0fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x8847000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x8dffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x500000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x8848000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x600000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xa0008000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x8864000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xa0010000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x88a8ffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x800000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xee203000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x88caffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x806000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xf5ffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x8906000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xff000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0xd00000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x8dffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x2800000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xffffa888]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0xb, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0xee20300000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x4000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xffffca88]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0xf5ffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x223, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xffffdd86]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x4305000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000002}}}}}}}}}, 0x0) 14:22:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0xfc00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xfffff000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x5000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000004}}}}}}}}}, 0x0) 14:22:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xffffff8d]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0xfe80000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x6000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000006}}}}}}}}}, 0x0) 14:22:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xfffffff5]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x8000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0000000a}}}}}}}}}, 0x0) 14:22:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x1a0ffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x800e000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x8000a0ffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000011}}}}}}}}}, 0x0) 14:22:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0xff00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xf0ffffffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x8035000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000021}}}}}}}}}, 0x0) 14:22:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0xffffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x100000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x8100000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0xffffffffa0008000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000029}}}}}}}}}, 0x0) 14:22:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x200000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x86ddffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0xffffffffa0010000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0000002b}}}}}}}}}, 0x0) 14:22:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x300000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x8847000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x500000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0000002c}}}}}}}}}, 0x0) 14:22:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0xfffffffffffff000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x8848000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x600000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0000002f}}}}}}}}}, 0x0) 14:22:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x8864000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0008000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0000003a}}}}}}}}}, 0x0) 14:22:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x88a8ffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x800000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x806000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0000003c}}}}}}}}}, 0x0) 14:22:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x88caffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee203000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xd00000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff01000000}}}}}}}}}, 0x0) 14:22:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x8906000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x2800000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff02000000}}}}}}}}}, 0x0) 14:22:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x8dffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee20300000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff04000000}}}}}}}}}, 0x0) 14:22:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x3f00000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0xee20300000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe800000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff06000000}}}}}}}}}, 0x0) 14:22:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x4000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0xf5ffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec00000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x4305000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0a000000}}}}}}}}}, 0x0) 14:22:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xb], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0xff00000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x6000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff11000000}}}}}}}}}, 0x0) 14:22:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xd], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x8000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0xffffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff21000000}}}}}}}}}, 0x0) 14:22:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x800e000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x28], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0xffffffffa0008000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x8035000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff29000000}}}}}}}}}, 0x0) 14:22:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x29], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x8100000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0xffffffffa0010000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff2b000000}}}}}}}}}, 0x0) 14:22:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x50], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x86ddffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0xfffffffffffff000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff2c000000}}}}}}}}}, 0x0) 14:22:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x60], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x8847000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff2f000000}}}}}}}}}, 0x0) 14:22:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x2]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x8848000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xf0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x8864000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x3]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff3a000000}}}}}}}}}, 0x0) 14:22:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x4]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x88a8ffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff3c000000}}}}}}}}}, 0x0) 14:22:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x1a0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x88caffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x5]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x300], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff84ffffff}}}}}}}}}, 0x0) 14:22:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x8906000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x6]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x500], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff88ffffff}}}}}}}}}, 0x0) 14:22:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x7]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x8dffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff89ffffff}}}}}}}}}, 0x0) 14:22:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x543], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xee20300000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffff84}}}}}}}}}, 0x0) 14:22:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xd]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x600], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xf5ffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x28]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffff88}}}}}}}}}, 0x0) 14:22:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x608], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xff00000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffff89}}}}}}}}}, 0x0) 14:22:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x50]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl(r0, 0xb28, &(0x7f0000000080)="40bf28c0327bef50da0ccc8b320dc986574dbbf30795b3cd3646332e891657c64444b0e5b4eef487d503c16623aefa8dd87069eb9ddea78927cb78474b59289b8d3f14868ef38b8b8bd4c1f51da1b06d0a594af69259fdabb7c185cb485fba04ad01716b27c27871e420") getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000180)=0x4) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xffffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x689], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x60]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001640)={r0}) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000016c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000017c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x50, r2, 0x700, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x84) 14:22:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xffffffffa0008000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x700], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xf0]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000180)="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") ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xffffffffa0010000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x806], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x1a0]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0xfffffffffffff000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 1: syz_emit_ethernet(0x143, &(0x7f0000000180)={@broadcast, @local, [{[{0x9100, 0x0, 0x1, 0x2}], {0x8100, 0x8, 0x50e, 0x1}}], {@ipv6={0x86dd, {0x4, 0x6, "015050", 0x105, 0x5e, 0x6, @dev={0xfe, 0x80, [], 0x24}, @remote, {[@routing={0x3b, 0xc, 0x0, 0x4, 0x0, [@loopback, @dev={0xfe, 0x80, [], 0x2a}, @mcast1, @local, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}], @udp={0x4e23, 0x4e24, 0x9d, 0x0, [@guehdr={0x2, 0x10, 0x0, 0xfffffffffffff000, 0x100, [0x0]}, @guehdr={0x1, 0x3, 0x101, 0x7, 0x100}, @guehdr={0x1, 0x10000, 0xf80, 0x5, 0x100}, @guehdr={0x1, 0x3c, 0xffffffff, 0x3ff, 0x100}, @guehdr={0x2, 0x6, 0xb8, 0xa4, 0x100, [0x80]}, @guehdr={0x1, 0xd116, 0x1000, 0x2, 0x100}, @guehdr={0x2, 0xffffffff, 0xd, 0xfff, 0x100, [0x80]}, @guehdr={0x1, 0x8, 0xac0, 0x8000000000000, 0x100}, @guehdr={0x1, 0xf8b9, 0x4, 0x9, 0x100}], "6c909fdb850fd237d2203b7fba0382210a000ea6f92e4c52a71a1c0a697cd407191a523da2d5c5e3bcd1932a18d4666bd7037a4f251381ccbb0e678940d030b6b00400ebb8e949cdcd0022650360e5624e9600b9e7c1be175e89cd5e89a98bb3cd198949af"}}}}}}, &(0x7f0000000080)={0x1, 0x3, [0x793, 0x2f9, 0xbbd, 0xf6f]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x300]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x2]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xb00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b603000000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbbb79312a682b014e367d8f8c6fe9272994042adcf238becd3"], 0x0) 14:22:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x500]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xd00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet6_buf(r1, 0x29, 0x7c, &(0x7f0000000180)=""/247, &(0x7f00000000c0)=0xf7) 14:22:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x543]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x5]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xe80], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x4, r2, 0x28, r3}, 0x10) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x600]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2800], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaadf020000000086dd60b409000002290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 14:22:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x7]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x608]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2900], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8f76c5ca7d466733, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x850, r0, 0x0) 14:22:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x689]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3580], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000080)="0adc1f023c123f31549c2d") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xd]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3f00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x700]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0xa, 0xe, 0x8) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff020000000000000300000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 14:22:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x28]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x806]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x60]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xd00]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'syz_tun\x00', 0x363}) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffc9000002ff020000000000000400000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 14:22:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4305], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xf0]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xe80]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 1: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/137, 0x89}, {&(0x7f0000000180)=""/74, 0x4a}, {&(0x7f0000000200)=""/78, 0x4e}, {&(0x7f0000000280)=""/147, 0x93}, {&(0x7f0000000340)=""/2, 0x2}, {&(0x7f0000000380)=""/114, 0x72}], 0x6, &(0x7f0000000480)=""/72, 0x48}, 0x101}, {{&(0x7f0000000500)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000580)=""/255, 0xff}], 0x1}, 0x6}, {{&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000740)}, {&(0x7f0000000780)=""/19, 0x13}, {&(0x7f00000007c0)=""/46, 0x2e}], 0x3}, 0xfff}], 0x3, 0x40000041, &(0x7f0000000940)={r1, r2+30000000}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x1a0]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x2800]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4788], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000240)={@empty, 0x0}, &(0x7f0000000280)=0x14) getpeername(r0, &(0x7f0000004340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000043c0)=0x80) accept$packet(0xffffffffffffffff, &(0x7f0000004440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004480)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004540)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000004640)=0xe8) accept4$packet(r0, &(0x7f0000004680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000046c0)=0x14, 0x80000) accept$packet(0xffffffffffffffff, &(0x7f0000004740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004780)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000047c0)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000048c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004900)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000004a00)=0xe8) recvmmsg(r0, &(0x7f000000aec0)=[{{&(0x7f0000004a40)=@x25, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004ac0)=""/72, 0x48}, {&(0x7f0000004b40)=""/30, 0x1e}, {&(0x7f0000004b80)=""/51, 0x33}], 0x3}, 0x7d}, {{&(0x7f0000004c00)=@alg, 0x80, &(0x7f0000008080)=[{&(0x7f0000004c80)=""/223, 0xdf}, {&(0x7f0000004d80)=""/4096, 0x1000}, {&(0x7f0000005d80)=""/184, 0xb8}, {&(0x7f0000005e40)=""/4096, 0x1000}, {&(0x7f0000006e40)=""/108, 0x6c}, {&(0x7f0000006ec0)=""/140, 0x8c}, {&(0x7f0000006f80)}, {&(0x7f0000006fc0)=""/4096, 0x1000}, {&(0x7f0000007fc0)=""/168, 0xa8}], 0x9}, 0x8}, {{&(0x7f0000008140)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000008680)=[{&(0x7f00000081c0)=""/193, 0xc1}, {&(0x7f00000082c0)=""/117, 0x75}, {&(0x7f0000008340)=""/163, 0xa3}, {&(0x7f0000008400)=""/236, 0xec}, {&(0x7f0000008500)=""/247, 0xf7}, {&(0x7f0000008600)=""/87, 0x57}], 0x6, &(0x7f0000008700)=""/4096, 0x1000}, 0xfffffffffffffff8}, {{&(0x7f0000009700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f000000ad80)=[{&(0x7f0000009780)=""/52, 0x34}, {&(0x7f00000097c0)=""/129, 0x81}, {&(0x7f0000009880)=""/196, 0xc4}, {&(0x7f0000009980)=""/167, 0xa7}, {&(0x7f0000009a40)=""/131, 0x83}, {&(0x7f0000009b00)=""/248, 0xf8}, {&(0x7f0000009c00)=""/38, 0x26}, {&(0x7f0000009c40)=""/4096, 0x1000}, {&(0x7f000000ac40)=""/66, 0x42}, {&(0x7f000000acc0)=""/146, 0x92}], 0xa, &(0x7f000000ae40)=""/105, 0x69}}], 0x4, 0x100, &(0x7f000000afc0)={0x0, 0x989680}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f000000b3c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f000000b380)={&(0x7f000000b000)=ANY=[@ANYBLOB="64030000", @ANYRES16=r2, @ANYBLOB="000026bd7000fddbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="440102004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004006197000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r5, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000008000100", @ANYRES32=r6, @ANYBLOB="fc0102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c23010024000100757365725f6c696e6b75705ff07a61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f6164636173740000004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r11], 0x364}, 0x1, 0x0, 0x0, 0x40014}, 0x80) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r13 = socket$inet_udplite(0x2, 0x2, 0x88) bind$nfc_llcp(r12, &(0x7f00000002c0)={0x27, 0x0, 0x2, 0x3, 0x8bc, 0xfffffffffffffffe, "9796988727baed81ad1fefaa51915276e3baa4d8335df540c824fbb49f2de0710823b7e773efe0a57079fc81bddcf86eeb4932779959a5c30cae3ca2ee4100", 0xd}, 0x60) ioctl(r13, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x300]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x3580]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 1: r0 = socket$isdn(0x22, 0x3, 0x26) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x500]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x4000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x5, 0x0, 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x80, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r0}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000280)=0x3, 0x4) syz_emit_ethernet(0x3020fc, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0930027f1716e397ddfe50000000074b420e2ef130b42780009290060b680fa000000000000000000fcff000800ffffffffffff000000000000008600000000f1ffffbadaa25f5d8ea0bccc3f3bd571d13751f784b94a464e9f86fef4de277a9daee147e86bdd7c526a856e43c0ec7924dbf26caffe793ab379ff1ad1a134975a960a6df6966518558a73ff1efaeca8066ed82f8bb5fb6d3fa8f54de7b7046923e473db81238d1d22667d938f21465f123139d4b3910bba75be4d914367b9df5818767bb2bc7960e529"], 0x0) accept(r2, &(0x7f00000000c0)=@hci, &(0x7f0000000180)=0x80) 14:22:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x543]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x5000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x4305]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x600]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 1: socketpair(0x0, 0x800, 0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000100)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) ioctl$sock_ifreq(r2, 0x8995, &(0x7f0000000080)={'veth0\x00', @ifru_hwaddr=@dev={[], 0x14}}) 14:22:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x4788]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x608]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6488], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x4888]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002640)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002680)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000026c0)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f00000027c0)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002800)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003e40)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003e80)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000003f80)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003fc0)={0x0, 0x0, 0x0}, &(0x7f0000004000)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000044c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004080)={0x0, 0x0}, &(0x7f00000040c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004100)={0x0, 0x0, 0x0}, &(0x7f0000004140)=0xc) r12 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004180)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000004280)=0xe8) r14 = getgid() r15 = gettid() r16 = getuid() r17 = getgid() sendmsg$netlink(r1, &(0x7f00000043c0)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003e00)=[{&(0x7f0000000180)={0x120, 0x2e, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x108, 0x8b, [@generic="a43525a1420c0dc80b33b2fb6c1ba2817ee83c763f1dc1b98ca56962b7606c68a5da94e60e7392f6ed16298b60f5d4fe39fca14c01c1621327b25d88d2c88260572ea794b300ba7cfb033c110eca425528e52074bd43cdd5110810864c839aba013171482be77bcf5eeea19d1fd15f266db61f2a4d4304", @generic="f4a0a123cf77cc5e3abf713caf2a5d3b01ea3b100bc577169987c60059d0b784d7c1372e01bd0e3170064037a2defc8545444f295b9a298c8e49493d3b523e2863d702bf2a2b5d7c22e4916c74cece761b55340a131ed15b58af8b77d06d4e161b757e4098350539577bc47123f386c195", @generic="9c254c2d09645f2cc8b7230ba4879a7595514d86a54e7fbf8bae39"]}, @generic="e0c19d21f4ac25e0"]}, 0x120}, {&(0x7f00000002c0)={0x123c, 0x35, 0x410, 0x70bd2b, 0x25dfdbfc, "", [@generic="9075871a01b1a13e75d1121e39135997e1fca3d7714e81553655223162e2016566e0b8637950b099e9d29a9999353a8510814b3ac582b48ba36608a2c2f2e8c6f553b9f2a9445e4567a2c830bb1b3385186d62e049191c5f8363a4e355b08aab81c91e0da18e9f54995df89af8392e8349909137f57b930075ea4f5e59ae1d90b9ffa62a791554de5b6be604112813ed3a067af73de99a241ce0841bc84e19a57025e0dde7492022d57e2757b2b9a902c443928aa25ac8936383e7f51dc038ada5bfb09c09a6181b0a682264b01623bd", @nested={0x15c, 0x82, [@generic="9f84d6bbbb4f620e2d64d6099e5c380d9264f32484ec8e853758a421f28afacb44f886262f6abc826c165289472f7df8b1f1f25e9da274b70a7b", @generic, @typed={0x38, 0x32, @binary="4dde54e9f3b77ad7972e3f2aee3518624cd405fbce99d55f11b85a53c2e0ee7339aca62e278e1f89747c34b8dffff080b4aec7a8"}, @generic="b4a38a92cf43e5e2a03f2a63aa704a061716a59dd2ab8de792d8e94ff7b784750d1b3c67ce4b3794d0dd14d1b07dc471bd1637da280c0b31561e77899f820afe85b829090b8c85e1dba89dc7b4b5f85fdb52c1caf3ac55a65b60f0e8adc136bb5c4528b182712dd9867bc18b5f68f90369c31e97fbbdbdf2ea0ed9f8a4d0a5aa54b15fa003554c206eb3e1b530d9f3d8236ba71452a432d7a496184182a765f70bc38463d2413b9f610cc6cf8ea95a4a06bf3d67eb0ce8c4dddf9d083b9eb65093dc2479a8166941290f2ca0cceed336007375f331dfc82d8e140e7b76dda0dc5a02ad1ba618"]}, @generic="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"]}, 0x123c}, {&(0x7f0000004500)=ANY=[@ANYBLOB="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"], 0x1128}, {&(0x7f0000002840)={0x1588, 0x3a, 0x208, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x204, 0x5b, [@generic, @typed={0x8, 0x6c, @fd=r0}, @typed={0x4, 0x16}, @typed={0xc, 0x1d, @str='icmp\x00'}, @generic="1392317176e26b5a411a30d2ced1716923f5af1cc5babfa579cd90038c7e2ca823990b6b5023f6e3493fc62f59e727e6f4dc1ae692b3ef750a9339d6c4ef20317e8eae8f088fd02f846df3bb738596e067c27e4aa468209d3074886fa1f4c4f43c5de2f8364f4320760e23e06b1f2a9e4c4722f013e5f3b6a154d8115aa6c239895d8f87b082118b65793131ad8871d949689bb0920e86132fe55f6085f3bb5215cead0e4442c5a4b4d1bd853fa179c1e24224897acfb20ee10fdd61fc9d08ab390dbe5d8a04a7fc76b306b816addef1279c69325d28c29dea746b28c44a3a293ae921922b3ae7", @typed={0x8, 0x3c, @pid=r2}, @generic="1478faba29113bcc0904c51f0f9e3fbb6aab99e0a8773524525dfb67a95224a1a3d0cbe1adee421df488a5df1c110a4785e0fde8917cbe2fcb93197e2fcf56b6e027854dc408ec44ce52f878a9483d1e3bdded5e73e79f7d9577922099c6219d84462e5697ab522d45dac895e046bae8d3f16a03bedf4ecfd79802cc2e67c98015069ef040f5153f29", @generic="2c3a51c5b16772fd484a85fb7fcf560064dd39c8593dc4ad0a5c0af8599bede44e20ea5b58f0d37f5f26c13d1f63bb88f3e69a43a8b5051621583d6130737f166740704a0c2da71ea7901f58257ce044dcee511d9abd6804206de596c396325ba7e649c031cf3d8c", @typed={0x8, 0x4c, @pid=r3}]}, @typed={0x4, 0xd}, @generic="d95c51590fe827cd323b06451b3c3d4b907515d37b44e265df336578d02bc689d57f", @nested={0x129c, 0x56, [@generic="88cf138bcc65e2f59f83eda2becb90d6ea8926af6fdfe84cf18a1b1d054e6f1fcfeac90bd7d792c3f368989307a83bdd725c6611d2bfa758996cc5e690f78b766e0f0344b221d7c8fc884ef06609e2b8d6d2a805b434ddc73ff02a72f630f6208c51da552b043d4abbd762cfa9c0ff42f7afc52b95890f7554f014af4f954db6789676045d9571df685e06c5e2f5fd2807353e3018d1c85828c2e73383958a36", @typed={0xc8, 0x62, @binary="f6e32503b4b27c6baaf37b91bc2cd90512469eea9a687b66df4d40b295dfa5de43f352341993077b10f3d3fc770768f91fea65e4ccc5bccad5d20560c7fed4ab2362a2ae4d9a660e2d5f8a3fa4082c9f096e4f9a625701709fccef810b547c63519c90ee2fa7d055a1493d96cdd30c021ab986bae826552fb335fef8ea304685c89e2f1796050f1c68d33f3c1517093b63d289e9ccb57a5b9a779ec36aa3b34ac78ee01cf22d3ecfd7cc9f0798523e2e17ec56a6c1c2177758adac86107c0e654fe4"}, @generic="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", @generic="8202e77ec7b944ac152977d1770524c9311c755532fcfe73b228302c28fcf9e7abec5224780821061c8520cd414d1ed5142b80826d6f3803d08f079a877e48b95eb37f0898e399eaf662e2a721d5e35d3251fb7fc17d2d47e80b2aa96404877af5184056aa6ac5fcc3f5c26136ecc2bd23", @typed={0x8, 0x91, @uid=r4}, @generic="9d5d104b8cf9096471b47d8eebe96a99596d72bba5bb0af74d58244d13d0cf7dc5f95cf8a7636c87bbbbec619d21cfdc786e93be01dc1d462441feb2cf0723832464a7fd80b9658a1ac8a7d6720c0635c81657d0a5b3f6fd152716137451fed721fb460ffe57edbe466522a30816317b13933ff1cdd9b1a33824d3b3f976b015e4060707b7d91c20b3c13fedf28dafca80b58215c58e635b61285cb384c454a1cc5c0a97668ed9e7670f1975466048526d413d1020"]}, @generic="a0858a59cf08c1ba9da9624ce47779b68552a264b23fbf8ecb29b0fa27a577d53eaf2945c025bda528b6ce29c6fb1ce4b17c185cdea8cfef0e724e7f1f748685b8638d348e9285bf559426f449b276534d48d25136c71b12995d2cf85c905a644958575f839099a8446c4b5399c17f76ccbc8b17357cc26845797c6fb51134bd848eb58606b646755926fb042850dfec81c29d90f5b0aeca332b19805835d363973613fda9d6c529337e", @typed={0x8, 0x2b, @pid=r5}]}, 0x1588}], 0x4, &(0x7f00000042c0)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0xf0, 0x8080}, 0x841) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b4090006e164f00002290000000000000000000000ffffe000000208020000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffff"], 0x0) 14:22:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x689]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x800e], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x15, 0x800, 0x8) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000180)=0x7, 0x4) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x5000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8035], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x27, 0x0, 0x1, 0x7, 0x80, 0xb22, "ae0dae696b26d3a60fe3157033a31621cd78cd69258117f1d8c48789281f6294ffa9543cd336d5c6e39c6f74488f80bbb38be2f8d3fe874372604044b02290", 0x3e}, 0x60, &(0x7f0000000080)=[{&(0x7f0000000180)="2a63bdb2e0afc841d2fe58eaeb8bed88b8ac99c15b6d2456aa1ca7042465c1beb8aab7349393917c101270b729e8e1faadf10a8429b7c06e28da6752bdda30b891346e42d3ae75f077bb5b3838a94cdcf0ce9c3d6bc777aeaaf67282da55bf0b231e36efba8df58dafcbcaa50617113de5021287cdaaf31f71faabefd9877fe012135fb9cd469ebc8674a0c09c1fecfb9e02a3ab54be3ca20dab1885f681e29758d026e6f36b0ce0a63d7f23eede7624514e9afa978e0faacad67fb5afb60586dca3523eed6c218e6be93362ce21ec7a9450602c", 0xd4}], 0x1, &(0x7f0000000280)={0xd0, 0x112, 0x5, "bc19d0a218c8fe6277af3b56d659cb5b451533a54ea298116983fc7ca053b81ea3c22c7af432286b37cfbf78ef186123cc4c0d0a338eaf5066cb4eb390dd43d26fee04d4de3801e786f0ee35bcc9244cd52dd7415c6ecf9b5e22b4c69d32ceb693c019ecb9e590c2f29d0d7472b6dbbd1e1c1d1919e2c4a288c79f0a573010b22e428611880a8b9e30bf7907da9bc349408fd91b7dbd8848abf63a63b6a4b81e02f6036c228093a8f068c237c5010a053d3773f8f6392cba4c1b7aa4484e"}, 0xd0, 0x805}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 14:22:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x806]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x6000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x19, 0x8000f, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x80000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x1}, &(0x7f0000000100)=0x8) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, &(0x7f00000001c0)=0x4) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) syz_emit_ethernet(0x0, &(0x7f0000000300)=ANY=[], 0x0) recvmsg$kcm(r2, &(0x7f00000015c0)={&(0x7f0000000200)=@un=@abs, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/185, 0xb9}, {&(0x7f0000000340)=""/222, 0xde}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/72, 0x48}, {&(0x7f0000000500)=""/50, 0x32}], 0x5, &(0x7f00000005c0)=""/4096, 0x1000}, 0x20) 14:22:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xd00]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x80fe], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x6488]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xe80]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000380)={@mcast1, r2}, 0x14) r3 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000100)=0x100000007, 0x4) 14:22:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x800e]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008914, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000008800)={{{@in=@multicast2, @in=@multicast1}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000008900)=0xe8) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000006f40)) syz_emit_ethernet(0xda, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x22, 0x4, 0x4d, 0x10000, 0xcc, 0x65, 0x2, 0x5ab, 0x3f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x1f}, {[@lsrr={0x83, 0x17, 0x80000001, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @rand_addr=0x3, @loopback]}, @rr={0x7, 0x7, 0x2, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @generic={0x89, 0xf, "108e94a650a896e0b1ce5bfabf"}, @ra={0x94, 0x6, 0x7}, @timestamp={0x44, 0x30, 0xe8, 0x0, 0x2, [{[], 0x800}, {[], 0x18}, {[@rand_addr=0x8], 0x3f}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x400}, {[], 0x1}, {[@empty], 0x8000}, {[@broadcast], 0x81}]}, @generic={0x8a, 0xa, "65304e31d0e0dc04"}, @ra={0x94, 0x6, 0xfffffffffffffffd}]}}, @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x9, 0xa, 0xb, 0x2, 0x6, 0x0, 0x0, 0x2, 0x6, 0x1, 0x4e23, 0x4e23, 0x0, 0x3, 0x0, 0x0, 0x2}, [{0x1, 0x8001, 0x6, 0x80000001, 0x80000000, 0x20, 0x51d7, 0xdb9}]}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x36d, 0x479, 0xf4d, 0xefe]}) recvmmsg(r0, &(0x7f0000006c80)=[{{&(0x7f0000000240)=@ipx, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/87, 0x57}, {&(0x7f0000000380)=""/50, 0x32}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/47, 0x2f}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x6}, 0x5}, {{&(0x7f0000002480)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003940)=[{&(0x7f0000002500)=""/28, 0x1c}, {&(0x7f0000002540)=""/14, 0xe}, {&(0x7f0000002580)=""/173, 0xad}, {&(0x7f0000002640)=""/15, 0xf}, {&(0x7f0000002680)=""/110, 0x6e}, {&(0x7f0000002700)=""/101, 0x65}, {&(0x7f0000002780)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003780)=""/172, 0xac}, {&(0x7f0000003840)=""/200, 0xc8}], 0xa, &(0x7f0000003a00)=""/144, 0x90}}, {{&(0x7f0000003ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003b40)=""/9, 0x9}, {&(0x7f0000003b80)=""/5, 0x5}, {&(0x7f0000003bc0)=""/34, 0x22}, {&(0x7f0000003c00)=""/221, 0xdd}, {&(0x7f0000003d00)=""/131, 0x83}], 0x5, &(0x7f0000003e40)=""/140, 0x8c}, 0x8}, {{&(0x7f0000003f00)=@tipc=@id, 0x80, &(0x7f00000041c0)=[{&(0x7f0000003f80)=""/73, 0x49}, {&(0x7f0000004000)=""/77, 0x4d}, {&(0x7f0000004080)=""/50, 0x32}, {&(0x7f00000040c0)=""/197, 0xc5}], 0x4}, 0x3}, {{0x0, 0x0, &(0x7f0000004480)=[{&(0x7f0000004200)=""/75, 0x4b}, {&(0x7f0000004280)=""/198, 0xc6}, {&(0x7f0000004380)=""/198, 0xc6}], 0x3, &(0x7f00000044c0)=""/118, 0x76}}, {{&(0x7f0000004540), 0x80, &(0x7f00000048c0)=[{&(0x7f00000045c0)=""/162, 0xa2}, {&(0x7f0000004680)=""/117, 0x75}, {&(0x7f0000004700)=""/37, 0x25}, {&(0x7f0000004740)=""/243, 0xf3}, {&(0x7f0000004840)=""/75, 0x4b}], 0x5, &(0x7f0000004940)=""/19, 0x13}, 0x7f}, {{&(0x7f0000004980)=@alg, 0x80, &(0x7f0000006bc0)=[{&(0x7f0000004a00)=""/24, 0x18}, {&(0x7f0000004a40)=""/4096, 0x1000}, {&(0x7f0000005a40)=""/98, 0x62}, {&(0x7f0000005ac0)=""/113, 0x71}, {&(0x7f0000005b40)=""/4096, 0x1000}, {&(0x7f0000006b40)=""/12, 0xc}, {&(0x7f0000006b80)=""/63, 0x3f}], 0x7, &(0x7f0000006c40)=""/8, 0x8}, 0x101}], 0x7, 0x121, &(0x7f0000006e40)={0x0, 0x989680}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000006fc0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000071c0)={&(0x7f0000006f80)={0x10, 0x0, 0x0, 0x481080}, 0xc, &(0x7f0000007180)={&(0x7f0000007000)={0x174, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffe19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1c0bdc4e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvfrom$inet6(r2, &(0x7f0000006e80)=""/146, 0x92, 0x10042, 0x0, 0x0) syz_emit_ethernet(0x3020fc, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff020086145ed1f100ebf413c8d56857524d00000000000000000000000001830090780009290060b680fa0036fb2c9785c32b3682e532d1df00000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 14:22:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3580]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8035]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8847], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8100]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8848], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8847]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x4000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = accept(r0, &(0x7f0000000180)=@ethernet={0x0, @link_local}, &(0x7f0000000200)=0x80) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000240)=[0x1], 0x2) 14:22:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee20300000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8864], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x4305]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8848]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x4788]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8906], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8864]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001600)={r0}) sendmsg$rds(r1, &(0x7f0000002cc0)={&(0x7f0000001640)={0x2, 0x4e21, @rand_addr=0x4}, 0x10, &(0x7f0000002980)=[{&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/124, 0x7c}, {&(0x7f0000002700)=""/228, 0xe4}, {&(0x7f0000002800)=""/95, 0x5f}, {&(0x7f0000002880)=""/198, 0xc6}], 0x5, &(0x7f0000002b80)=[@mask_cswp={0x58, 0x114, 0x9, {{0x2, 0x100000000}, &(0x7f0000002a00)=0x401, &(0x7f0000002a40)=0x7, 0x0, 0x34, 0x9, 0x4, 0x20, 0x9c}}, @mask_cswp={0x58, 0x114, 0x9, {{0xfffffffffffff1a6, 0x6}, &(0x7f0000002a80)=0xffffffffffffff81, &(0x7f0000002ac0)=0x1400000, 0x8001, 0x4, 0x9, 0x1fda, 0x2, 0xffff}}, @mask_fadd={0x58, 0x114, 0x8, {{0x100, 0x9}, &(0x7f0000002b00)=0x3, &(0x7f0000002b40)=0x100000001, 0x4, 0x7, 0x3, 0x100000000, 0x10, 0x7ff}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x4}], 0x120, 0x40000}, 0x40004) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0xeb9, 0x40, 0x69ccc7ce]}, 0xa) 14:22:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x4888]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8906]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10, 0x800) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x80000001, 0x4, [0x3, 0x79, 0xfffffffffffffffa, 0x7fff]}, 0x10) 14:22:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xc0fe], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6488]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xf000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xf000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1, 0x5, 0xffffffff, 0x2}, 0x10) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) syz_emit_ethernet(0x46, &(0x7f00000002c0)={@empty, @empty=[0x6000000088caffff, 0x2], [{[], {0x8100, 0x7, 0x9, 0x1}}], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0xa, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @loopback, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @mcast2}}}}, 0x0) 14:22:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xff00]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x800e]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair(0x19, 0x3, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f00000000c0)) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8035]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x3020ee]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfe80], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8000a0]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="d5f29d85b946924fff1ad632af98d10c5d90f1ce77f07ee602ed03a4"], 0x0) r1 = accept4$inet(r0, &(0x7f0000000640)={0x2, 0x0, @local}, &(0x7f0000000680)=0x10, 0x800) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000006c0), 0x4) 14:22:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8100]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8847]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfec0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xf0ffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 1: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000300)=0x8, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair(0xa, 0x3, 0x2e0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e24, @multicast2}, 0x10) syz_emit_ethernet(0x3020fc, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa000000000000200000000000527cf8b5c1c7294c09ee210000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) socket$inet_udp(0x2, 0x2, 0x0) 14:22:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8848]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x1000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="1f023c123f3188a0700000") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8864]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x2000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3020ee], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8906]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000180)=""/122, 0x7a, 0x41, &(0x7f00000003c0)={0x2, 0x4e20, @loopback}, 0x10) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000840)=""/26, 0x1a}, {&(0x7f0000000880)=""/43, 0x2b}, {&(0x7f00000008c0)=""/189, 0xbd}, {&(0x7f0000000980)=""/7, 0x7}, {&(0x7f00000009c0)=""/32, 0x20}, {&(0x7f0000000a00)=""/109, 0x6d}, {&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/201, 0xc9}, {&(0x7f0000000c80)=""/12, 0xc}, {&(0x7f0000000cc0)=""/3, 0x3}], 0xa, &(0x7f0000000dc0)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000001dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001e40)=""/19, 0x13}, {&(0x7f0000001e80)=""/187, 0xbb}, {&(0x7f0000001f40)=""/190, 0xbe}, {&(0x7f0000002000)=""/205, 0xcd}, {&(0x7f0000002100)=""/87, 0x57}, {&(0x7f0000002180)=""/84, 0x54}], 0x6, &(0x7f0000002280)=""/70, 0x46}, 0x81}], 0x2, 0x40000002, &(0x7f0000002380)) r2 = accept(r0, 0x0, &(0x7f00000023c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002440)={r0}) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000002480)) syz_emit_ethernet(0x3020fc, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60cb0000000229000000ed00000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff000000000000000000000672a468ffbbe38cbf382c419ca008f2386ae40dd647031e"], 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000480)=0xdb54, 0x4) accept(r3, &(0x7f0000000200)=@rc, &(0x7f0000000040)=0x80) shutdown(r2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x0, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 14:22:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x3000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xf000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8000a0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x4000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xff00]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xf0ffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:22:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x5000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$xdp(r1, &(0x7f0000000180)={0x2c, 0x4, r2, 0x1f, r3}, 0x10) 14:23:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3020ee]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x1000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x6000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8000a0]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x7000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff020000000000000000000000000001e8acfa385440830090780009290060b680fa0000000000000000000000000000ffffff991f4691a39c0200ffffacff0000"], 0x0) r1 = socket$inet(0x2, 0x0, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000004c0)=[@in6={0xa, 0x4e21, 0x2, @remote, 0x5}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x2c) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r2, 0x29, 0x34, &(0x7f0000000100), &(0x7f0000000240)=0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x1, 0xf8af27f, 0xffffffff00000001, 0x1, 0x1, 0x7}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r3, &(0x7f0000000180)="626751ad39940b08df3e4b5c3a42b6a8332541238525d71bbcc873b85464430c9c3992e5f5d5d5e1ed0fc01f734b03cf053f29e5aad8c8e31e50c7cb47179cd2be5580b12e88b92d9dcd00da2a4e62d481407030aa9a8df0ce5ea25f0dc89ca7704c2f0cfde3aeefc3dc5ff45270c9ccb17d2ccd0150829cc4a2c671bef9c55726"}, 0x10) 14:23:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x480000) ioctl(r1, 0xb, &(0x7f0000000140)="0adc1f023c123f3188a070b4f0f0c829c10238c9d44a536daca808ff2664ebcab661ccffdb1a21fd44e777b8bc6b9c58d701bc980726f16663d85fd038978c89c02c69fee9a9c1ace65563adc11c7418fcc81828552ff14bc3a6") r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000200)=""/213, &(0x7f0000000300)=0xd5) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000001c0)={'team_slave_1\x00', 0x3}) socketpair(0x19, 0x2, 0x6, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000003c0)=0xfffffffffffffffc, 0x4) r5 = socket(0x3, 0x4, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={r3, r1, 0x2, 0x3}, 0x10) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000100)=0x1ff, 0x2) syz_emit_ethernet(0x3020fc, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaa27aaaaaaff020000000286dd60b4090000022900000000000000000000e6904430925d575100ffffe0000002ff1400000000000000000000000000016b0090780009210064b680fa4fa1eaab192c000000d00d74252726f0f2d76198f2b325db9118fbca0000000070920bf86dcfc415a2a5d7dd961e8211d331fc3c33e3de36c5688d2eb050a61250a1d7a3420aecd3bcdb67d98c8839be083bf572fb1018e511e2e3e054c8cce9bb80c90f91fa9946349d0e4c73461b0e7834453e3a737e1602dbe3b7275711b6a42531886e913bacac0a7b047e8151670064711c5991cc780d"], 0x0) setsockopt$llc_int(r5, 0x10c, 0x4, &(0x7f00000000c0), 0x4) 14:23:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8060000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x5000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000014c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000001680)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x100808}, 0xc, &(0x7f0000001640)={&(0x7f0000001500)={0x13c, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fffffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x7f, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa68}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x125}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}]}, 0x13c}}, 0x1) 14:23:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xd000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x5000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b40d000002290000000000000000000000ffffe0000002ff020000000000a7a800000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff05c2979ec7d6d1a100000000000000000000ffffac02ffbb"], 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x5, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) 14:23:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x28000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3020ee], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x7000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0xbd, 0x63, 0x800}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) bind$vsock_stream(r1, &(0x7f0000000180), 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x40000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x43050000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 1: ioctl(0xffffffffffffffff, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair(0x0, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@empty, @remote, @empty}, &(0x7f0000000100)=0xc) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x50000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8060000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 14:23:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xd000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x60000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xb000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, &(0x7f0000000080), &(0x7f0000000100)=0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={0x0, 0xfffffffffffffffa}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r3, 0x2}, &(0x7f0000000240)=0xc) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x28000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xd000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000100)="0a915ab4bb000000004b239057a6fe2f8e4c23") syz_emit_ethernet(0x3020fc, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaff0200000000000002290000000000000000000900ffffe0000002ff020000000000000000000000000001830090780009290060b680fa000000000000000000000000ffffffffffff00000000c5ffffff0000ffffac14ffbb600f70d7f8bdf1a683eefd83b7d4999f6e6b76807697b730e6099a4052969a84a73558ada8cbfc8fc0566b7a54bd88d4071c3c96dbe60726225ae04cb70a66f5c99a216249cb9938f957283418e85b00818c051d0000000000"], 0x0) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0xc64, 0x5, 0x3, 0x1, 0x0, 0x47d83101, 0x40, 0x3bd5d2ed, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r2, 0x0, 0x9}, 0x8) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) 14:23:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x800e0000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x28000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3f000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="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") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f00000000c0)=@bcast) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000080000000000ffffe0000002ff020000000090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14d725000000000000000000000000"], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x10001, 0x8, 0x8e1e, 0x80000001, 0x200}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)={r2, 0xffffffffffffff00}, &(0x7f0000000300)=0x8) 14:23:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x80350000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x40000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x29000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x81000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x43050000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3f000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff026500000086dd60b40900000229000000000000000000ffffffffffff8000ff020000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffff00000000000004000000fff7ac14ffbb000000"], 0x0) 14:23:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x60000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x86ddffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x800e0000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x40000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={',Z\x02\x00\x00\x00\x00\x00\x00\xe7\xff\xff\xff\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) recvfrom$packet(r0, 0x0, 0x310, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="030300000300600000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000280)={0xfff, 0x3, 0x1, 0x7fffffff, 0x5, [{0x3, 0x6e, 0x40, 0x0, 0x0, 0x200a}, {0x100, 0x7, 0x4da89933, 0x0, 0x0, 0x2001}, {0x9, 0x7, 0x1, 0x0, 0x0, 0x1800}, {0x6a, 0xf01, 0x1, 0x0, 0x0, 0x1}, {0x20, 0x7fff, 0x9}]}) ioctl(r2, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt(r2, 0x6, 0x4, &(0x7f0000000180)="14f5745a9b2d1ec2c1c81a0527c4b71b7b6b531df578d99b868f1022b7d55921fd84a4e865fa02d0cf42a650a65b8f853d4e34840fc25db6a64cee1b3c3a1c066729c5926e5cedc792628e3368796babc6f9f4a3bab907ab628071aef15feb4891367c47f0487fd8fa6d524e099247e695e8475f046255b9cae616728b9dbc8aecfbe89c2dbfa1146081f2f107d28e7c757074a6ef1049a8e34e04ed36be9ab3ce7ad282f91c6c80b78a8336ed68d20e4a6330c9d895cbdd942867172497e138cb98293cfdec7b71f3cb59254b11c71cc2ffdf166edb308c0c3bf660f1cf6fca3ab6b1e49ed11134", 0xe8) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x88470000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x80350000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x43050000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x88480000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x81000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x50000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b40900000229000000000000011111fa8bb3bbe1d27fc340000000fffde0000002ff020000000000000000000040000001830090780009290060c880fa0000000000000000000000000000ffffffffffff000000000000"], 0x0) 14:23:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x88640000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x88470000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x60000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1f, 0x3, 0x6) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400500}, 0xc, &(0x7f0000000680)={&(0x7f0000000240)={0x42c, r2, 0x810, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_BEARER={0x120, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe1a6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9727}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa571}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x544, @dev={0xfe, 0x80, [], 0x17}, 0x7ff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xad87}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @empty}}}}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0xf}, 0x3}}}}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xba3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x130, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1453}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd003}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38b4856d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa839}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x97}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfacf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x11}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x508}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}]}]}, 0x42c}, 0x1, 0x0, 0x0, 0x40000}, 0x24008040) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f00000000c0)=0x5, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000180)=0x14) 14:23:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x88a8ffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x88480000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x2010, r0, 0x0) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff000000000000ffbb"], 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000300), 0x4) syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344}, 0x1, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)=0x14, 0x4) syz_extract_tcp_res(&(0x7f00000000c0)={0x41424344, 0x41424344}, 0x8, 0x100000001) syz_emit_ethernet(0x15d, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, [], {@ipv6={0x86dd, {0x5, 0x6, "148d60", 0x127, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, {[@fragment={0x3e, 0x0, 0x7ff, 0x3, 0x0, 0x10001, 0x68}, @srh={0x3f, 0x2, 0x4, 0x1, 0x20, 0x8, 0xffffffffffff0000, [@remote]}, @dstopts={0x77, 0x15, [], [@pad1, @hao={0xc9, 0x10, @local}, @generic={0x0, 0x13, "a88ef7cde54c091afdcd4670253e770d496c08"}, @enc_lim={0x4, 0x1, 0x10001}, @enc_lim={0x4, 0x1, 0x7}, @ra={0x5, 0x2, 0x80000000}, @calipso={0x7, 0x40, {0xb8, 0xe, 0x2, 0x3, [0x4, 0x1, 0x7ab, 0x5, 0x5, 0xffff, 0x0]}}, @calipso={0x7, 0x30, {0x5, 0xa, 0xeb, 0x9, [0x1, 0x8, 0x8, 0x8001, 0x3ab]}}, @jumbo={0xc2, 0x4, 0x100000000}]}], @tcp={{0x4e22, 0x4e23, r2, r3, 0x4, 0x0, 0x7, 0x10, 0x0, 0x0, 0x40, {[@sack={0x5, 0x6, [0x6]}, @eol]}}, {"e6acc66176091a2cb862031c672e77f459aeb6312017e55a4ec2bec3d456995f2f4f85d0845e9bcf46fc89b60d6e9799b35dae"}}}}}}}, 0x0) 14:23:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x800e0000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x88caffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x88640000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x80350000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x89060000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b40900200229000000000000000000000000ffe0000002ff020000000000000000000000000001830090780009379fb8ab540874d1000009000000000000000000ffffffffffff00000001000000000000ffffac14ffbb"], 0x0) 14:23:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x81000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8dffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x88caffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xa0008000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x86ddffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x89060000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xa0010000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl(r0, 0x1001000008912, &(0x7f0000000180)="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") syz_emit_ethernet(0xffffffffffffffa0, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x88470000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8dffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x40, &(0x7f0000000080)="0adc97023c12008088a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff0200000009290060b680fa0000000000000000000000000000ffffffffffff00000000000400000000ffffac14ffbb"], 0x0) syz_emit_ethernet(0x1015, &(0x7f00000000c0)={@remote, @broadcast, [{[], {0x8100, 0x8, 0x8, 0x2}}], {@x25={0x805, {0x0, 0x3e82ad15, 0xf3, "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"}}}}, &(0x7f0000001100)={0x0, 0x3, [0xd61, 0x5fc, 0xe6a, 0x35a]}) 14:23:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xa0008000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xee203000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x88480000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xa0010000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f00000000c0)}, 0xd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x88640000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xf5ffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xee203000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000000)="0adc030000000031889ba02ea0700aa5e8c7fc9e362046704a05682414d0e98fc42b") syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_emit_ethernet(0x3020fc, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b45a000002290000000000000000000000ffffe00000000001830003c985fa000000ffffffffffff00000000000000000000ffffb5e68b40b3db710f6712e1494235f60f3ab493cc0a4007fa2bb379e2e1751a0c7edc6f003d4ad910000000008c611b552bb73e5d6ccda43bb162abb91d1204c0fbb51f48e8cc7a846137dab501f9c714419f4752a65b6e644aead37869b4d0ad5976c0b1710c1b"], 0x0) 14:23:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x88a8ffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xff000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd00000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa0000376caf04239b354c00000000ffffffff7fff00000000000000000000ffffac14ffbb128efd85ed59610e6b68bb2be61f514e81bd0093f81e5cdc8a031610c593ee089b63d397bd8621c1e96290b044d43361b9051319a6777c0624eb2ae8bbeb85b0fc8f49ed1c814c65f381a251bad8b2eaeae36b170d82ee2dde1ff7e7ff6530020f63988117d7a9633da2e3995207b57531b40e29744cdc908032f5c780b88939857e954b6bbce1c7894c7ec42e86eef0e08f625c07743aa1e0dbfd23e44de836"], 0x0) ioctl(r0, 0x4, &(0x7f00000006c0)="bf4e5356f898051a703ae9607b2fb136e990531b1721d1653053885349f283f7cabd1fa57763c7166aa17e5d8259f916edcd1dc493b756d2a60826de2916b20b811ab82ad3d9f316247e2c1f3cc755e389550c752bae7bd323bd28fd98ab194532a8e91dc0ae4e024cafe8da1230e50ae1659e899d2cd02b31524015ebd2f4dfc501b29d05e9c12b47") pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000180)="716cb62a76ef0d9fd9b6332ccb2e349833b96c3416a5ce236013098f47076c8f452ed34d680b63916e0c9e31236f41605a83fd06fe3ecf11af6e656e4658926e99f1ec30312a48d6213a8e5850427e57c224ba365f2e50628dfec67e1ac745c85716bb2ad09c874c6fa99ef642fbe3033660f1097aab7da42b49539c4d7a3d08379d9f9653a5a1d79c2feb76c8344725d30db308faedf3d2db0b639cf5e920769411b2ab0b2bae1da719be37b6c73dc52d9bfee9305f15ce0de0186884d77b859e73ea0283659184c71afb3de6fc1b4278b455375694a1d821adeded5540ff5b0b0169bbc8df884e3b2355c4c7e279bcaf7a7cced4e673", 0xf7}, {&(0x7f0000000080)="1fbbcec71f0c789a39e06639b93bb7e89b9191d76f90dd7b52d5c515c753fad3fc0d902d6b801ac75a2c2fc6add52935609f32cdea69f7b9281b95d530cdeabedbd00e0de79498b1f54e972f2a72afbf06fc9bb4f9bfb11b5b53439c2e125cc08c096f24e63d465c5b8d884f3091f242f97e25310dca0df0cca2b6115063be7f10b0d88b3d4f58", 0x87}, {&(0x7f0000000280)="771bffbeab257507162f5cb322431c7c0653e2ebb0ad86e71f874324a968092fb476b3aabd1ffe4e22f8f5bb16c3a3523b427957c4be304dbbfd43b8d8e62580aace0090260a83bc06f3e2216e666f89390ba452c8cd831f51b7e5aa07a41f0fa54538570847253acbea24521f03db43b5091e67f09c95e126e338a473eda2f115e499861574f35e6f8ee94a6ae468dd1b189b64f5d4fb9f518d8c8fd8c648cd59", 0xa1}, {&(0x7f0000000340)="09fbcdc422d1cdb3d3c123c9907ab0804e92ea304d8b44aa1b68c543347f7e75626505ac9dfdde9dc9de7e4dc71d5c52c87d8be2e09dac6a2c6845d143503b08c88fed5838a4bc19f7b3907233577390a4fcd2408691c152f9e03e34ad19a2bf705db0331f19eb97d355edf3e0472caf2c1094bb5fa89ef5a40e734ea74f2a04253e06d72a9edf0648639f695e05d940a9839d191567c14cd2d2ed73eec38fe90062", 0xa2}, {&(0x7f0000000400)="9e017a19caf09f2b28732bd97aa7d13744fb19bf0dfcc22edae34081b3434c5498dcb9b8baad19fd991714636be31b24eb60b863d1afe76f6326c680afd34ca964a8664072d7d350", 0x48}, {&(0x7f0000000480)="662edc7735eb1488be54e6eb43ad9c637ff011e19b6dd005442efd9e61fbff6d4ff6e82305222dd8b43d7deba819c8eca4a357b213c648f32598379a2aa87179fd8120d373bc0a563803bfe5878058133b630e1dba4f2d89e67f3d0be70ba436dcc59d7d86a325d7e151dfc038e02c9cc6059c040e70fbb80b22fbd30adee78d7d4b2dbf4007ae8449c8a384220ab9dc6e330c2f7059674f100062b7ead66186c5b24875fb10dc", 0xa7}], 0x6, 0x12) 14:23:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xffffa888]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xff000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x88caffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x971, @ipv4={[], [], @remote}, 0x1}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={r2, @in={{0x2, 0x4e22, @multicast2}}, [0x9359, 0x100000001, 0x1fd, 0xffffffffffff8001, 0x2, 0x76, 0x5, 0x4, 0x7, 0xe371, 0x8b87, 0xfffffffffffff151, 0xfff, 0xd8, 0x7fffffff]}, &(0x7f0000000340)=0x100) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xffffca88]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xffffa888]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @empty=[0x6000000088caffff, 0x2], [{[], {0x8100, 0x3f, 0xf50, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x89060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xffffca88]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xffffdd86]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8dffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xfffff000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xa0008000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000140)="0adc1f033c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r1, &(0x7f0000000180)=@vsock, &(0x7f0000000200)=0x80, 0x800) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000240), 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000000300)=0x1e) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409fb000229000000ebffffffffffffffffffe0000002ff020000000000000000e00000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000280)=0x60) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000100)=0x1000, 0x4) 14:23:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xfffff000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000200)=0x80, 0x80800) setsockopt(r0, 0x3, 0x7, &(0x7f0000000380)="d56ba7110413d9db7c612566de", 0xd) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@mss={0x2, 0xe5}, @timestamp], 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000280)="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") getsockopt$inet6_dccp_int(r2, 0x21, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:23:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xffffff8d]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xa0010000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xffffff8d]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xfffffff5]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = accept4(r0, &(0x7f0000000280)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f0000000300)=0x80, 0x800) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0x20, "ae51fd844857efaa1c78d7f2d65aa6fd62e4dbb519f57237be4e7ac2e1d78d73"}, &(0x7f0000000380)=0x28) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e23, @local}}, 0x6, 0x3f, 0x9, 0x9, 0xfb}, &(0x7f0000000480)=0x98) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xee203000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xfffffff5]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000001c0)=@hopopts={0x7f, 0x23, [], [@pad1, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x8001}, @ra={0x5, 0x2, 0x5}, @hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x1}, @generic={0x9, 0xee, "2998e90b53b4b46f4bd2efef3003a51154fd46d9ab46d008d50324288b7419a68b43d49922707565c1697d310e293f5e7e922dc6ae761d0282ef28ff35e6157f56575e3eb74efbb1412a604ef0be1b5c274e852ac0023075a5cc546107499da9d5d302e95b5cdda9af35cd65eca9c9ce2d6cbe6d2c9dde1c96006503c05a58b11292277c3fbc0e9f9e47227bca45ab3e250442e558a5c4147c2cdd45aba4a299d43a4d5a3433c46b8a211948875ad37f516eb4acd53948bdbdfa0f8c7897e11a4220765a205969dd3d56440acf455a7d120a70348a439b1d8b1bf25db5c0da9e7c542ebbbdfe5e3dcb353dc5828d"}, @pad1, @enc_lim]}, 0x128) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x81, "47ac13908b1044fd99d4d199a77b9058c7a7355a5302fde6cfd67a0fc1adc31b222686e98fbdac6fa7ea85f4561759b55d52e5a798bcb258e8655e0f0eba9acc3ba3f385fe77b8b01bba4f1b4284de3784d127e5154699290745043a213dfc4c1e1595964a693ad273f3af11acf3a47d3ccbd8112f3a5f87ca2f2fc23dac95497b"}, &(0x7f0000000180)=0xa5) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 14:23:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x1a0ffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xf5ffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dc60b409000002290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 14:23:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0008000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8000a0ffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b4090000022900000000000000ae000000ffffe0000002ff02b6502c1ff6ef21fe0000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000020ffffac14ffbb"], 0x0) 14:23:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee203000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xf0ffffffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfe800000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair(0x17, 0x80006, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000240)=""/219, 0xdb) socketpair(0x1d, 0x0, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000040)={0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}]}) setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000100)=0x1, 0x4) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) syz_emit_ethernet(0x3020fc, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ff54d800af5424e3b603ff07000002ff020000000000fa38092817f6b3e601830090780009290060b680fa00d49ac3623ee84c00000000000000000000000000ffffff00000100000000"], 0x0) 14:23:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x100000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfec00000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 3431.508872] can: request_module (can-proto-4) failed. 14:23:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x200000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 3431.631867] can: request_module (can-proto-4) failed. 14:23:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000080)={0xffffffffffffffff}) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x270f, @host}, 0xfffffff2) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 14:23:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe800000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x300000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffffa888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 1: r0 = socket(0x17, 0x3, 0x100000000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xcf, 0x101, 0x3, 0x4, 0xffffffffffffff66}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @loopback}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) close(r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x400000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec00000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 3431.986496] device lo left promiscuous mode 14:23:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffffca88], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 3432.392494] device lo entered promiscuous mode 14:23:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x500000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 3432.434638] device lo left promiscuous mode 14:23:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000180)=""/200, &(0x7f0000000080)=0xc8) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x600000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffffdd86], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14bfbb"], 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000180)={'tunl0\x00', 0x4, 0x6dca}) 14:23:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfffff000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaa290000000000000000000000ffffe0000002ff020300000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00c383000000000000000000ffffac1400000000000000000000000000000000fb7767cf9052d78d2c"], 0x0) 14:23:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffffff8d], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x800000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0, 0x2000000}], 0x1}}], 0x48}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @empty=[0x6000000088caffff, 0x2], [{[{0x9100, 0xe2a, 0x3, 0x4}], {0x8100, 0x7, 0x100, 0x3}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x806000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfffffff5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 1: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'ip_vti0\x00', {0x2, 0x4e20, @rand_addr=0x6}}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'hsr0\x00', {0x2, 0x4e23, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bind$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x3}}, 0x12) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x2, 0x2, 0x9, 0xffff, "139a34d3c4c10ed734c0d073ba05ac0ced2a5857d0e7d998b48d594e388818f8463b162d7d6bbe3fd77f79a676c55139b4cb72d8121765a966550839a8d4fd", 0x3}, 0x60) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xd00000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x2800000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3020ee], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 1: ioctl(0xffffffffffffffff, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) 14:23:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x4000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = socket(0x3, 0x6, 0x5037) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000080)={0x1ff, 0xdf6, 0x0, 0x4, 0x1000, 0x1b, 0x11, "b44fc012b12110716129bd3dd471ac415f524238", "aaaa66e4dd9d41c21359d053e8cccd682931bc68"}) 14:23:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x9, 0xfff, 0x4}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r3, 0x7, 0x20}, &(0x7f0000000240)=0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0x50, &(0x7f00000002c0)}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0x50, &(0x7f0000000380)={0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r4, 0x9e2d6b5ab4de0b11) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r2, r5, 0x0, 0x2}, 0x10) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x4305000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000100)="0adc310200000000000070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x200000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x5000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") poll(&(0x7f0000000100)=[{r0, 0x4000}, {r0, 0x8}, {r0, 0x100}, {r0, 0x81}], 0x4, 0x9) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @default, @netrom={'nr', 0x0}, 0xfffffffffffffff7, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x20, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null]}) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x300000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x6000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f028592d4982b434c") syz_emit_ethernet(0x3020fc, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaf3aaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa0000000000000000000000000000fffffff1ffff00000000000000000000ffffac14ffbb4d7f319e08e1823968e0fd9a653bfa9ecd5b0a3cdd6bf0e8814c1fbda5f928a12e0261fc3b66f7c98aa17345df3c8d07"], 0x0) clock_gettime(0x0, &(0x7f0000000e00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/108, 0x6c}], 0x1, &(0x7f0000000240)=""/189, 0xbd}, 0x1}, {{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)=""/103, 0x67}, {&(0x7f0000000380)=""/238, 0xee}, {&(0x7f0000000480)=""/185, 0xb9}, {&(0x7f0000000540)=""/249, 0xf9}], 0x4, &(0x7f0000000680)=""/180, 0xb4}, 0xc7}, {{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000c80)=[{&(0x7f00000007c0)=""/30, 0x1e}, {&(0x7f0000000800)=""/104, 0x68}, {&(0x7f0000000880)=""/145, 0x91}, {&(0x7f0000000940)=""/230, 0xe6}, {&(0x7f0000000a40)=""/19, 0x13}, {&(0x7f0000000a80)=""/226, 0xe2}, {&(0x7f0000000b80)=""/110, 0x6e}, {&(0x7f0000000c00)=""/39, 0x27}, {&(0x7f0000000c40)}], 0x9}, 0xa1}], 0x3, 0x40000000, &(0x7f0000000e40)={r1, r2+10000000}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000e80)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x4, 0x8}, &(0x7f0000000f40)=0x90) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000001040)="5e5b2c9f0f482b246b02caa7b2e279a43d51b4724c4b5d043d6986cd48aaab278668e259a31568d4fa1f8f585d160f76f4c1d7e09159bb86d046d0cd4ecbc09e0e09fd30bb840118a6c8d76d0db17f29af4b2216e61f5b0657dbc9fec5f3298e2179855fb6f0979181937193c363719725285cb4fe210a5efe74176485b4272e2f7f5c0b526abd8663a454c6d9fd81628196afe48c") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000f80)={r4, @in6={{0xa, 0x4e20, 0x3, @local, 0x3}}, 0x5, 0x9, 0x80000001, 0x3, 0x40}, 0x98) 14:23:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x400000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x500000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x800e000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x600000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8035000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x700000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8100000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmmsg(r1, &(0x7f00000012c0)=[{{&(0x7f00000006c0)=@pppol2tpv3in6, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/163, 0xa3}}], 0x1, 0x40012161, &(0x7f00000013c0)={0x77359400}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0x7) syz_emit_ethernet(0x3020fc, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 14:23:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = accept4(r0, &(0x7f0000000180)=@pppoe, &(0x7f0000000200)=0x80, 0x80800) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000240)=0x1f, 0x4) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x86ddffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8847000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x806000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b4090000022900000000000000f7ffffffffffe0000002ff020000000000000000000000000001830090780009290060b680fa0080000000000000de1530610d26602eecad1a1b650000ffffffffffff00000000000000000000ffffac14ffbbcc26a7f97e810fde5862d6c4ef8871e72b3fa553c5b31dffcf8f26aaa78e24068ee94472efa8d4ef9f6c85db1ff61567d0b6e4afb9960b76b5110108ae3378b16d1e9e21b7240f805b265ed39d9e43a89c16019cf1a3696f1cbd5b60598c16e40de54bacf0e5"], 0x0) 14:23:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8848000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xee20300000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xb00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$unix(0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000180)=0x6e) ioctl(r0, 0x1, &(0x7f0000000080)="0ade1f023c01003108a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8864000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xd00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r1}) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@local, @empty=[0x6000000088caffff, 0x2], [{[{0x9100, 0x80000001, 0x9}], {0x8100, 0x400, 0x8, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) 14:23:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x88a8ffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x5}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000340)={r2, 0xff}, 0x8) r3 = gettid() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='proc&.vboxnet1]nodev]\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, r4, 0x0, 0xd, &(0x7f0000000080)='md5sum\xbfppp0:\x00', r5}, 0x30) syz_emit_ethernet(0xfffffd00, &(0x7f0000000180)={@local, @empty=[0x6000000088caffff, 0x2], [{[], {0x8100, 0xd4c7, 0x9}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x88caffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000300)='\x00\x00') syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = accept(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x80) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000180), 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r3, 0xc00, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x15, 0x6, @udp='udp:syz2\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x40) 14:23:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2900000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8906000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adcffffffff0000000070") ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = socket(0xa, 0x6, 0x9) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x6, 0x4) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x2) 14:23:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x8dffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3f00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept$inet(r0, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000240)=0x3) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xee20300000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaa9daaaaaaff020000000086dd60b409000002290000000000000000ab3403ceffe0000002ff0200000000000000000000deeb6237837abd9eba10d21900000001830090780009290060b680fa000000000000000000005ecd6b7e73e178a67a94e8000000"], 0x0) 14:23:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xf5ffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff0200000000000000000000000000018300907800092900600100010000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 14:23:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4305000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xff00000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000080)="1fffffffff3188a070daff652db179825d66b43e0e91ef4107e45f252ab0b38adbb768765c1c774c7bd2e2255b006a13098eb765e4b402fb1fbe65d0bc0e99a15205a2dd2566fa2f8be4d48d72c691fe8b4beefb0367c38c297730ab6e8c3e03a484f48debda98a7c4a146cf") setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x7, @loopback}, @in6={0xa, 0x4e22, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x16}, 0xb8}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x5, @local, 0x4a9a70a4}, @in6={0xa, 0x4e20, 0x400, @empty, 0x80000001}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x4997e490, @mcast1, 0x1}, @in6={0xa, 0x4e20, 0xc1b6, @local, 0x3}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0xffffffff, @loopback, 0x2933}], 0xfffffffffffffe41) syz_emit_ethernet(0x3020fc, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b40923d6ab175a6b66bce137ece2a4de000002290000090000000000000000ffffe000000000008315905e0009290060b6f5f9f51a1e0900000000000000000000ffffffffffff0000000000000000000affffac14ffbbeb218175de75e275c1e6b79400e409c273a8e568000000000000000000000000"], 0x0) 14:23:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x5000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xffffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x6000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xffffffffa0008000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000180)=ANY=[@ANYBLOB="aaa2aaaaaaaaff020000000086dd60b409008002290000000000000000000000a00ca51a0ed0750977ffffe0000002ff02dae5749200000000000000000001830090780009290060b680fa0000000004000000000000000000ffffffffff0800000000000000000000ffffac14ffbbe1fbb1990b126571c920ad4048e48aac6614a5f28cd8aefe19dcc8"], 0x0) 14:23:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xffffffffa0010000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xff, 0x6, 0x10000, 0x5, 0x1f}) 14:23:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x800e000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000016c0)={&(0x7f00000004c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @bcast]}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="2fb9302fd7ddecb2aa88f0c66544f36fe2880b549d906e60fc4a286611f1f510c8e8c26bab777042c07998b8f981ce4026ff", 0x32}], 0x2, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0xe8}, 0x80c0) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = accept4(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x80, 0x800) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r3 = accept4(r0, &(0x7f0000000200)=@ax25={{}, [@null, @null, @remote, @null, @default, @default, @rose, @netrom]}, &(0x7f0000000280)=0x80, 0x80800) r4 = accept(r0, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={r0}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x60, r2, 0xc00, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4041}, 0x8000) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x28]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x2]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8035000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 1: r0 = socket(0x19, 0x6, 0x6) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0xfffffffffffffffe, 0xfffffffffffffe96) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r1, &(0x7f0000000180)="a6fe1188636ed8ac3fc0abe6928e8d050e8bf53be17794092d1b0cbe7b13c7d311aed5f73d43180daefab2320c2df889b6258395371b71952f8e9d967db63aeb7a47256ad2e195d84d96b885590e36f77181dbad04349317fb720647c927cb011b8ff80fc1a19feb2f033e9f9553afc2f9f4bfb694c9f7eb249a41578350f0ab6b17698600fa6f8cb559e3b6f43332023d4980d57154ecabb1f7a58fc07d4610eb7ffb82bd2bfd189e5a60dbb5fbe1cd0acf70b415b6f041224b1416bcca", 0xbe, 0x4, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="958339db1f937f07b40e2629c0c74a2aaaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff0200000000000000000000b680fa0000000000000000000000000000ffffffffffff00e40000000000000000ffffac"], 0x0) 14:23:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x3]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x4]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept$inet(r0, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000440)={0x6, 0x66007a68, 0x8008, 0x0, 0x30, 0x7ff, 0x1000, 0xc00, r2}, &(0x7f0000000480)=0x20) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") recvmmsg(r1, &(0x7f0000009100)=[{{&(0x7f00000001c0)=@ax25={{}, [@bcast, @remote, @null, @default, @default, @bcast, @rose, @null]}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/204, 0xcc}, {&(0x7f00000004c0)=""/132, 0x84}, {&(0x7f0000000580)=""/228, 0xe4}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x4, &(0x7f0000001680)=""/62, 0x3e}, 0x8}, {{&(0x7f00000016c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/87, 0x57}], 0x2, &(0x7f0000002800)=""/35, 0x23}, 0x6}, {{&(0x7f0000002840)=@hci, 0x80, &(0x7f0000005d00)=[{&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/224, 0xe0}, {&(0x7f00000039c0)=""/172, 0xac}, {&(0x7f0000003a80)=""/65, 0x41}, {&(0x7f0000003b00)=""/246, 0xf6}, {&(0x7f0000003c00)=""/37, 0x25}, {&(0x7f0000003c40)=""/162, 0xa2}, {&(0x7f0000003d00)=""/4096, 0x1000}, {&(0x7f0000004d00)=""/4096, 0x1000}], 0x9, &(0x7f0000005dc0)}, 0x5}, {{0x0, 0x0, &(0x7f0000005f40)=[{&(0x7f0000005e00)=""/123, 0x7b}, {&(0x7f0000005e80)=""/133, 0x85}], 0x2, &(0x7f0000005f80)}, 0x8001}, {{0x0, 0x0, &(0x7f00000061c0)=[{&(0x7f0000005fc0)=""/50, 0x32}, {&(0x7f0000006000)=""/52, 0x34}, {&(0x7f0000006040)=""/41, 0x29}, {&(0x7f0000006080)=""/155, 0x9b}, {&(0x7f0000006140)=""/92, 0x5c}], 0x5, &(0x7f0000006240)=""/97, 0x61}, 0x7}, {{&(0x7f00000062c0)=@xdp, 0x80, &(0x7f0000007800)=[{&(0x7f0000006340)=""/4096, 0x1000}, {&(0x7f0000007340)=""/255, 0xff}, {&(0x7f0000007440)=""/32, 0x20}, {&(0x7f0000007480)=""/194, 0xc2}, {&(0x7f0000007580)=""/107, 0x6b}, {&(0x7f0000007600)=""/179, 0xb3}, {&(0x7f00000076c0)=""/51, 0x33}, {&(0x7f0000007700)=""/80, 0x50}, {&(0x7f0000007780)=""/90, 0x5a}], 0x9, &(0x7f00000078c0)=""/214, 0xd6}, 0x5}, {{&(0x7f00000079c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000007c00)=[{&(0x7f0000007a40)=""/158, 0x9e}, {&(0x7f0000007b00)=""/178, 0xb2}, {&(0x7f0000007bc0)}], 0x3, &(0x7f0000007c40)=""/123, 0x7b}, 0x1f}, {{&(0x7f0000007cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000009000)=[{&(0x7f0000007d40)=""/138, 0x8a}, {&(0x7f0000007e00)=""/108, 0x6c}, {&(0x7f0000007e80)=""/4096, 0x1000}, {&(0x7f0000008e80)=""/32, 0x20}, {&(0x7f0000008ec0)=""/119, 0x77}, {&(0x7f0000008f40)=""/147, 0x93}], 0x6, &(0x7f0000009080)=""/99, 0x63}, 0xfffffffffffffffb}], 0x8, 0x101, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000009300)="14f7b995a39fc94e7425fd8732dfdf74e40c4451ba87abacb6bf952c7a2e518914dbee64d0ba229c5bf2eb4fa405c899e6cef380f4845041b958334b909f496d994c32dafcedd84a67", 0x49) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x5]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="39000000140081ac00002c000500018701546f08000000044f5d0000883795c0c54c1960dbb7d553b4a421556b3d5df5000000000000000000", 0x39}], 0x1}, 0x0) 14:23:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x6]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8847000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) 14:23:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x543]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8848000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x7]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:23:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x8]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8864000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x608]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xd]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0008000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x689]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x88caffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000e601ffff000000000000000000000000"], 0x14}}, 0x0) 14:23:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x28]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8906000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x50]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee20300000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee203000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000806000108000604000256df23d5da23ac051400000000fc0000ac1414bb71daf762bc9906052b5cdcfacfc55cf5c362610619ea2603cfed913d4d3edd4fcebb13f67012c70e57a7786389d23953b2082fdbe24fe4ec6e73099c9799107fc69a241359703d89d1ba8d33745cb7fc4bea5e840e792c"], 0x0) 14:23:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xee20300000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', @ifru_map}) 14:23:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x60]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x40, &(0x7f0000000080)="0adc97023c12008088a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000002290000000000000000000000ffffe0000002ff0200000009290060b680fa0000000000000000000000000000ffffffffffff00000000000400000000ffffac14ffbb"], 0x0) syz_emit_ethernet(0x1015, &(0x7f00000000c0)={@remote, @broadcast, [{[], {0x8100, 0x8, 0x8, 0x2}}], {@x25={0x805, {0x0, 0x3e82ad15, 0xf3, "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"}}}}, &(0x7f0000001100)={0x0, 0x3, [0xd61, 0x5fc, 0xe6a, 0x35a]}) 14:23:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xf0]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfc00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe800000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x1a0]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3580]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec00000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x300]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x100000000000000], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfe80000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x500]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfec0000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2, 0x0, 0xf5ffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x543]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4305]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x700], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xff00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x600]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000480)={@empty, @dev}, &(0x7f00000004c0)=0xc) accept4$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000540)=0x14, 0x800) recvmsg(r0, &(0x7f0000000ac0)={&(0x7f0000000580)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000600)=""/239, 0xef}, {&(0x7f0000000700)=""/198, 0xc6}, {&(0x7f0000000800)=""/249, 0xf9}, {&(0x7f0000000900)=""/74, 0x4a}], 0x4, &(0x7f00000009c0)=""/208, 0xd0}, 0x40010022) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00\x00\x00\x00 \x00', r2}) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r3, 0x1, 0x100000000000000, 0x6, @remote}, 0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_procs(r1, &(0x7f0000000400)='cgroup.threads\x00', 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x158, r4, 0xb00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xa}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1a}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xdc}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x915}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="6b632995c4adcb6cb99d3ea4b8cb398b"}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x800}, 0x40) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 14:23:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x608]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4888]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x689]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f0000000f40)) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000040)={@initdev}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002fc0)={'bcsf0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003980)={'vs\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffe04, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="c1001000fdeb9f157fff0f00"], 0x1}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 14:23:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6488]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 3443.774958] IPVS: ftp: loaded support on port[0] = 21 14:23:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x700]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x800e]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0xb, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x806]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8035]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r4 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x948, 0x1ff, 0x4, [0x2, 0x0, 0x5, 0x7afc]}}) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x9) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r6, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) ioctl(r5, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r9, &(0x7f0000000780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000007c0)=0x10, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1) getsockname(r5, &(0x7f00000006c0)=@hci, &(0x7f0000000740)=0x80) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f00000001c0)="d2a26edb55565fa7ea5a5909f454bcf31191f1efa06e93c3bc48c456d5b33006fea2b7af74a5c409024f3219db74e9604510142ce7c6d7494f484f11b642eaf1b65d200d9bdb629b53b7a39b27d3e732311c809de2f25e53251b908c905eeb694115096830fe03d4262ab9052b5d28597a1a8a33c722a2eb8eacf5d32933ddb05cefaa7e69148639f8da528f4f0217c67e8c0fd27cd0af8fa34c1c23c0501b1d23a26b42e1976674a8d739739d8ff46694415e457727554f282fecf1a05b5012a3f652e51ae4037189028c8e36242de152c34316276145195cc385c65275682279c639204500be3faa5bcd45ad5e28f49cd2067697ce9ac3a32e01e493f622ab") getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x62811041}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x78, r3, 0xc08, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x6}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f1b3246}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x841) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd44c}) getpeername$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) write$cgroup_int(r0, &(0x7f0000000080), 0x12) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcdd) 14:23:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x223, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xd00]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8100]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xe80]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000002}}}}}}}}}, 0x0) 14:23:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x2800]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000004}}}}}}}}}, 0x0) 14:23:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8848]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x3580]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r4 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'team0\x00', 0xd800}) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000750000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9e54a526477596dd910fffb1bc630d777b96025ffdec68fd88ddf66860e0048800556702241ecbd781e4fb8f173433fea8e45659b50afb36813873099812bfa80ada6a76a209861756773b794c028137671f4"], 0x1) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x948, 0x1ff, 0x4, [0x2, 0x0, 0x5, 0x7afc]}}) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x9) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000100), 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r7, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) setsockopt$netlink_NETLINK_CAP_ACK(r6, 0x10e, 0xa, &(0x7f0000000140)=0x49, 0x4) ioctl(r5, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85715070f5ba914d5b9fbd8015889f91c4f72544832cdba6734a7c41c725d83aa5a1d7b7707f16d353bef0f4762c235eea8289ec5753ac9cc37f5e51ddad28bf92e18651ca5ddfdbd7c16ec91912761158994d382344a4646e2fa9f202971cef1c02f7e59055ccb8b0376f9188f8f0dc7fc802addc1aa84de736fb8d6cdbc14e5829133ef5963403f42a448253fb07503b884646dd2ff99d1ce677ff8afd536090188ae7c6542201f03db4d9457dfc33c51c96a9397c030c8fc29676690f6a5a32f3c6688789b608dee06325ee12f40ca0ceb9e63df60abcff61593cba56b13d5030563e0e01b950af4f20aeba88a4de9c") ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$llc(r9, &(0x7f0000000780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000007c0)=0x10, 0x80000) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1) getsockname(r5, &(0x7f00000006c0)=@hci, &(0x7f0000000740)=0x80) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f00000001c0)="d2a26edb55565fa7ea5a5909f454bcf31191f1efa06e93c3bc48c456d5b33006fea2b7af74a5c409024f3219db74e9604510142ce7c6d7494f484f11b642eaf1b65d200d9bdb629b53b7a39b27d3e732311c809de2f25e53251b908c905eeb694115096830fe03d4262ab9052b5d28597a1a8a33c722a2eb8eacf5d32933ddb05cefaa7e69148639f8da528f4f0217c67e8c0fd27cd0af8fa34c1c23c0501b1d23a26b42e1976674a8d739739d8ff46694415e457727554f282fecf1a05b5012a3f652e51ae4037189028c8e36242de152c34316276145195cc385c65275682279c639204500be3faa5bcd45ad5e28f49cd2067697ce9ac3a32e01e493f622ab") getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=""/254, &(0x7f0000000040)=0xfe) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x62811041}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x78, r3, 0xc08, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x6}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f1b3246}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x841) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xd44c}) getpeername$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000880)=0x14) write$cgroup_int(r0, &(0x7f0000000080), 0x12) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcdd) 14:23:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000006}}}}}}}}}, 0x0) 14:23:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x4000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000008}}}}}}}}}, 0x0) 14:23:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8864]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_int(r1, 0x10d, 0x2, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 14:23:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x4305]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0000000a}}}}}}}}}, 0x0) 14:23:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8906]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/77, 0x4d}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) write$binfmt_elf64(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="7f454c46010704090500000000000000030000003f000000460300000000000040000000000000004b01000000000000080000000700380002000200070004000000007009000000ff070000000000000100000000000000030000000000000001000000010000000000000000000000090000000000000057e57464570b0000c90000000000000005000000000000000500000000000000f10f000000000000070000000000000001000000000000009b1c57bec4b81c5fd15bd1aba5141dee3c9c9eead72eb8268ef003e821b8196c244195a6b20625520527b78d26b7f9f3d958c934dc5269dd5890b784cf1f370e1b8fcfe334193e51fef25a2608402951ccd62f76e0179cec15bab91011f8d075767d595079f30d1fdfee6ceb36c21f286d0bee4fdc0856c5fa41c6c1d60f9b66c935137fbba25b606529387c1b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b21a9f67c53717dbb2072f402266a55daf754bcf5046f1129cbe5b59c3a444d79cc249ea952c8ee12dcd81ec9b7a75"], 0x63d) sendfile(r1, r1, 0x0, 0x7) 14:23:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x4788]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000011}}}}}}}}}, 0x0) 14:23:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x4888]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3020ee]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000021}}}}}}}}}, 0x0) 14:23:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2f, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="69ef03ae5fffffff1c000a01000000000000000007000000e29495d3efa919c94b2064ea1814fcc0783da7192f1dd3a30a342214f250a062ef0624fa54d4a95dd30945bb7ad1728166056cb4ee1fe08d2e592920409fcfd4806918792af805282c8b9f0ec78f85b3ef433ef401d460ff11191c20c3f7e72783fe10f62d5546392179f3088dd25aecb5e36ec1d6a5ed7b7a6be0ca28ec2018bed858b046477706a4bf725cfeba4988d9bdae51f7332db964de7e5a0ed857386f1be5fba9af9e891977e54bbceece963e7c23f7"], 0x1c}}, 0xfffffffffffffffd) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xfffffffffffffffe, &(0x7f0000000100), 0x0, 0x40000000}], 0x1, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, 0xffffffffffffffff, 0x0) 14:23:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x5000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xb], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff00000029}}}}}}}}}, 0x0) 14:23:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0000002b}}}}}}}}}, 0x0) 14:23:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001000)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000b0060000d004000028020000280200002802000090030000e0050000e0050000e0050000e0050000e005000006000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100138010000000000000200000000000000000000000000000000004800647374000000000000000000000000000000000000000000000000000000000000000201076ff7ff010002003f0001001f0001001208001053790400000836000400010000002800434f4e4e5345434d41524b0000000000000000000000000000000000000002feff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800f00000000000b3bfc1366b0000000000000000000000000000000000000000280053594e50524f5859000000000000000000000000000000000000000000000407020000000000fe800000000000000000000000000026fe8000000000000000000000000000aaffffff00ffffffffffffffff000000ffff000000ff000000ffffff00ffffff006272696467655f736c6176655f3000006272696467655f736c6176655f310000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007300080608000000000000000000000000000000200168010000000000000000000000000000000000000000000000003000667261670000000000000000000000000000000000000000000000000000d0000000a2f6ffff00000000200100002800727066696c7465720000000000000000000000000000000000000000000006000000000000004800444e50540000000000000000000000000000000000000000000000000000fe880000000000000000000000000101ff020000000000000000000000000001352108000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180140010000000000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000a000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000002800445343500000000000000000000000000000000000000000000000000000390000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800534e5054000000000000000000000000000000000000000000000000000000000000000000000000ffffe0000001ffffffff00000000000000000000000033070002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000011ad5bc982c100817f9fd26e7aef2f9498eac4"], 0x710) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='@\xb7\x8d\xe1`\xe8\xf0t\xc4;\xd58RX\xe6Q\"_\xf2\xb4\x1b\x14\x98 \x14\xb3i\xc0\x14\xa8e\xd9\t\xe4\xa2Eo\\\xcd\xefGRA\xfe\xa8\xa8\xd4M\f\v\x03\xb2\xe4\x8c\xa6\xd3\xf3>\\-\x97\xfd\xc7,\xe0\xcbw\x16\xffA\xd1 \x92ZCj\xb5S\x101\xd5M\x19\xffV\x8f7\xcb\xf1\xf5n\n\x11\xa1\x94\x99\v}\xe5Yo\r\x82\xc1/v*M\x03\xd3\xc7\v#\xf8\x90,\n\x16\xbe}1\x8dEsF\xf7><\xde9\xe0;.\x04\xd5\xdb\xb0\xee,\x85\x8e+2\xb57U\xfc\x82\x80\x90\xf5\xff\x14\xe3Np\xad\xed\xfe\xeb\xc1\xf7\xe7A\xed\"\\,\x8c.\xd3\xc0\xb3\x8f\x1e\xed\xcb\xc4\xd5\xf2Z\xd6\xf2+\x9a&S\xe0', 0x0, 0x0) 14:23:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x6000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xd], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x28], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x6488]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0000002c}}}}}}}}}, 0x0) 14:23:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x29], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0000002f}}}}}}}}}, 0x0) 14:23:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 14:23:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x800e]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0000003a}}}}}}}}}, 0x0) 14:23:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x50], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x8035]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0000003c}}}}}}}}}, 0x0) 14:23:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff01000000}}}}}}}}}, 0x0) 14:23:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 14:23:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x8100]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff02000000}}}}}}}}}, 0x0) 14:23:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x8847]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff04000000}}}}}}}}}, 0x0) 14:23:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x8848]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 14:23:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff06000000}}}}}}}}}, 0x0) 14:23:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x8864]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x300], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff08000000}}}}}}}}}, 0x0) 14:23:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x8906]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x500], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@loopback}, &(0x7f00000003c0)=0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000008c0)=[0x0, 0x0], 0x2}, 0x20) writev(r2, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r2, &(0x7f0000805000), 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)}], 0x1}], 0x1, 0x40800) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r3, &(0x7f0000000000)=""/253, 0xfd) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/16, 0x10, 0x40000000, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB="9781d5b072e27698000000b00000100000000000ada5f907040f5337ff3154e60000000000000000"], 0x1) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0xc07, 0x0, 0x0, 0x80}, 0x10) setsockopt$inet6_dccp_buf(r4, 0x21, 0xc, &(0x7f0000000280)="1f9dac05d54159ad827c1759bff0bc9eed958ea012a4627427616e6cd6ac1f2feac525189ad8dded1bf18bd8a9c6b6fbe0cc23e525821add0959c1721e9e5676d9289181556dd3fc632964120a756b8d44def3edba8e224f169112718c0ab51bc538b5c059260a3d6809f444156aaef8198fb2519c95a1d56380bfcb212ae7af1e1ddc99fae3262fd3189c512652", 0x8e) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="0064b0f12d20a20e3401365417821eae8cee1cc6e7d2c33208e726f258d80fb1fcec07b01875a57a80f48f464af8ee5f95fd55697d2c6a3dd65c2f0513b2935107d38c468e37c060adfef68e21bec0f926ba429c27565d201bd2fcdbef45e8a1d19d783487d7cae572b30ed74348773b64d12ece7e5b11a1a6a27d40549102ce421d966e07ee6f9197d7a99cfa1df86c492d218ab9403c89b304a915d9c300736e61efbe6a6c199b21b025969d0374beec9cc06b1f6e5b5d7fed9b8b8d23cc64972b4041359223ec36eb726da4f2e3bd5c0607f471b45191eef5090da1f4c62537e4adaf30"], 0xe5) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000005c0)={r1, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0x6}}}, 0x84) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfffffcdd) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0xb) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000200)={{0x2, 0x4}, {0x1, @dev={[], 0xf}}, 0x0, {0x2, 0x0, @local}}) ioctl$void(r0, 0x5450) 14:23:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff0a000000}}}}}}}}}, 0x0) 14:23:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xf000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x543], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x600], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff11000000}}}}}}}}}, 0x0) 14:23:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xff00]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x43050000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff21000000}}}}}}}}}, 0x0) 14:23:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x608], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x3020ee]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@loopback}, &(0x7f00000003c0)=0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000008c0)=[0x0, 0x0], 0x2}, 0x20) writev(r2, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r2, &(0x7f0000805000), 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r2, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)}], 0x1}], 0x1, 0x40800) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r3, &(0x7f0000000000)=""/253, 0xfd) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/16, 0x10, 0x40000000, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB="9781d5b072e27698000000b00000100000000000ada5f907040f5337ff3154e60000000000000000"], 0x1) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0xc07, 0x0, 0x0, 0x80}, 0x10) setsockopt$inet6_dccp_buf(r4, 0x21, 0xc, &(0x7f0000000280)="1f9dac05d54159ad827c1759bff0bc9eed958ea012a4627427616e6cd6ac1f2feac525189ad8dded1bf18bd8a9c6b6fbe0cc23e525821add0959c1721e9e5676d9289181556dd3fc632964120a756b8d44def3edba8e224f169112718c0ab51bc538b5c059260a3d6809f444156aaef8198fb2519c95a1d56380bfcb212ae7af1e1ddc99fae3262fd3189c512652", 0x8e) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="0064b0f12d20a20e3401365417821eae8cee1cc6e7d2c33208e726f258d80fb1fcec07b01875a57a80f48f464af8ee5f95fd55697d2c6a3dd65c2f0513b2935107d38c468e37c060adfef68e21bec0f926ba429c27565d201bd2fcdbef45e8a1d19d783487d7cae572b30ed74348773b64d12ece7e5b11a1a6a27d40549102ce421d966e07ee6f9197d7a99cfa1df86c492d218ab9403c89b304a915d9c300736e61efbe6a6c199b21b025969d0374beec9cc06b1f6e5b5d7fed9b8b8d23cc64972b4041359223ec36eb726da4f2e3bd5c0607f471b45191eef5090da1f4c62537e4adaf30"], 0xe5) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000005c0)={r1, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0x6}}}, 0x84) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfffffcdd) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0xb) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000200)={{0x2, 0x4}, {0x1, @dev={[], 0xf}}, 0x0, {0x2, 0x0, @local}}) ioctl$void(r0, 0x5450) 14:23:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff29000000}}}}}}}}}, 0x0) 14:23:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x689], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x800e0000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x8000a0]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x700], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80350000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xf0ffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff2b000000}}}}}}}}}, 0x0) 14:23:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x12a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r1, 0x0, 0x10, 0x0, 0x0) r2 = accept(r1, &(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, &(0x7f00000000c0)=0x80) connect$ax25(r2, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @null, @null, @default]}, 0x48) 14:23:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x806], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x1000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff2c000000}}}}}}}}}, 0x0) 14:23:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff2f000000}}}}}}}}}, 0x0) 14:23:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x2000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xb00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c6530206c6f5e2f2e26212620706f7369785f61636c5f616363657373244750df6e6f6465763a656d303c776c616e306264657620203a205e2773797374656d29400af5823e2a8ae9b84b57081eacba142defeef5845d648a6124f3f73c3eca1848d20b0164acafab6396b96fab35ac0a5c407def5a91bfc33baa81f0e58f1c10e308f6a99b4b7de07c88b2d2b13d511e800b890c5448a5b26aeff599dfafc30eaa73cb298a29c1105d8f05a3feb8f4557c191a260f5edcf0262356c7d9a2abaa7420c45d5f9a713d19e7a681fee5d741dae61f288b445ad3695f6f75b348273fda564f97a3e31420a339d0dcf1343330c56a32c66719666e8af332f90c012ea9858e7baf265a173f95716197c7ffc713687c0b037e17078b4848136f2850a7142269833d1d7350a167ed9fe294efe4566bb71ef857a4c53ea821521b1addeaac5670e179a57a84bff38944b6859249f01d14c0b1267bb177c92cc5fe39ef4fbaa5ff5c179f1e91217cd90216ce02b83331096e6377237858f5da3271070000003d9b6746531dea38306f7e09edd2218fab1d0131ac1e57d417d30000"], 0x12a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r1, 0x0, 0x10, 0x0, 0x0) r2 = accept(r1, &(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, &(0x7f00000000c0)=0x80) connect$ax25(r2, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @null, @null, @default]}, 0x48) 14:23:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x90000000}) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0xd3, "2841b4751d9c8ed36973b578e6a940e6b63de85a528ac96e4ebd782dd874aa9c86cda9ff901cdadbc8131161691f26b10bafdccd54ec44f4ac2b2aa61883903834a63f92e40df8bd0ddfd2101e41189845ecb93632056c0e5270f586fec3c5e3138c691edc1917f65a2c186d4c2b29fbf72b7bd7b47b1a8e31995b445ec3d5ebd0293a81d095e84e7dba2126e453db7fa30b7505cf4ddbcd49dd33e7a5e40f5bf2401ed66d3472fec179b0ae4828932ccc0afb23476e86eb085272252bf8f0ed5649720ce67669c9b56bb18f53739a79f703b2"}, &(0x7f00000003c0)=0xdb) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000400)={r2, 0x3}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x154}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r3, 0x7fffffff}, &(0x7f0000000280)=0x8) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f00000000c0)=""/62, &(0x7f0000000180)=0x3e) recvmmsg(r4, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002240)=""/231, 0xe7}], 0x1}}], 0x2, 0x0, 0x0) 14:23:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff3a000000}}}}}}}}}, 0x0) 14:23:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x88470000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xd00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x3000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") mmap(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'irlan0\x00', {0x2, 0x4e23, @remote}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f0000000280)={{0x1cf, 0x2, 0x1, 0x1ab, 0x187, 0x0, 0x154, 0x7}, "362d3dad8f2b7c2f00b144fd0e0a077667fbc6ab900932554c7dc133617ae58b16210b89877d7d016817c6a3d4628863017ae758811d851b9cba8537b3159db88bc5367c37a918d7051b831b2de22e2935ea3b2b9e93e626738db617ecf21e0ec5a1c823b3d286ae29a030d225fd0e4f2876367c6b32a161b01f83c7e63e340b7a3935703922fc149fcc7a672f98844ef79d932af4aa268952d560a58b004031985985ecf24a05bc27", [[], [], [], [], [], [], [], []]}, 0x8c9) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x24, &(0x7f0000000140), 0x4) 14:23:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff3c000000}}}}}}}}}, 0x0) 14:23:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x4000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x88480000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe80], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff84ffffff}}}}}}}}}, 0x0) 14:23:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2800], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x88640000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x5000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff88ffffff}}}}}}}}}, 0x0) 14:23:31 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0003d3fa6c2cfd6d0022360000000002dcee8336c271befd8632c9d6c905ce", 0x24}], 0x1}, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@caif=@rfm, &(0x7f0000000080)=0x80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x12, 0xc00, 0x70bd2d, 0x25dfdbfb, {0xf}, [@typed={0x4, 0x4f}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x10) r1 = socket(0x4000000000000010, 0xc00000000080006, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:23:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfffffffc) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r3, 0x0, 0x20000000002, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000100)=@netrom={'nr', 0x0}, 0xfffffffffffffeff) 14:23:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2900], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffff89ffffff}}}}}}}}}, 0x0) 14:23:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x6000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffff84}}}}}}}}}, 0x0) 14:23:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x7000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x89060000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffff88}}}}}}}}}, 0x0) 14:23:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c800000", @ANYRES16, @ANYBLOB="01002dbd7000fbdbdf25010000000000000002410000001000137564703a73797a3200000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40001) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000180)={'bcsf0\x00', 0x0, 0x6}) 14:23:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x8000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffff89}}}}}}}}}, 0x0) 14:23:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa0008000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x506f, &(0x7f0000000080)="564dba17b715e541c862b9673cc0e11dd5a766d65e72138ffa2253cd32e1a4ceb1c8c2f0674ea11141082a99237d4396843a4716c1b190d1b84c72fa20da04811e51d34ec9c6f7a41653456b218daece4cbb94d89cc1b94af45e") ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x8060000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x100008, 0xffffffffffffffa1) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x4, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000780)={r0}) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000007c0), &(0x7f0000000800)=0x4) 14:23:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000140)=0x8) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)={r4, 0x40}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r5, 0x1}, 0xc) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="88be137830ecaa3856ba602dff05000b869250f9eb61d8b7419e4cb71085c88529ae6aef1c7b8ca13fc01e2ec712def20005357098c9aa055fd41782d287dcdf2f04b387969f3acd6b1a4633b605756dbe8a0e2708fd800a31cc55f5983681143be73d2f0051483c11d1b9042f0220fb2a9a6a92c14c1284052576edde803b7da021d522694ef46a5f44e1e5be833ba020f7a5eb1b065f8a5cf56975b852f34c73f1dc53c97b34cab1c0c6be172e9310176ac4e6865c38909c4d7c0daf933d1dd436541860019c4c38950be0b3e34eb4afa32f2f6100d94ad6832f390b5225e010cd87d980f74c46dd", 0xe9) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 14:23:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xd000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4305], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7f, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xee203000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f00000000c0)="000600000000000000008b8ce7ab00") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020800000086dd60b4090005ca290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa000000ffff0000b2e0a40b856400000000010000000000000000"], 0x0) 14:23:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x28000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee20300000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4788], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) sendmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x2, 0x0) 14:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000340)={r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000018c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="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"], 0x13b8}, 0x1, 0x0, 0x0, 0x10}, 0x4) 14:23:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x40000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4888], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x43050000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:32 executing program 1: unshare(0x22000400) socketpair(0xb, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$rose(r0, 0x0, &(0x7f0000000040), 0x800) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@remote, @empty}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f000039a000)={0x5, 0x100, 0x100, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000269fb8)={0x1, 0x7, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f000039cff6)='sy\xe6kaller\x00', 0x8, 0x1000, &(0x7f000039c000)=""/4096}, 0x48) 14:23:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffca88]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x50000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaff02000000009100200081002c0086dd68b409000030290000000000000000000000ffffe0000002ff020000000000004000000000000001830090780009090060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 14:23:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x60000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b4090005ca290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa000000008bac6c690000001c000000ffffffffffff00000000000000000000ffffac14ffbbddbf393d647893fd3bc38f65aeadf2927bd84b875c31949e87cedd1016cf750c0fb0fa12eb101877e501ba90e5b6952082ee483a48fff9060ca19c2949ac3e1a9bb78553e467acd591b9ec0c34e7c9c380824ce230de415b9c7f9449e08d91c8a91c2afbdca0b6"], 0x0) read(r0, &(0x7f0000000080)=""/182, 0xb6) r1 = socket$inet(0x2, 0x0, 0xef) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x4d, 0x6ca6, 0x8000, 0x1, 0x1, 0x100000001, 0x3, 0x8000, 0x8, 0xff, 0xbad}, 0xb) 14:23:33 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="01ba3c201a7caaaaaaaaaaaa86dd6002290f0030290000000000000000000000ffff00000000ff0200000000000000000000000000010200907800005900609433df0000000000000000000000040000000000000001fe800000000000001100000000000000"], 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000740)={'nat\x00', 0x0, 0x3, 0x8d, [], 0x1, &(0x7f0000000640)=[{}], &(0x7f0000000680)=""/141}, &(0x7f00000007c0)=0x78) 14:23:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6488], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x800e0000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0x2710}, 0x10) recvmsg(r0, &(0x7f000000ad40)={&(0x7f000000a640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f000000ac80), 0x1000021d}, 0x0) 14:23:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800e], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x80350000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0x2710}, 0x10) recvmsg(r0, &(0x7f000000ad40)={&(0x7f000000a640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f000000ac80), 0x1000021d}, 0x0) 14:23:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x6a, &(0x7f0000000200)={@remote, @empty=[0x6000000088caffff, 0x2], [{[], {0x8100, 0x1, 0x3ff, 0x3}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8035], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x81000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) mmap(&(0x7f00000ea000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x40034, r0, 0x40000000000000) 14:23:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x86ddffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, 0x0, &(0x7f0000000180), 0x800) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000280)={r3, r4/1000+30000}, 0x10) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaadd60b4090005ca290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 14:23:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x88470000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@remote, @broadcast, 0x0, 0x2, [@remote, @broadcast]}, 0x18) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000240)={@broadcast, @initdev, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000002c0)={@loopback, r4}, 0x14) ioctl(r3, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b4090005ca290000000000000000000000ffffe0000002ff020000000000290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb1c8e7ce18ed33eb410b1efdc354ca1abb8f83c4fcb72fddcf27d01254ba9c33c86be2ecef5c176fe8c5e54535559ec0123231fa3d724678309"], 0x0) 14:23:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x88480000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8100], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket(0xf, 0x2, 0x4) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000400)=0x1, 0x2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000280)={'fi.ter\x00', 0x0, 0x2, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) socket$xdp(0x2c, 0x3, 0x0) r3 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) socketpair(0xa, 0x800, 0x5, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r5, &(0x7f0000000540)={0x1f, {0x8, 0x2, 0x1, 0x1, 0x6, 0x986}, 0x4}, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000580)={0x0, 0x6, 0x3, 0x3ff, 0x2, 0x401}, &(0x7f0000000600)=0x14) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000640)=@assoc_value={r6, 0x7}, 0x8) setsockopt$inet6_int(r3, 0x29, 0xdf, &(0x7f00000001c0)=0x400, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x8}, &(0x7f0000000480)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000004c0)={r7, 0x7f, 0x8, 0x3, 0x8, 0x6}, 0x14) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 14:23:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x88640000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x17, 0x80800, 0x6) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000e00)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xfffffffffffffffe, 0x1}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000f00)={0x2, 0x206, 0x8, 0x4, r2}, &(0x7f0000000f40)=0x10) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = accept(r0, &(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x80) connect$rose(r3, &(0x7f0000000240)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) shutdown(r3, 0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000180)={0x1, [0x7]}, 0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x201, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x40080) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x8, 0x43, 0x7, 0x1}, {0x7, 0x7ff, 0x73c, 0x101}]}, 0x10) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8847], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8848], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x88a8ffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x8, 0x80b, 0x9) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000d80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c40)={0xc8, r2, 0x204, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf706}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x2a}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x25}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r3 = accept4(r0, &(0x7f0000000080)=@ax25={{0x3, @null}, [@default, @rose, @null, @remote, @rose, @default, @netrom]}, &(0x7f0000000100)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000180)={0x1}, 0x4) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="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", 0xfb}], 0x1, &(0x7f0000000300)=[@iv={0x100, 0x117, 0x2, 0xec, "caef72e4c95a4d827abd014ac35090b00b8ef6c306fa3d4e02c860affd10de02b28100a0ef51d0c3b081d843f5540f130363c81b1c7b7f3ff54d9ac2cdd2bf08d21b8f2e651a24464af770b0ce618ca2e9770d3706fc529bb962b259f4c845b43c9e5e329bf77fd14774a9e3b20adeceaf733b610d1e437639fcc5e4ea571a4c8cb3a7718ca2766203956fc60352768076ed3d916f6ae2b0d2656049c71b9e06504910af9fba5f9c8afa5b0a861e24f457801a718736e3946752af87e0ff178e6c06a28105ee22e08ca25800fb89819858ffcd1b65a5277043f9d453d11ece3cd478aadd952207a5745c8f14"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xc15}, @op={0x18, 0x117, 0x3, 0x1}], 0x148}, 0x800) 14:23:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffff7fffffff, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'rose0\x00', {0x2, 0x4e23, @broadcast}}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet_msfilter(r1, 0x0, 0x2a, 0x0, 0x0) 14:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x88caffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8864], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 4: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x3}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000000c0)="61318b486f986ef901ac01b56eafb52d7967fdca8a0fdbb383aa3cc70e343269e2afcb", &(0x7f0000000180)=""/4096}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x89060000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8906], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x8dffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002a40)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000002a80)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000002ac0)={0x9, [0x1, 0x5, 0x9, 0x10001, 0x92, 0x10001, 0xffff, 0x5, 0x7]}, &(0x7f0000002b00)=0x16) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) tee(r1, r2, 0x8001, 0xa) write$binfmt_elf64(r1, &(0x7f0000002dc0)=ANY=[@ANYBLOB="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"], 0x628) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000040)=0x3eb69ad5, &(0x7f0000000080)=0x4) bind$vsock_stream(r1, &(0x7f0000000400)={0x28, 0x0, 0x0, @any=0x2}, 0xfffffffffffffe4a) sendmmsg$nfc_llcp(r2, &(0x7f0000002340)=[{&(0x7f0000000140)={0x27, 0x0, 0x1, 0x4, 0x80000001, 0x8000, "efc65f217fb2294313f5c5a61623d5a19ad538b1306941e5ff36df87775d1643dc8e527f257c94d881698c72f66f9c0255b046177820f2fa98d7c859fb0f7c", 0x20}, 0x60, &(0x7f00000000c0)=[{&(0x7f00000001c0)="6aa894aed86e687904f9dc6ffc3c95009c122254a9605c7de18bbd5ef08b10c47bd0178706b56cde614a3c9e40f5d1f57fde31240f8138422a9262fd338f9fb787478ff4b35a3a0687891fdf2bdf3822b69282ae25fdc9910b1b0155cbfd5d29ab5f5f76baecd9a352a2ba165847fddfc751bef83f0ad21b6f60f5c44cafd9fd96c970cfca7cfc3449082d00ad42765ffe2e933d3529c391764169e9e3819fd8dc436cfce18d46eca8d00586efc436fcf8", 0xb1}, {&(0x7f0000000280)="4de17ed7906318f2197347e54389a93544a5bb844a5f202556e6234136c87ff88861268f353479d53eec4e6f8d4ea695fad33ff1d8940d7db02b9cf98752fb118d04bfdc3edfffe3d6113a33b9a74f689284169ca08db78ba5295dfe96c12741b17725046e86fd936fe0d3df66286f61013592e178c3b5031d0c05feb6c5f62cfd36c005b5606714cdcac9c0904a7901baa6ab3491cc1f9044de9abcf041b688a4db6ce77006a809abb04681934a7424f3734b4437fe47a5de33409da4e5e907340510060bba8e98874c2a8fd856555f7c9e", 0xd2}, {&(0x7f0000000440)="c9655501025ed6b7064d91fe7edfa5435bac32b8d8acc104096b3a40cab710e4e8ce1fb5e4fc6cfce8cdcd5e429484197ee12e0701f07b983bc2fcea99104f62e16956a28c5667b150e8775d1ad62569c64a81a3b1e4a2bb2fdcdca373165bed854cbd07b5d678fe1385d8918a90413c926f657fe921358829ea0c088b9a8017520f86895a9a9414cf3d4a4b814b76bd203fe1cfb81e23a5ace4fde24c4c5eb59fef3f786e17b266dd8685a5ddc4e4609d3f49db9f769271ad34932f53e6071d2d815a0f65a291198b5af6b70dc1", 0xce}, {&(0x7f0000000540)="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", 0xff}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="98000000000000001701000079bedf038a0c7a06a425c68cc6a1071d11c4f6dee0e5a5fa00000b02179f53173169f085f87a4536edaf8165e86a257da69ad2b85c25995718d2f4e80b360b8ce972de61c10a777e5dab27d5d09fdc5821f56ed76ce68858728dadc8abab04834e93c1728a1cce5eb0b28db563938dca3ef2a0b46c1c86a094b90f21b6b09fed6d834914aea8b8645242f37f"], 0x98, 0x10}, {&(0x7f0000000380)={0x27, 0x0, 0x2, 0x7, 0x9, 0x1, "b8f3701f5f1a317d55fc13e6d0fed6c50d4e86e6b55038f12e0636619cc72c6e5c205fea47ac95b585c70149e07464c908dfec7ce30240ddb786e4040be927", 0x1a}, 0x60, &(0x7f0000001bc0)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="cd0eba29b98b09c3da33449a4120cbd92f871def27a9e72c4da3995db8eed74f2833309a14b690a87e03298821d71799e20dcb046ef50e064319ad42427b864b9d159cb7f6167bd379578b49df4351c264c0a8bc6ebbdeed1f3388753b92ba35ebd384d2d650ed30510e81937b91f7f1098eb0cfc3327881531b9c7fc5a7313e3a5477ac1929c49190d77b0dc572a1c26de3230a3d", 0x95}, {&(0x7f00000017c0)="142b4d2f1f3c3d53c8844b572a9ef7047f64c8235382b85268a1cc31", 0x1c}, {&(0x7f0000001800)="0be0ab94912c7f6383929003e1c7bd7668d3e0813be213f75e1502e7b39ca9b89421ad9994d65074fbeb14d432d52ef788bd1d55cb32f2ceab537694e99cf5be45b7f7062aba4989622654466a742ac61b41e06aa3e0703b14313ce195254cb83e2ba78609dca331dfcd207644cf8d91191ce3478e817bef07b5e1c4e5bc7b2b855fa83728883a24f8e8f0e9f7829144f795a6a19e7e7f66db2d7a88443468506e1c8cf434afdddef79e499598995a81b726abd015", 0xb5}, {&(0x7f00000018c0)="f32e0eb216e2c0b4a0d18aeec0bc4af72cf692c52786d7c364", 0x19}, {&(0x7f0000001900)="c50e526fe0305bcc49db10f4b04eb8d9704db0b2e3f058716bf4489daf84b2a1b72593d7382c28cb4255ff7446ff99be66a21cd01760695b950d65c2d225ac473aa9a19838acbf5acd1054ceb0da911f32fea1d8d00167218fcd5f7d6b582c4561128b7080c4e58bd10554084c217075f0bbcf3d9a2d9e9aba1e0757a14fcd0db4bc37", 0x83}, {&(0x7f00000019c0)="f16c9a5d45776755f1fd8a0ad67f4731f24c29080490ecf916e7013f2ed7a274316b847665c60d9981ff597ee75926a95d2e3a9d162af503423173ea9d939a45f65947b35f0fa356", 0x48}, {&(0x7f0000001a40)="41661433eae8a341d03d2c2ba2612636557bb60d7ebb38bc428187cf5abf098904701741275ea8c7cc726832a4fa121097d3e4d939c196341c95de067d21", 0x3e}, {&(0x7f0000001a80)="959d0cf6cd13c35f57e36d07da02b9b39f7217a39914df27d335bde30d28dd4adfc9c20bb1fba293422fc555812d3af79a0ed9a611381fc885e715edc22c0de1db", 0x41}, {&(0x7f0000001b00)="246c74f7d4e55f87569ee5a5a06345b325725e0dc07c9297a55b649e50de39050f3db570fd5988b0e994c8727322a63cf9cfb65bd312384de35f393420ba69ab4bd33358d4ad4a48d62ddf9e0235954919a5e9d2c199b29993abbd52b42ac2b6486440b26dee832bee4d314c4d93ac9c3e47ca2f5b5be1ed0a6decbc7400baef8b61cd727a7a5083c10fd8ae7c", 0x8d}], 0xa, &(0x7f0000002d00)=ANY=[@ANYBLOB="80000000020000970f0000000000000003d9865a832ef5000849d49aa3b2a14d8b04f478cd23ec446542f8f7c8ddd6dadb239a4abcccccca23b918c5618c73ad1fbf1c45a770cb867e11472cb0c500fafc0fb296fff1c0739f06531efab3260664eec213929611603931ae3aa98a5b69b322c1a463d3f7d0bec8dd6247e305504442e984eec6246b6b38bff78b0000000000"], 0x80, 0xc095}, {&(0x7f0000001d00)={0x27, 0x1, 0x1, 0x1, 0x74, 0xc4e, "58216f4f36e5438b820f988fdd1c1da638e4941e09dbcc5967290619e387268488dc67092b8076d337fd6aa97349502cf1dedef4bd49c235eea8421a6a95bb", 0x38}, 0x60, &(0x7f00000022c0)=[{&(0x7f0000001d80)="37f865d287fcabaffabe2923938f48ac5b26be12eae2cf42804b1aaf2ec4ad39bcf586cd1f75756eb929ab31b029ceb5997a766d10e23425b1facc725e1a222b5127e17b6cedfb0a0c4f", 0x4a}, {&(0x7f0000001e00)="5611c3246b6d78d404e3dfa55d018359db5bb32ac0e28458db67622032642d4d9f15cd98f5742fc178e51b723c2731bca4fb557985954fcb7987fb6354dabd68c800c6029f5554d591677c0f37c9d0fc5db1de401dcd9f67598c0d1a1a7b8b086f27edb204b83add68530d6c16a760c13794bd5d73e5d4e4a99ada4ea947d1f31c319348b75762033393fa10a100e4bb9ee68b967a11b76d850cdf7a4dafcbe3bb865c6fc9b634c5e2c3963a43920d28fc3afde5f78a67ee436bf88968527c243024ba1aee5439e5bf498e0e34f34addfd3b947f8e7f92c0352aa66f5fe9", 0xde}, {&(0x7f0000001f00)="0ec6dfa5c74767d10e0819777c5f5b72e0171ad92ce45b940d2273e34719050ab760721c573cd74edb0577f80b823899469d24f2dde7f22587a4ee7e0c7dfea04a2730f44e6b00b0ad8fcd230ceb88d1cd0bcda03f48c9642a8669fd411ba989c7e899dfc88d469353631ffd9e9689359324801b65b6e1493f863c2b7c7140c7e430f087497d656854891ccdb10d2219cf601f603e61c538d107302dbb0a33b80853863ad62cb8e5f9de1c382e3598f8889ccc07afe34b5fa404824b0051a0cccc40f8", 0xc3}, {&(0x7f0000002000)="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", 0xfd}, {&(0x7f0000002100)="74b3dbb33b4b1bfdaf52aa0d5dc67e6657c9aeb88821f2eb7777240cb0a5124ecaf8d493139a1cfc402af2bc7f344c91184621b3838f9140b2393a8874a15a0ea57218b57facfdca5f8acfbebcbf1a832b23288bdf5f66c31b777830422686b4fa37efeb3090e4ea3bcf470019bbec5d2b0a63121554f80901268170ddad10d49e83110c0a", 0x85}, {&(0x7f00000021c0)="9d4d15c4304375c5fcf469d766d92512fe5072b9ade3fd2940ef7f39df35d9b02ff46ea141b22869e33721fdbfc84f76a9ee2d273666b8328356471658bfaf6f1633391daa6dd5855f42691762f1bbad7697c3ab033f3e0d53065c9898c86c83d07b43b30995dc59640431bd41857309017717a761a1a9d135f9a4005ad18d7fcc91bd3fa6a1d73dceb43918dfb8bc5cc594829a95a743e3cfab52cb85392e150547d8446cef07d7879bff05c1cea550b4487e79f65561057611253eebb2c529393ad506902484a66d4a779a0180fe9e962bcac89dbbbd5724c891cef2c267b6fb75236507b4882b7b2134e2a76c987a1f9adb9678c52a98", 0xf8}], 0x6, 0x0, 0x0, 0x4}], 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002cc0)) recvfrom$netrom(r2, &(0x7f0000002b40)=""/235, 0xeb, 0x12000, &(0x7f0000002c40)={{0x3, @null}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null]}, 0x48) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x80000000000000, @hyper}, 0x10) 14:23:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$llc_int(r1, 0x10c, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl(r0, 0x7, &(0x7f0000000cc0)="0adc1f023c123f3188a070") socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000180)={0x7f, 'syz1\x00'}) syz_emit_ethernet(0xfffffffffffffec9, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)={{0x108, 0xd4c3, 0x80000000, 0x19e, 0x1c, 0x8, 0x3e1, 0x3}, "d1fc39508c571b9230393bf1cef3f7c02f88237e091c1c451d4f305cce10ae52e6af8092b4d115890a7415ef0ac862f88c95f85817bc40c161aaedc1ef1cbe612ccb85f90bd8425e29b4c61185a917a965f223522ade330e26a3f308a677a1febb8c86af11f8fca22ad2a3d815dd8b3479998b70f2943620adb49d51c567633e64159d7a611f2568d21fc7008290636fc6", [[], [], [], [], [], [], [], [], [], []]}, 0xab1) 14:23:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xa0008000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='\x11\xb2(Y\\\xd4\xb7Sr\xfa\'0h\xe2\xcd\xfc\xba\x14\x03\xdb$K\xd2\xa6)\xdf\xc0\xea\rWc\\\xdc\xec\xd0\xbe\x91\x86ee\xc8g\x97}B\xc2\xc8\xa8\xffL0p\x8b\x99\xf3\x1f\xb5\x12\xbb\xbd\x99X\xa7\x8b\x95Q\xd9?\x90\xf8\xefA\x05\xdb\'\xfc\xef/\x83\xc3\xa4C+H\x16s^ \xd34\xf9~\x8c\x85\xfcry\x19\xcf\f\t\xd4\x1ao\x9d\x99V\f\xeb\xfa.\x92$X%\x97\t\xdd6:\x1c\x15-bc\xae\x13l\x89\xe7\xc3\x89:E,\x04K\xd3\x05qB=\xf3\\\xfe\x9e9H\xee%\xd0U\x1b\x1c\x8f~\xcc;#B\xe0\xd4\xbd=\xff/\xe7\x03\xfb(<\x9a\x1a\x1bW\x97\xb0\x154\x8ce\xf2\x8d$\x05\x1c\xf4\xc0f\xa9&z\x05\x8d\x98\x87\x10\xb4\xd2\xe2Jh\x05\xccX', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000200)=@caif=@util, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)=""/102, 0x66}], 0x1}, 0x2) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000040)={0x16, "25ebc2ab0d8e8a18e016b1bc3b0d643b2a55bac25d5af572d6c0bd254c831912c2e4e21ccb26d047e17d16bda074a38a4dc88a799b2021b503fdad4ba6b3f59a981861f620b8efd635124fb645ea4c8a153fb2bbd98045ea00c2e87ada22b8a939b57ae0bbf78bb3797197da4cbd4530e1dbb98fb51f14daf5b00b223c30bdec"}) connect$vsock_dgram(r0, 0x0, 0xfffffffffffffff3) getsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x4) accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14, 0x80000) 14:23:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'cpu'}, {0x2b, 'rdma'}, {0x2f, 'rdma'}, {0x0, 'memory'}, {0x2f, 'io'}, {0x0, 'memory'}]}, 0x25) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000100)=""/8, &(0x7f0000000180)=0x8) 14:23:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) bind$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0xfffffffffffffffc}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @local}, &(0x7f00000000c0)=0xff84) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x4e22, @rand_addr=0x2}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x4, {0x2, 0x4e23, @empty}, 'teql0\x00'}) bind$rxrpc(r0, &(0x7f00000001c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0xfffffffffffffffd, @mcast2}}, 0x24) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b4090005ca290000000000e2ee7c6ecc65d4a7e0000002ff020000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff000000000000000000ad9ae669f8a478"], 0x0) 14:23:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xa0010000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xbd1b) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x1f4, 0xb2}, 0x98) 14:23:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff0200000000860000000000000000000080bbb33b43477cb50000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb624042f4ece12d"], 0x0) 14:23:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xee203000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2ac29580}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0x6}, &(0x7f0000000200)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x806000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xf5ffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = accept4(r0, &(0x7f00000000c0)=@x25, &(0x7f0000000180)=0x80, 0x800) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@int=0x5, 0x4) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r2 = socket(0x1b, 0x7, 0xbcc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0x3, 0x4) 14:23:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) 14:23:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xff000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001002008954, &(0x7f0000000140)="0adc1f023c7f20412258a8") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xffffa888]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ppoll(&(0x7f0000000080)=[{r0, 0xc480}], 0x1, &(0x7f00000000c0), &(0x7f0000000100)={0x2}, 0x8) syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) 14:23:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3020ee], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b4090005ca290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780409290060b680fa000000007c080000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000000080)=@nl=@proc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)=""/127, 0x7f}, {&(0x7f0000000200)=""/149, 0x95}], 0x2}, 0xffffffff}, {{&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/6, 0x6}, {&(0x7f0000000380)=""/239, 0xef}, {&(0x7f0000000480)=""/1, 0x1}], 0x3}, 0x101}, {{&(0x7f0000000500)=@generic, 0x80, &(0x7f0000001680)=[{&(0x7f0000000580)=""/248, 0xf8}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x2}, 0x1ff}, {{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001740)=""/235, 0xeb}, {&(0x7f0000001840)=""/77, 0x4d}, {&(0x7f00000018c0)=""/38, 0x26}], 0x3, &(0x7f0000001940)=""/238, 0xee}, 0x3}], 0x4, 0x40000000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) 14:23:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xffffca88]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xffffdd86]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="1f"], 0x1) recvmmsg(r1, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, &(0x7f00000022c0)={0x77359400}) 14:23:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4305000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xfffff000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0xa4, &(0x7f0000000040)=0x1) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000500e90000ea40c5494be67fbe637a57156831fd000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa0000000000ffffffffffff00000000000000000000ff020014ffbb"], 0x0) 14:23:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xffffff8d]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x1800000000000005, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e1086dd", 0x0, 0x69}, 0x28) 14:23:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xfffffff5]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61}]}, 0x0, 0x7fffffff, 0xfb, &(0x7f0000000380)=""/251}, 0x48) 14:23:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x1a0ffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409ec05ca290000000000000000000000ffffe0000002ff0200000000000000000000000000018300907a00092900a398d93ed4642968b10760b680fa0000000000000000000000000000ffffffffffff0000000000000000000700ffac14ffbbefacdbdda34b22d4e7400f6b100186b8f048bc141ae4a8bfd9452a0eca66db2dd74addbb16fa1b2317703c71998fbcaae78e8299e3000365136c58deadef64f60503f7fd857d2fe83eec99190cac856e6dd2029400b8846f0acc396f199a744a8d2ccdb1a2e176f852e08118e0a9"], 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x1000, 0x2, 0x7fff, 0x41c, 0x401, 0x9, 0x7, 0x3, 0x7, 0xffff}, 0xb) 14:23:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x543], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x8000a0ffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000080)) 14:23:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b4090005ca290000000000000000000000ffffe0000001830090780009292c453180fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb00000000000000000000000000000000"], 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000180)=""/236, &(0x7f0000000280)=0xec) 14:23:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8035000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0xf0ffffffffffff]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x608], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200, &(0x7f0000000580)="0000000000000000000000006f0317cc0cf860a26b19bb30d8ffee12bc9f1dda223f243189319bfddf2b2e0ed5948b70391c5d9eb58388e688c0c2d7d24bc76f2b18ab1a6508a69c87c5caa1705ac00a04c735b3cbe0a5d2ebb498cf40429aacd5ee59f8ad4baeda156b56e3377cd5d70211a3a9a9b1ab48aa5e442e62d506088de66e4e14258fdb8683f7dad0a5d739f71c838a0fa3e6fcf5aec6b32a9bb6738429d7a6298d4b2d7cfe62f6ac9b5a3e80d11944dc9608a27e54c5522935214f0e16f9d5f8df8eddc21d52c1a4184869d9e4723c2bd9efcf9b0eadd441786f916e0b0b37") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0xa4, &(0x7f0000000040)=0x1) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b409000500e90000ea40c5494be67fbe637a57156831fd000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa0000000000ffffffffffff00000000000000000000ff020014ffbb"], 0x0) 14:23:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x100000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x2}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) 14:23:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="060000000000000088a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x86ddffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x200000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8847000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008910, &(0x7f0000000080)="a47f1f9c9858f7023c003f") 14:23:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x300000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) pread64(r0, &(0x7f00000004c0)=""/228, 0xe4, 0x4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) 14:23:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8848000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x400000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) r2 = socket$inet6(0xa, 0x6, 0xfffffffffffffbff) connect$inet6(r2, &(0x7f0000001900)={0xa, 0x4e23, 0x2, @remote, 0x2}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cff97465821b0965512fe4fa59a835ee6680d1cd3dfd3953ffee03d79dc442c6bbe736863d55a7374efe"}]}, 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x0, 0x7fff}, @mss={0x2, 0x43bc}], 0x2) 14:23:40 executing program 4: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000040)=0x1c, 0x800) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x7}, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYRESDEC=0x0], 0x0) 14:23:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8864000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x500000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8060000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x51b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) getsockname$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000040)=0x6e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x2880008, r0, 0x10001}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 14:23:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x600000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x88caffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x1, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") epoll_create(0xff) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000100)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 14:23:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x700000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl(r1, 0x4, &(0x7f0000000240)="b57ffc280580d03f5dbe392fc0f99c2a010eb3119c7dc7318d5e65a362abbeeae9e84ac15a4458db87385c6800816dab26305e5f38c62758492c340668ae4d28e0affabfd06d91a33d7565e22d9901141c60faeec6e41e0545c67dde6c0d144acbf813d81155891f471285ee21331afdfc6766a2cd376cda8f584740fa314091d4362a2be2a26b68ffa791ec06f11d9a69") sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x400, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x81}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaff020000000086dd60b4090005ca290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa000000000000ff00000000000000000000ffffac14ffbb00000000000000000000000000"], 0x0) 14:23:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8906000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xa, &(0x7f0000000000)=0x200, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000040)=0xffff, 0x4) r2 = socket$inet(0x10, 0x3, 0x6) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={'rose', 0x0}, 0x1, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast]}) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 14:23:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x800000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008915, &(0x7f00000000c0)="0adc1f02bc125c23c1b41641a3c16fcd5c135f0b9b3f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = accept(r0, &(0x7f0000000240)=@in={0x2, 0x0, @local}, &(0x7f00000002c0)=0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x7ff}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400)={r2, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f00000004c0)=0x84) 14:23:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff88, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2900], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'bpq0\x00', 0x100}) 14:23:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x28000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2={0xff, 0x3, [0x0, 0x0, 0x806000000000000]}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x29000000], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:23:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x3020fc, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700, 0x0, 0x8035000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 3568.909201] rcu: INFO: rcu_preempt self-detected stall on CPU [ 3568.915296] rcu: 0-....: (10499 ticks this GP) idle=692/1/0x4000000000000002 softirq=436830/436830 fqs=5240 [ 3568.925723] rcu: (t=10500 jiffies g=700305 q=1419) [ 3568.930807] NMI backtrace for cpu 0 [ 3568.934415] CPU: 0 PID: 27830 Comm: kworker/0:1 Not tainted 5.0.0-rc2+ #11 [ 3568.941404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3568.950764] Workqueue: events xfrm_hash_rebuild [ 3568.955411] Call Trace: [ 3568.957973] [ 3568.960110] dump_stack+0x1db/0x2d0 [ 3568.963716] ? dump_stack_print_info.cold+0x20/0x20 [ 3568.968744] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3568.974265] ? do_raw_spin_lock+0x156/0x360 [ 3568.978573] nmi_cpu_backtrace.cold+0x63/0xa4 [ 3568.983110] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 3568.988018] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 3568.993280] arch_trigger_cpumask_backtrace+0x14/0x20 [ 3568.998453] rcu_dump_cpu_stacks+0x183/0x1cf [ 3569.002842] ? find_next_bit+0x107/0x130 [ 3569.006889] print_cpu_stall.cold+0x227/0x40c [ 3569.011379] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3569.016897] ? rcu_dynticks_snap+0x30/0x30 [ 3569.021112] ? __this_cpu_preempt_check+0x1d/0x30 [ 3569.025932] ? rcu_preempt_need_deferred_qs+0x71/0x1a0 [ 3569.031196] ? do_trace_rcu_torture_read+0x10/0x10 [ 3569.036119] ? get_state_synchronize_rcu+0xd0/0xd0 [ 3569.041029] ? check_preemption_disabled+0x48/0x290 [ 3569.046025] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3569.051544] ? check_preemption_disabled+0x48/0x290 [ 3569.056546] rcu_check_callbacks+0xb32/0x1380 [ 3569.061022] ? rcutree_dead_cpu+0x10/0x10 [ 3569.065164] ? trace_hardirqs_off+0xb8/0x310 [ 3569.069551] ? __lock_is_held+0xb6/0x140 [ 3569.073590] ? trace_hardirqs_on_caller+0x310/0x310 [ 3569.078585] ? check_preemption_disabled+0x48/0x290 [ 3569.083587] ? raise_softirq+0x189/0x430 [ 3569.087626] ? account_system_index_time+0x33f/0x5f0 [ 3569.092707] ? raise_softirq_irqoff+0x2d0/0x2d0 [ 3569.097379] ? check_preemption_disabled+0x48/0x290 [ 3569.102384] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3569.107925] ? hrtimer_run_queues+0x99/0x410 [ 3569.112313] ? run_local_timers+0x194/0x230 [ 3569.116611] ? timer_clear_idle+0x90/0x90 [ 3569.120743] ? account_process_tick+0x27f/0x350 [ 3569.125398] update_process_times+0x32/0x80 [ 3569.129719] tick_sched_handle+0xa2/0x190 [ 3569.133850] tick_sched_timer+0x47/0x130 [ 3569.137894] __hrtimer_run_queues+0x3a7/0x1050 [ 3569.142461] ? tick_sched_do_timer+0x1b0/0x1b0 [ 3569.147036] ? hrtimer_start_range_ns+0xda0/0xda0 [ 3569.151860] ? kvm_clock_read+0x18/0x30 [ 3569.155816] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 3569.160810] ? ktime_get_update_offsets_now+0x3d5/0x5e0 [ 3569.166154] ? do_timer+0x50/0x50 [ 3569.169585] ? add_lock_to_list.isra.0+0x450/0x450 [ 3569.174496] ? rcu_softirq_qs+0x20/0x20 [ 3569.178451] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3569.183975] hrtimer_interrupt+0x314/0x770 [ 3569.188216] smp_apic_timer_interrupt+0x18d/0x760 [ 3569.193043] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3569.197891] ? smp_call_function_single_interrupt+0x640/0x640 [ 3569.203763] ? trace_hardirqs_off+0x310/0x310 [ 3569.208242] ? task_prio+0x50/0x50 [ 3569.211764] ? check_preemption_disabled+0x48/0x290 [ 3569.216765] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3569.221593] apic_timer_interrupt+0xf/0x20 [ 3569.225801] [ 3569.228021] RIP: 0010:__sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 3569.234144] Code: 48 89 e5 48 8b 4d 08 e8 d8 fe ff ff 5d c3 66 0f 1f 44 00 00 55 89 f2 89 fe bf 05 00 00 00 48 89 e5 48 8b 4d 08 e8 ba fe ff ff <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 f2 48 89 fe bf 07 00 00 00 [ 3569.253022] RSP: 0018:ffff8880659b7670 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 [ 3569.260707] RAX: 0000000000000000 RBX: 0000000000000007 RCX: ffffffff86be4443 [ 3569.267956] RDX: 0000000000000007 RSI: 000000000000000e RDI: 0000000000000005 [ 3569.275202] RBP: ffff8880659b7670 R08: ffff8880a84ac180 R09: 0000000000000005 [ 3569.282453] R10: 0000000000000000 R11: 0000000000000001 R12: dffffc0000000000 [ 3569.289703] R13: ffff88808e8620e4 R14: ffff888061027c24 R15: 0000000000000000 [ 3569.296971] ? xfrm_policy_insert_list+0x623/0xfb0 [ 3569.301887] xfrm_policy_insert_list+0x623/0xfb0 [ 3569.306625] ? xfrm_if_register_cb+0xf0/0xf0 [ 3569.311013] ? xfrm_pol_inexact_addr_use_any_list+0x1c0/0x1f0 [ 3569.316878] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3569.322398] ? xfrm_policy_inexact_alloc_chain+0x2d8/0x760 [ 3569.328008] xfrm_policy_inexact_insert+0x155/0xda0 [ 3569.333009] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 3569.338178] ? policy_hash_bysel+0x1cb/0xea0 [ 3569.342566] ? xfrm_policy_inexact_alloc_bin+0xf70/0xf70 [ 3569.347995] ? policy_hash_direct+0xcf0/0xcf0 [ 3569.352467] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3569.357983] xfrm_hash_rebuild+0xea2/0x12c0 [ 3569.362287] ? xfrm_policy_insert+0x910/0x910 [ 3569.366761] ? __lock_is_held+0xb6/0x140 [ 3569.370808] process_one_work+0xd0c/0x1ce0 [ 3569.375019] ? preempt_notifier_register+0x200/0x200 [ 3569.380104] ? __switch_to_asm+0x34/0x70 [ 3569.384159] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 3569.388809] ? __schedule+0x89f/0x1e60 [ 3569.392694] ? pci_mmcfg_check_reserved+0x170/0x170 [ 3569.397704] ? retint_kernel+0x2d/0x2d [ 3569.401583] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 3569.406329] ? worker_thread+0x3b7/0x14a0 [ 3569.410463] ? find_held_lock+0x35/0x120 [ 3569.414505] ? lock_acquire+0x1db/0x570 [ 3569.418458] ? worker_thread+0x3cd/0x14a0 [ 3569.422592] ? kasan_check_read+0x11/0x20 [ 3569.426720] ? do_raw_spin_lock+0x156/0x360 [ 3569.431018] ? lock_release+0xc40/0xc40 [ 3569.434976] ? rwlock_bug.part.0+0x90/0x90 [ 3569.439194] ? trace_hardirqs_on_caller+0x310/0x310 [ 3569.444202] worker_thread+0x143/0x14a0 [ 3569.448166] ? process_one_work+0x1ce0/0x1ce0 [ 3569.452672] ? __kthread_parkme+0xc3/0x1b0 [ 3569.456890] ? lock_acquire+0x1db/0x570 [ 3569.460847] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 3569.465940] ? lockdep_hardirqs_on+0x415/0x5d0 [ 3569.470501] ? trace_hardirqs_on+0xbd/0x310 [ 3569.474799] ? __kthread_parkme+0xc3/0x1b0 [ 3569.479010] ? trace_hardirqs_off_caller+0x300/0x300 [ 3569.484104] ? do_raw_spin_trylock+0x270/0x270 [ 3569.488666] ? schedule+0x108/0x350 [ 3569.492273] ? do_raw_spin_trylock+0x270/0x270 [ 3569.496842] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 3569.501925] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 3569.507438] ? __kthread_parkme+0xfb/0x1b0 [ 3569.511652] kthread+0x357/0x430 [ 3569.515000] ? process_one_work+0x1ce0/0x1ce0 [ 3569.519472] ? kthread_stop+0x920/0x920 [ 3569.523424] ret_from_fork+0x3a/0x50