c33943e2c1b151e54984fa121989188b1152f153fa684d808ea8f29f679bccaed0c6a4a999730c5e7d55b7960152eed7c104114d4d00d2551480bc5887cc036", 0xa3}, {&(0x7f0000002c80)="28856c6aa8ae2cb743328346c99e30ba0494459983801d9ede6e6a94e50485930307", 0x22}, {&(0x7f0000002cc0)="d817421a4049ace14730edf94dc905cc1bee685ac33cd647b8ce46eb8988a9e5d66124d5b82f3d43652db6a55a47cfb0852cd1c64054c8a9a12f02b6df49d929f25150f5f28cd68649bee4540c145841469cd36c0517035c51f15288ebbe4d7a6ba4ac", 0x63}, {&(0x7f0000002d40)="60d193bcca04501ec5faccff84a4ad3b803e6759ae5a0b776560548e691770951eaf04d864f2", 0x26}, {&(0x7f0000002d80)="2b82ae5d1d6a1fb30c1f7e49b9f2658e2b3f6ec7539634bd317114815d443380313d4f3a1cd61ae11635fdb79357b6a9285cd9232264da67a2c3a68e4001c77b05af003235c159e7badf6d55fbd0f49d83d9030b5700f6617a9fa374f99fcee1b6607ee315dbdd70e060ac70d9eac4c19fa8d6a41b75089fc04370c57df8eab28bda56f612f49112d296594c7dde5ec3c7467ef364d831abda9c7858d6eb8bc5f27d845ef28d58bf456f90de54e57c32da0bb2b1fe1043aeefbe", 0xba}], 0x5, &(0x7f0000002ec0)=[@assoc={0x18, 0x117, 0x4, 0x6}, @iv={0xe0, 0x117, 0x2, 0xc5, "ccf7a1032eb63ad66e4dcebc630fd0c4671ac36bfb9034f2f866160f4dc8392954258c57ff3b049cbb31635549c7b85cd4a2da81e6152d643c5d8e005528870c56f2c8c92d9587585e01c19f035deebd1d6ea8c08499cba1f44c414ba043296f0146c7079c154b8a953691296221c7db3a55158dccb2ef527e4a018a31569b396523abbd82ecaf1caad26f5b9d89e969a2948cb6d6737aa04cb8af2307ab67fdb12aeefdae34e2a115b5ed354faf2004ae6c6622f690c2af7f6e9cca8937009b9532d38ccc"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}, @op={0x18}, @iv={0x28, 0x117, 0x2, 0x10, "51447ce098679200bea0dd425634741e"}, @iv={0xa8, 0x117, 0x2, 0x91, "76d3225d762995729a7e00b3f7aa912068a528b374524fa41f0c631f4b052a920f78d9e8331bb0879f731ae9aacc6a93003e627b39427cbe7ba14ced71719ef1589168f185b6e15ee38be1e8811a8ef8b19c4c7bb0e8cc0dad16878052a61e7a992d78128812ea936db642083bd7caf4d421caf9b1d721b76041c6acef4c8db29562175bc4661a9ba85b305d28e7c67516"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x240, 0x800}, {0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000003100)="95e7de020b65fdf10afaa6548955a1ac34202c6c05dae3ef92cefffd316f5c6011309127d495e62b8589cbf71f8f839c1fad231a662897f9a3ad5a6575fcd497325aeebc26912d5e9a936b91b00fdc5ffb38d23e14eb6f5d171ba944734212073675b83fac230c94f2014ba36ee6b3820ae6037f365c1da8899bc5062808656c243acf478ed1983d7642171e24224b6f427f998ee6623b60679e3042c5ac18fef49118684a4193ca72d0642c4a18d7", 0xaf}, {&(0x7f00000031c0)="0ac6da1665ec9b33199f3b5f8c0ac74dab4b0cf44a4990a46cea713a30a7c9c2e858e13b72a6170b9c310f988dc68ae5ca1a1e775013752976e1d722ba1797c803d6cc0bb07a25e1439a18f03c799114df485858e4017ea0a7c4fe974e00441c403c04cd", 0x64}], 0x2, &(0x7f0000003280)=[@assoc={0x18, 0x117, 0x4, 0xa6d1}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x110, 0x117, 0x2, 0xf8, "765dba275d66be484c4d64064c341d504e0fffa26467b2c9503fe6c08821b95783e277998e95eccae784fd0d263dc5b3d276d91ff6c40e76097f195a6f6240c13b1817cdf599595c431306f910d509a912cd9682eed326a7e08a375a39fc943219df99e56f3e6cf97346993f40a4b12e47b0a0e77b69774bb2ab1b11da2c3e19bc946f5abe7fb5b2003a61daff6c754d0216d6a545dac95c962d5382446413005d17f2ca587014964fba367b634b2363c2794a87ccfb241d73819f9d6f7114c60907a446bb6a64c284141bcf7240133fcd7826e761aef43294b3d9f437646ced625d228d5fdfd937a79c1a41f277aad6122fb0adf346d540"}], 0x158, 0x8000}], 0x9, 0x40000) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2040, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080), 0x0) execve(&(0x7f0000002340)='./file0\x00', &(0x7f00000037c0)=[&(0x7f0000003600)='/dev/snd/pcmC#D#c\x00', &(0x7f0000003640)='-posix_acl_accessppp0wlan1#$\\posix_acl_access\x00', &(0x7f0000003680)='cgrouplo\x00', &(0x7f00000036c0)='()\x00', &(0x7f0000003700)='/dev/snd/pcmC#D#c\x00', &(0x7f0000003740)='-\x00', &(0x7f0000003780)='+\x00'], &(0x7f0000003900)=[&(0x7f0000003800)='vmnet0\x00', &(0x7f0000003840)='/dev/ubi_ctrl\x00', &(0x7f0000003880)='/dev/snd/pcmC#D#c\x00', &(0x7f00000038c0)='/dev/ubi_ctrl\x00']) 03:48:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x8100000000000000}, 0x0) 03:48:43 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x600000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x8847000000000000}, 0x0) 03:48:43 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x5f) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8001, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x10001}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r2, @in={{0x2, 0x4e24, @remote}}, 0x0, 0x1}, 0x90) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:44 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x700000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:44 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x9, 0x10}, 0xc) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) 03:48:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x8848000000000000}, 0x0) 03:48:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r3 = creat(&(0x7f00000014c0)='./file0\x00', 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000001580)={{0x1, 0x6, 0x80000000, 0x200, '\x00', 0x9}, 0x4, 0x10000040, 0x5, r2, 0x8, 0x2, 'syz0\x00', &(0x7f0000001500)=['/dev/vfio/vfio\x00', 'lo$]-\x00', '/dev/vfio/vfio\x00', '\x00', '/dev/vfio/vfio\x00', '\f-][@posix_acl_access!}\x00', '/dev/vfio/vfio\x00', 'wlan1cpuset%[}\x00'], 0x6a, [], [0x5, 0x3, 0x200, 0x7]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000011c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000012c0)=0xe8) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vfio/vfio\x00', 0x48100, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000013c0)={0x2, 0x0, @ioapic={0x4, 0xde8e, 0x5, 0x5, 0x0, [{0x4, 0x100000000, 0x4, [], 0x4}, {0x10001, 0x8319, 0x80000000, [], 0x80}, {0x9a9b, 0x1, 0x3, [], 0x34}, {0x1, 0x80000001, 0x1000, [], 0x5}, {0x2, 0xc7da, 0x4, [], 0x6}, {0x881, 0x9, 0x20, [], 0x4}, {0x9, 0x4, 0x80, [], 0x3}, {0x101, 0x20000, 0x7, [], 0x7}, {0x1, 0x4, 0x3, [], 0x96}, {0x20, 0x2, 0xdcf0, [], 0x81}, {0x46a2, 0x0, 0x8, [], 0x5}, {0x1f, 0xfffffffffffff6f8, 0x8, [], 0x2}, {0x57, 0x80000001, 0x8a54, [], 0xffffffffffffffff}, {0x2, 0xaa48000000000000, 0xaf66, [], 0xffffffffffffffff}, {0x1ff, 0x1, 0x7ff, [], 0xc3e}, {0xffff, 0x4, 0x100000001}, {0x9, 0x4, 0x1, [], 0x400}, {0xed, 0x5, 0x7580da0a, [], 0x9}, {0x8, 0xffffffffffffff96, 0x1, [], 0x5}, {0x9e, 0x4, 0x0, [], 0xd8d}, {0x100000000, 0x1ff, 0x10000, [], 0x7}, {0x4, 0x80000000, 0x4, [], 0x5}, {0x80000000, 0x0, 0x7f, [], 0x100000000}, {0xff, 0xffffffffffffffe1, 0x4, [], 0xecf2}]}}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000001300)={@dev={0xfe, 0x80, [], 0x16}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x12}, 0x80, 0x3, 0x8, 0x400, 0x0, 0x400000, r4}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x1, &(0x7f00000001c0)=""/4096) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10080, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r6, 0x40086432, &(0x7f0000000140)=0x3f) 03:48:44 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) 03:48:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x88a8ffff00000000}, 0x0) 03:48:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x117, 0x4f9) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x900, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x109000) openat$cgroup_ro(r2, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080), 0x4) 03:48:44 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:44 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000180)={0x8, 0x7, 0x4}) lseek(r0, 0x0, 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) poll(&(0x7f0000000000)=[{r0, 0x400}, {r0, 0x8}, {r0, 0x1050}, {r0, 0x254}, {r0, 0x8000}, {r0, 0x20}, {r0, 0x100}, {r0, 0x4000}], 0x8, 0x3f) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x200000, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000200)=0x1) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00000002c0)={0xfd20, &(0x7f00000001c0)=""/16}) 03:48:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x9429000000000000}, 0x0) 03:48:44 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="03000a00021effff026600"/24], &(0x7f0000000080)=0x1c) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mISDNtimer\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={r1, @in={{0x2, 0x4e20, @loopback}}, [0x1b85, 0x101, 0xfffffffeffffffff, 0x7432721a, 0xffffffffffff8001, 0x1, 0x4, 0x9, 0x5e52, 0x8000, 0x6, 0x3, 0x4, 0x0, 0x800]}, &(0x7f0000000140)=0x100) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r1, 0x7f, 0x30}, &(0x7f0000000500)=0xc) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) statx(r3, &(0x7f00000001c0)='./file0\x00', 0x400, 0x2, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000580), &(0x7f00000005c0)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, 0x0) 03:48:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x9effffff00000000}, 0x0) 03:48:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x206}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 03:48:44 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0x806000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:48:44 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x60) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x200, 0x4}, &(0x7f0000000180)=0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0x80}}]}, {0x0, [0x30, 0x30, 0x2e, 0x0]}}, &(0x7f0000000240)=""/141, 0x36, 0x8d, 0x1}, 0x20) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r1, 0x2f}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xb6b, 0x0, "043be9442516ee124ccf13c279f6275f59826843f6a68e0f8cc89d28d1ada0706311fb6e285da0ebd6cca15fe102d5ca1dfe2c24259e12ad0d27c18c0a33335c0462b83a205699efb431fb8c9f159b97"}, 0xd8) 03:48:44 executing program 3: r0 = socket$inet(0x2, 0x80002, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x81, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000240)=[0xb1b, 0x14000000000000]) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000180)=[0x7fffffff, 0x3]) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x20000) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x1c0000000000000, 0x1, 0x96f, 0x100000000, 0x100000000, 0x6, 0x1ff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000280)=""/56) 03:48:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xefffffff00000000}, 0x0) 03:48:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r1 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) r3 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) r5 = getpgrp(0xffffffffffffffff) r6 = getpgid(0x0) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video37\x00', 0x2, 0x0) r8 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000f40)={0x0}, &(0x7f0000000f80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000fc0)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000010c0)=0xe8) getresgid(&(0x7f0000001100), &(0x7f0000001140)=0x0, &(0x7f0000001180)) r12 = getpgid(0xffffffffffffffff) getresuid(&(0x7f00000011c0), &(0x7f0000001200)=0x0, &(0x7f0000001240)) stat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001340)=0x0) lstat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = open_tree(r0, &(0x7f0000001500)='./file0\x00', 0x20000) r19 = perf_event_open(&(0x7f0000001540)={0x3, 0x70, 0x101, 0x5, 0x1, 0x3, 0x0, 0x10000, 0x4, 0x1, 0x7, 0x7f, 0x6, 0x40, 0x1000, 0x6, 0x80000001, 0xffffffffffffffff, 0x6, 0x0, 0xfffffffffffffffb, 0x0, 0xccb2, 0x5, 0x0, 0x800, 0x101, 0x0, 0x6, 0x5, 0x200, 0x4, 0x0, 0xf780, 0x7, 0x87c, 0x400, 0x61c, 0x0, 0x80000001, 0x0, @perf_config_ext={0x0, 0x373}, 0x8, 0x1d4, 0x6, 0x7, 0x81, 0x7, 0x3f}, 0x0, 0x8, 0xffffffffffffffff, 0xb) r20 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x100000000) r21 = getpgid(0x0) getresuid(&(0x7f00000015c0)=0x0, &(0x7f0000001600), &(0x7f00000017c0)) getgroups(0x2, &(0x7f0000001680)=[0xee01, 0xffffffffffffffff]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000016c0)='$\x00', 0xffffffffffffffff}, 0x30) r25 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001740)={0x0, 0x0, 0x0}, &(0x7f0000001780)=0xc) fcntl$getownex(r7, 0x10, &(0x7f0000002ac0)={0x0, 0x0}) r28 = getuid() stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r30 = socket$can_raw(0x1d, 0x3, 0x1) r31 = io_uring_setup(0x7d0, &(0x7f00000018c0)={0x0, 0x0, 0x2, 0x3, 0x318}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000002a00)={&(0x7f0000001940)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000029c0)=[{&(0x7f00000019c0)=""/4096, 0x1000}], 0x1}, 0x100) r33 = open_tree(0xffffffffffffff9c, &(0x7f0000002a40)='./file0\x00', 0x8100) r34 = fsmount(r0, 0x1, 0x2) r35 = mq_open(&(0x7f0000002b00)='\x00', 0x43, 0x0, &(0x7f0000002b40)={0xffffffffffffffa5, 0x5ab, 0x8796, 0x8, 0x5, 0x0, 0x1, 0x1}) r36 = openat$audio(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/audio\x00', 0x1010c0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000002bc0)={0x0, 0x80000, 0xffffffffffffffff}) r38 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r39 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000002c00), &(0x7f0000002c80)=0x60, 0x800) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = open$dir(&(0x7f0000002cc0)='./file0\x00', 0x400, 0x190) r42 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/ubi_ctrl\x00', 0x1, 0x0) pipe2$9p(&(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r44 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000080)={0x1c, 0x15, 0x10, 0x70bd26, 0x25dfdbff, "", [@nested={0x4, 0x7a, [@generic]}, @typed={0x8, 0x44, @pid=r1}, @generic]}, 0x1c}, {&(0x7f0000000380)={0x53c, 0x20, 0x800, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x29c, 0x67, [@typed={0x8, 0x66, @uid=r2}, @generic="1fd9948920368528a0caf00183d1e108d02e7bdf9bf09d611ea321b9254508a1485659f66aae7894a1f0b857b288053614e4a68b3f1d9cc0399a0ec60761cafd5f03dd48691d87cad29653c2b4bc43d80098c519262f725aa18bd9a4751f56713d9d8ab63da3c04eab47d0569e8d48ae42775b69a26683396f57957fd3ec84139028bd4dac6e8a17ee2c411ccae9", @typed={0xc, 0x66, @str='lo:GPL*\x00'}, @generic="e6dd2d431dd27d7c51136795bdfea4f3d468be590de7257862ac65a7249bb32ffe4fae3622376476f7338f9e86052e68b344b1a4c5012e11a19e6e74f79edcfc5e1ec31ff939cca2415bf8f10a23776b2e3a049dab8c0eb651ba0763efd4c4ad9b3a40c341b200a99d796f9f10b2810499bff593d432d583b8fe3043906c98dc759bea1e83783bc5dd3f3602ddce2c196b80173433adfbe23e76cb83bf6bd91c21c567b2ad93ebed938e0a1b", @typed={0x8, 0x7d, @ipv4=@empty}, @generic="396eb473f44c999168d39ef2b3b1421d0204acce9a19f239714ae84465e13c86ad1d3084ce3b583d503031399d0177134954caea4125c85d3db6a980091bdcfc92fbce859962c0ae6a99902277ccd779889ccb8e70a5bdf2e813e7daaa505698bb544307a6dfeb5cf8487fe402f3e6106d35c89a2c380c03225ea0174627ebc096ad44e225b01c457247efb63968d4071018c510497ccfdb7c6bbf1efa518dcb513680221f55b317fb14888cecc596a8821d1d96180de2bf0d230fec5cc7c58815106f64b3c50d9f4e60e6703f201ed0b153bb3c52c4271e45e24462af4ae960b24af8549ab1", @typed={0x14, 0x4f, @ipv6=@dev={0xfe, 0x80, [], 0x1a}}, @typed={0x4, 0x14}, @typed={0x8, 0x22, @fd=r3}, @generic="d9bf2d945c6129d7bef2bd0381221f294d55f17384837efcbf482cf78b3006569d540e7aa3ba8941e5dfa78c9efe69a15dd57cc2a6398e379d1e"]}, @typed={0x8, 0x56, @uid=r4}, @generic="11d4900713eac3db9264ffec2006cc90707dfdff9976e464165989e48a9874050d4a4704297a4c25e2e5046528b71acbbb46635a186345bc305afc1f993d3d9a4c65f5610f352416f4bd717108fbae044e72fb50a6b9d0c5175d90f6305a736353fb55279c169ecd670abf4413621582e0bf8c44a8f19739b1e2eb3e", @nested={0x174, 0x70, [@generic="eca7a218214ba0399fdcb37d779ca41094327326f347e0529be25a3f878dc7450255b4379a8df2bdc0705d9549284a0ed640585d38695a3aa160da9cc1ea1deda3365d8002ed56c2fa497f7eb30513adf66d094ae7f9673749935da708190bb790a3ddec3e4e645f20c7a65291cabe944a21068afad7f8a3378e2ad19e073c203760b61da4d432b89782ad3897b9fe34cfb4301e5aa3ce0784c652c984b80a2c7397408d0ba28fe10adc43d3af13afe6904f9ef54b2ee6a335ce0026a7d4eb7a23420f0674e88ef1e4", @generic="16db030250b6b9f0ecfea2ea5edf301940e608d11a7fee9747a19b4e1391026c7e3b4fe9ad7c0633ca9c7d56e8cfa509b83b14088c5f56fd5e166292bdf718d1e08ec573e1e7bc2ba40d1136e221fad01490a986d0a15683134f0fa6dbb1f3caa43b53d5e551b69ba8daad108d71c319d29ced722d1b229dbfe7b3439a53abd2f05b9bc1f211cb9a6aead22a1288ed5774285f055ddbae50819c1bdaf27868696ab55c6bd8"]}, @generic="5a4210a47a25a336c02a0414ce24e1331f5738217af680e7d5202a5b4984b5a8912858b0b556cad92f23ea048b6d083e98fe5d574969a6fa5622b674cdd16cbd50b1dc1e19a8fb1845aacc68197d57c23cab4973c9599e6d48d4d2dae658a27e56f1f96281ec343468f26e67023dd6c0bc7d6f1fe85d79a7fda4fc625bfe0a870b4dafe59618bb7cb9a41e34ee12a5be4d9558c4", @typed={0x4, 0x77}]}, 0x53c}, {&(0x7f00000008c0)=ANY=[@ANYBLOB="1055fa50cde5a771acbd7000fcdbdf25"], 0x10}, {&(0x7f0000000900)={0x30, 0x16, 0x300, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x10, 0x72, [@typed={0xc, 0x87, @u64=0x8001}]}, @typed={0x8, 0x82, @pid=r5}, @typed={0x8, 0x21, @pid=r6}]}, 0x30}, {&(0x7f0000000980)={0x168, 0x42, 0x300, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x140, 0x5e, [@generic="d57edf43d0e07294b7f0380035a6eba711af1362d94618aabeaa0cb511fce5bffb8ce2043e178a1f075299344e8101f42b3d7485", @generic="9d76465289aa90e42f24cbed67263e1c325b31638a85f3e63b27fd5f07d170f99c8c15299b2fbac2d9eb6a90688baf848c08f0ed34398d92bb68", @typed={0x8, 0x91, @ipv4=@broadcast}, @generic="1d29faf9d2399f42dcb57b93ba63634c0799a9abc185055e195391c5b79cfe6ecc45b85c4fdb9c5d2fb62e81a23d43dbd3f0c513d92fb469b955105697523dbef1a80825076f25bfcef9f641079201961af59d9f09958f5415f0a707c969af175c2b4a07e0b07828d480d05d8d42d7f18c894c7d66f677c4400150bc2b2d2d26829d6db300de5d406ea36812fddae78c4aa73e492ebb20e4388d54da271f53107b6470ceb23a243f18ed1c598b2289f6bcb7e6180c3b6b5227a9d156c87782dc005d9ee1"]}, @nested={0x8, 0x70, [@typed={0x4, 0x2e}]}, @typed={0x8, 0x1d, @fd=r7}, @typed={0x8, 0x1f, @u32=0x9}]}, 0x168}, {&(0x7f0000000b00)={0xa8, 0x3a, 0x101, 0x70bd29, 0x25dfdbfe, "", [@generic="62fb10105fff59249b7c18dd0b49ac960c07c08f8c696602775bcf577b277063ed4a62805aabc50ef23be5254c2a495d3319852848a4b2b7d8deb6598bb4e82b8b0a595edd9977557a743b59b436f49ca3b5d067414b8c93b203ccb6b980cecda89c0a1592d8fe3b3dfb5e5d8da297d61cdbd251b57205dbaae2173f476934c3f51d9408492579c8d919c2e04c8063e03282ffbdc17d9a"]}, 0xa8}, {&(0x7f0000000bc0)={0x2d0, 0x3e, 0xc12, 0x70bd2d, 0x25dfdbff, "", [@nested={0x204, 0x84, [@generic="94bc2de897bfb7de466215a9f56567cd766d3c49e0fa5c944900106691d8029f085e4ad43552745bc3332de779eab7a9f6126d9d", @generic="50735e99e6920905119a58e8f29536d67e2e6c42c389df1782b740db6a517d0705a44ca5b50495bc3934bbc10b90fc1271d76b7147dffe9b84f64db42a6639ede42e3796c36e9cffc1af7b77b5aee1fec5aa9c3a92150b10ddd787614ee0a05e29ba2e8194dd514b4e013b83fe392a1d8339674448067fde7a3e3a307e68abb04b903b0b0a835b72fd1fd530f07259ca644254d6431bbbd06b1a59fb411d02e9c81154d2b224a24575478c336e52b53f8008683a4b32c27a3046", @generic="a14557b7e3f8fd863f5d65d906448c621ca76c4bd124014c430157d81b2006d526e0ed72ff2b9ba2fed08d872187e9a0b9aeac97b88919fe83eb632529fe1a01bb4e5eafc6165ad7b9cfb22e2bd213cb3b17974840b9660891cc68ecc0a3acd7c901e881a39f6072836bae740fecbefc80ce1c496bfe286bbbbdde1ff626ecd56960a03e4d25b00c7e860082b51fff19da7b0fd538c140f5389b0733dfb4a8874d11dd0ed50a9b94b7b08729bbe2d10ee5eca71eb94797e89654ac1aa57d63f3622674800493120a57f9bbc39f8b6579db9cc43574d8e0bdc25c392856ab89181bfe6324c31fed4e99952f0bc5cf90efdec0b8ba3052a05e46d6a5122c000c", @typed={0x8, 0x5, @pid=r8}, @typed={0x8, 0x55, @ipv4=@remote}]}, @generic="ea3f7c184eadc02511c400531b4a7b141d1b1ab968a16ab55962ed30c0a8351e0a68025e658f96ff893decfd83eb7eeb7159c7029f53e2f27dbb926c4b05fb1164a8cf38f0800638a88b7bdbe89556638e00fda9ee8b439781e02ee3b94856d7eb", @typed={0xc, 0x0, @u64=0x7f}, @nested={0x4, 0x6b}, @typed={0x28, 0x3a, @binary="bc357294cb8334d1a8d2fe3daca18bc7a73dbd23900b7a17cd2573cf333f6a974d238b"}, @nested={0xc, 0x1, [@typed={0x8, 0x21, @ipv4=@remote}]}, @typed={0x14, 0x8b, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}]}, 0x2d0}], 0x7, &(0x7f0000002d80)=[@cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @rights={{0x1c, 0x1, 0x1, [r18, r19, r20]}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r26}}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r29}}}, @rights={{0x18, 0x1, 0x1, [r30, r31]}}, @rights={{0x30, 0x1, 0x1, [r32, r33, r34, r35, r36, r37, r38, r39]}}, @rights={{0x24, 0x1, 0x1, [r40, r41, r42, r43, r44]}}], 0x150, 0x4000}, 0x5) r45 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r45, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 03:48:45 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) socket$pptp(0x18, 0x1, 0x2) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0xfffffffffffffe49) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x15c58277, 0x1) sendto$ax25(r1, &(0x7f0000000180)="61bbd1b01550fd5e11236cf201472faafa0937539bd1d507d95448cea735d20e6afd627f8389c006e77324998c8cd58c062f8c5217a05719bef8d12ef7fdb9c9b3cdac3da51d4e23419d64c1373b4ae2b7ce5e89a67bc79d3d35894e", 0x5c, 0x8011, &(0x7f0000000240)={{0x3, @bcast, 0x5}, [@null, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default]}, 0x48) 03:48:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xf0ffffff00000000}, 0x0) [ 1803.116597][T22858] kasan: CONFIG_KASAN_INLINE enabled [ 1803.152544][T22858] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1803.208677][T22858] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1803.216060][T22858] CPU: 0 PID: 22858 Comm: syz-executor.1 Not tainted 5.2.0-rc7 #12 [ 1803.224050][T22858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1803.234545][T22858] RIP: 0010:btf_array_resolve+0x1b4/0x18f0 03:48:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xfcffffff00000000}, 0x0) 03:48:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xffffff7f00000000}, 0x0) [ 1803.240523][T22858] Code: 00 00 00 00 00 fc ff df 42 80 3c 30 00 74 08 48 89 df e8 ff 86 25 00 48 8b 03 48 89 44 24 70 48 8d 50 04 49 89 d7 49 c1 ef 03 <43> 8a 04 37 84 c0 48 89 54 24 30 0f 85 ec 10 00 00 44 8b 32 44 89 [ 1803.261999][T22858] RSP: 0018:ffff888058077560 EFLAGS: 00010247 [ 1803.268369][T22858] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000040000 [ 1803.277987][T22858] RDX: 0000000000000004 RSI: 000000000000085c RDI: 000000000000085d [ 1803.286543][T22858] RBP: ffff888058077690 R08: ffffffff818953bd R09: ffffffff8188fb01 [ 1803.295782][T22858] R10: ffff888060022380 R11: 0000000000000003 R12: 0000000000000003 03:48:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0xffffffff00000000}, 0x0) [ 1803.303940][T22858] R13: 1ffff110151204f9 R14: dffffc0000000000 R15: 0000000000000000 [ 1803.312774][T22858] FS: 00007fac4fa34700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1803.323291][T22858] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1803.330070][T22858] CR2: 000000000046eb20 CR3: 00000000a5304000 CR4: 00000000001406f0 [ 1803.338579][T22858] Call Trace: [ 1803.341983][T22858] ? __btf_verifier_log_type+0x5c0/0x5c0 [ 1803.348530][T22858] ? btf_array_check_meta+0x2b0/0x2b0 [ 1803.353931][T22858] btf_resolve+0x3ed/0xda0 03:48:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 03:48:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="2e000000110081aee405d10200000e00fa076b000a00000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1, 0x0, 0x0, 0x3}, 0x0) [ 1803.358641][T22858] ? btf_sec_info_cmp+0x110/0x110 [ 1803.364180][T22858] ? kasan_kmalloc+0x9/0x10 [ 1803.368871][T22858] ? __kmalloc_node+0x4d/0x60 [ 1803.374323][T22858] btf_new_fd+0x216a/0x37b0 [ 1803.376662][T22984] __nla_validate_parse: 2 callbacks suppressed [ 1803.376669][T22984] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1803.379025][T22858] ? __might_fault+0xf9/0x160 [ 1803.379037][T22858] ? btf_release+0xd0/0xd0 [ 1803.379052][T22858] __do_sys_bpf+0x1212/0xc5d0 [ 1803.379066][T22858] ? __bfs+0x550/0x550 [ 1803.379080][T22858] ? __lock_acquire+0xcf7/0x1a40 [ 1803.415565][T22986] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1803.419529][T22858] ? handle_futex_death+0x3f0/0x3f0 [ 1803.419540][T22858] ? __bfs+0x550/0x550 [ 1803.419549][T22858] ? __bpf_prog_put_rcu+0x320/0x320 [ 1803.419559][T22858] ? __lock_acquire+0xcf7/0x1a40 [ 1803.419575][T22858] ? do_raw_spin_lock+0x143/0x3a0 [ 1803.468325][T22858] ? trace_lock_acquire+0x190/0x190 [ 1803.473914][T22858] ? __lock_acquire+0xcf7/0x1a40 [ 1803.479144][T22858] ? __might_fault+0xf9/0x160 [ 1803.485633][T22858] ? kasan_check_read+0x11/0x20 [ 1803.491903][T22858] ? _copy_to_user+0xca/0xf0 [ 1803.498136][T22858] ? put_timespec64+0x106/0x150 [ 1803.503538][T22858] ? ktime_get_raw+0xf0/0xf0 [ 1803.508305][T22858] ? prepare_exit_to_usermode+0x1e1/0x4f0 [ 1803.514784][T22858] ? __x64_sys_clock_gettime+0x1c5/0x220 [ 1803.521609][T22858] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1803.527463][T22858] ? trace_irq_disable_rcuidle+0x23/0x1c0 [ 1803.533977][T22858] ? do_syscall_64+0x1d/0x140 [ 1803.539045][T22858] __x64_sys_bpf+0x7a/0x90 [ 1803.543864][T22858] do_syscall_64+0xfe/0x140 [ 1803.549213][T22858] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1803.556624][T22858] RIP: 0033:0x459519 [ 1803.561189][T22858] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1803.584799][T22858] RSP: 002b:00007fac4fa33c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1803.594549][T22858] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 03:48:45 executing program 0: syz_emit_ethernet(0x300dc1, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300010, 0x11, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[0x0, 0x0, 0xd00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1803.604071][T22858] RDX: 0000000000000020 RSI: 0000000020000300 RDI: 0000000000000012 [ 1803.612727][T22858] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1803.622385][T22858] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fac4fa346d4 [ 1803.631416][T22858] R13: 00000000004bf726 R14: 00000000004d0fe0 R15: 00000000ffffffff [ 1803.641172][T22858] Modules linked in: [ 1803.649921][ T3879] kobject: 'loop0' (00000000620c3e3c): kobject_uevent_env [ 1803.650485][T22858] ---[ end trace 86a82c024ef11457 ]--- [ 1803.674667][T22858] RIP: 0010:btf_array_resolve+0x1b4/0x18f0 [ 1803.679771][ T3879] kobject: 'loop0' (00000000620c3e3c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 1803.683924][T22858] Code: 00 00 00 00 00 fc ff df 42 80 3c 30 00 74 08 48 89 df e8 ff 86 25 00 48 8b 03 48 89 44 24 70 48 8d 50 04 49 89 d7 49 c1 ef 03 <43> 8a 04 37 84 c0 48 89 54 24 30 0f 85 ec 10 00 00 44 8b 32 44 89 [ 1803.700705][ T3879] kobject: 'loop3' (0000000021463308): kobject_uevent_env [ 1803.746698][T22858] RSP: 0018:ffff888058077560 EFLAGS: 00010247 [ 1803.748516][ T3879] kobject: 'loop3' (0000000021463308): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 1803.760338][T22858] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000040000 [ 1803.774408][ T3879] kobject: 'loop4' (00000000596d4fae): kobject_uevent_env [ 1803.784196][T22858] RDX: 0000000000000004 RSI: 000000000000085c RDI: 000000000000085d [ 1803.787722][ T3879] kobject: 'loop4' (00000000596d4fae): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 1803.803726][T22858] RBP: ffff888058077690 R08: ffffffff818953bd R09: ffffffff8188fb01 [ 1803.807164][ T3879] kobject: 'loop0' (00000000620c3e3c): kobject_uevent_env [ 1803.819973][ T3879] kobject: 'loop0' (00000000620c3e3c): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 1803.820802][T22858] R10: ffff888060022380 R11: 0000000000000003 R12: 0000000000000003 [ 1803.843669][ T3879] kobject: 'loop5' (000000008e5fc7ba): kobject_uevent_env [ 1803.855329][ T3879] kobject: 'loop5' (000000008e5fc7ba): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 1803.864900][T22858] R13: 1ffff110151204f9 R14: dffffc0000000000 R15: 0000000000000000 [ 1803.876363][T22858] FS: 00007fac4fa34700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 1803.887345][T22858] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1803.894910][T22858] CR2: 00007fc43e754000 CR3: 00000000a5304000 CR4: 00000000001406f0 [ 1803.903349][T22858] Kernel panic - not syncing: Fatal exception [ 1803.911622][T22858] Kernel Offset: disabled [ 1803.916581][T22858] Rebooting in 86400 seconds..