0000}}, 0xb8}}, 0x0) 12:43:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x1}, 0x1c) 12:43:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xab0f000000000000}}, 0xb8}}, 0x0) 12:43:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xa00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:18 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xd00, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x500000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}}, 0xb8}}, 0x0) 12:43:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x80ffffff00000000}}, 0xb8}}, 0x0) 12:43:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x1}, 0x1c) 12:43:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xf0ffffff]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:18 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x3, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x800e0000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xfffff000}}, 0xb8}}, 0x0) 12:43:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xb8}}, 0x0) 12:43:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x1000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x1}, 0x1c) 12:43:18 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x3b, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x3000000}}, 0xb8}}, 0x0) 12:43:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, 0xb8}}, 0x0) 12:43:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x1}, 0x1c) 12:43:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x8847], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x60]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:19 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xf0ffffffffffff, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x9effffff00000000}}, 0xb8}}, 0x0) 12:43:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}, 0x1}, 0x1c) 12:43:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf00}}, 0xb8}}, 0x0) 12:43:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xfffffff0]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0xffffca88], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:19 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x4788, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x40030000000000}}, 0xb8}}, 0x0) 12:43:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xffffffff00000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:19 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xfc, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1261}}, 0xb8}}, 0x0) 12:43:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x1}, 0x1c) 12:43:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x4], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xe000000}}, 0xb8}}, 0x0) 12:43:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x1}, 0x1c) 12:43:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}}, 0xb8}}, 0x0) 12:43:19 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x88caffff00000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x400000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xf000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 12:43:19 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x3000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x1}, 0x1c) 12:43:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 12:43:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0xf0ffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x300]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x10}}, 0xb8}}, 0x0) 12:43:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x8906, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x1}, 0x1c) 12:43:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x2]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa00}}, 0xb8}}, 0x0) 12:43:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x2, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0xe], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xffffff9e}}, 0xb8}}, 0x0) 12:43:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000]}, 0x1}, 0x1c) 12:43:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x2746]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x8848000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf}}, 0xb8}}, 0x0) 12:43:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1000000000000000}}, 0xb8}}, 0x0) 12:43:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x1}, 0x1c) 12:43:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x9effffff00000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x8dffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x8847000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000}}, 0xb8}}, 0x0) 12:43:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x2000000}}, 0xb8}}, 0x0) 12:43:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x1}, 0x1c) 12:43:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xf0ffffff00000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x2c000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x4305], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}, 0xb8}}, 0x0) 12:43:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x400300}}, 0xb8}}, 0x0) 12:43:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xffffff7f00000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x1}, 0x1c) 12:43:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}}, 0xb8}}, 0x0) 12:43:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xfcffffff]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xa000000}}, 0xb8}}, 0x0) 12:43:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x88480000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0xe000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec00000]}, 0x1}, 0x1c) 12:43:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe4130000}}, 0xb8}}, 0x0) 12:43:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x4000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x6, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x2f00}}, 0xb8}}, 0x0) 12:43:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}}, 0xb8}}, 0x0) 12:43:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x6c00], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x10]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x1}, 0x1c) 12:43:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x8035000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x34000}}, 0xb8}}, 0x0) 12:43:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 12:43:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7800000000000000]}, 0x1}, 0x1c) 12:43:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xf0ffffffffffff]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x200000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x88470000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xffffffffa0010000}}, 0xb8}}, 0x0) 12:43:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x600, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x1}, 0x1c) 12:43:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000}}, 0xb8}}, 0x0) 12:43:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x1a0]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x8035000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x1}, 0x1c) 12:43:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0xb8}}, 0x0) 12:43:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0}}, 0xb8}}, 0x0) 12:43:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xf000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:22 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x806, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x700000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78000000]}, 0x1}, 0x1c) 12:43:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x200000000000000}}, 0xb8}}, 0x0) 12:43:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3000000}}, 0xb8}}, 0x0) 12:43:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xf00]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:22 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x7000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x1}, 0x1c) 12:43:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x60}}, 0xb8}}, 0x0) 12:43:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x1000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x6000}}, 0xb8}}, 0x0) 12:43:22 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xfec00000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xe]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x1}, 0x1c) 12:43:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6112}}, 0xb8}}, 0x0) 12:43:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x8000000}}, 0xb8}}, 0x0) 12:43:22 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x300, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x8035], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x80ffffff00000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x1}, 0x1c) 12:43:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}, 0xb8}}, 0x0) 12:43:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) 12:43:22 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x2800, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0xfffffffe], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xa00]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x1}, 0x1c) 12:43:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xffffca88, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) 12:43:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 12:43:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x7000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xfffffffffffff000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x1}, 0x1c) 12:43:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xf000000}}, 0xb8}}, 0x0) 12:43:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}, 0xb8}}, 0x0) 12:43:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x1000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xffffff9e]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe000000}}, 0xb8}}, 0x0) 12:43:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x8}}, 0xb8}}, 0x0) 12:43:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x5000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x1}, 0x1c) 12:43:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xfcffffff00000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x3b000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x80ffffff}}, 0xb8}}, 0x0) 12:43:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1261000000000000}}, 0xb8}}, 0x0) 12:43:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x800000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x1}, 0x1c) 12:43:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x700], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe413000000000000}}, 0xb8}}, 0x0) 12:43:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xf000}}, 0xb8}}, 0x0) 12:43:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xf000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x46270000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0]}, 0x1}, 0x1c) 12:43:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}, 0xb8}}, 0x0) 12:43:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x40000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xff00, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xfffffffffffff000}}, 0xb8}}, 0x0) 12:43:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x2f00]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}, 0x1}, 0x1c) 12:43:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa0010000}}, 0xb8}}, 0x0) 12:43:24 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x33, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x400000000000000}}, 0xb8}}, 0x0) 12:43:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x44000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:24 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xfec0000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}, 0x1}, 0x1c) 12:43:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x8]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffff000}}, 0xb8}}, 0x0) 12:43:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xa00}}, 0xb8}}, 0x0) 12:43:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x1}, 0x1c) 12:43:24 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x2c, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xffffff80]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x6000000000000000}}, 0xb8}}, 0x0) 12:43:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, 0xb8}}, 0x0) 12:43:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0xffffff8d], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x1}, 0x1c) 12:43:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x1a0ffffffff]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:24 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x700000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xffffff7f}}, 0xb8}}, 0x0) 12:43:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xb8}}, 0x0) 12:43:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x1}, 0x1c) 12:43:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x6c00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, 0xb8}}, 0x0) 12:43:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xb8}}, 0x0) 12:43:25 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x3c000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x80ffffff]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x1}, 0x1c) 12:43:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x2f000000}}, 0xb8}}, 0x0) 12:43:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x8848000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0xb8}}, 0x0) 12:43:25 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xfec0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}, 0x1}, 0x1c) 12:43:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1a0}}, 0xb8}}, 0x0) 12:43:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xffffff7f]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:25 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xfc00000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xb8}}, 0x0) 12:43:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x6488], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:25 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x2c00000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x1}, 0x1c) 12:43:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0xab0f0000}}, 0xb8}}, 0x0) 12:43:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}}, 0xb8}}, 0x0) 12:43:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x200000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0000000000000]}, 0x1}, 0x1c) 12:43:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000}}, 0xb8}}, 0x0) 12:43:25 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x543, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xa0010000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}, 0xb8}}, 0x0) 12:43:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x4000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x1}, 0x1c) 12:43:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, 0xb8}}, 0x0) 12:43:26 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x80fe, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0xb8}}, 0x0) 12:43:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xf0]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78000000]}, 0x1}, 0x1c) 12:43:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x800e0000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, 0xb8}}, 0x0) 12:43:26 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x28, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6000}}, 0xb8}}, 0x0) 12:43:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xf]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x1}, 0x1c) 12:43:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2f00}}, 0xb8}}, 0x0) 12:43:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x6c000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:26 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x8dffffff00000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x4627000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0xb8}}, 0x0) 12:43:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}, 0xb8}}, 0x0) 12:43:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec00000]}, 0x1}, 0x1c) 12:43:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x400000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:26 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xff000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x608], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 12:43:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0xb8}}, 0x0) 12:43:26 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x8, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe]}, 0x1}, 0x1c) 12:43:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xf0ffff]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, 0xb8}}, 0x0) 12:43:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, 0xb8}}, 0x0) 12:43:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x1}, 0x1c) 12:43:27 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x88a8ffff00000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x400300}}, 0xb8}}, 0x0) 12:43:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}}, 0xb8}}, 0x0) 12:43:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x3f00], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x60000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x1}, 0x1c) 12:43:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1a0}}, 0xb8}}, 0x0) 12:43:27 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x600000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x4627]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}, 0xb8}}, 0x0) 12:43:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x1}, 0x1c) 12:43:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf000000}}, 0xb8}}, 0x0) 12:43:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:27 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x88caffff, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xffffffffffffffff]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x1}, 0x1c) 12:43:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe00}}, 0xb8}}, 0x0) 12:43:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, 0xb8}}, 0x0) 12:43:27 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x6000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x3580], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x2f00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xb8}}, 0x0) 12:43:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, 0x1}, 0x1c) 12:43:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0xb8}}, 0x0) 12:43:28 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x89060000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x2000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x9], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x1}, 0x1c) 12:43:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}, 0xb8}}, 0x0) 12:43:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe413}}, 0xb8}}, 0x0) 12:43:28 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x800000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x3000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x88caffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}, 0x1}, 0x1c) 12:43:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xe000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, 0xb8}}, 0x0) 12:43:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3000000}}, 0xb8}}, 0x0) 12:43:28 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x3b00000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xfffff000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0xb8}}, 0x0) 12:43:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec0]}, 0x1}, 0x1c) 12:43:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x6000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:28 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x800e000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}}, 0xb8}}, 0x0) 12:43:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1a0}}, 0xb8}}, 0x0) 12:43:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x1}, 0x1c) 12:43:29 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xfc000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x1000000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000}}, 0xb8}}, 0x0) 12:43:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xfeffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}, 0xb8}}, 0x0) 12:43:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x1}, 0x1c) 12:43:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf000}}, 0xb8}}, 0x0) 12:43:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x6000000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:29 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x608, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xffffffffa0010000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}}, 0xb8}}, 0x0) 12:43:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xab0f0000}}, 0xb8}}, 0x0) 12:43:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}, 0x1}, 0x1c) 12:43:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x3]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0xb8}}, 0x0) 12:43:29 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x3300000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6112}}, 0xb8}}, 0x0) 12:43:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x1}, 0x1c) 12:43:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xfffff000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}}, 0xb8}}, 0x0) 12:43:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8848], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:29 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xd000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xb8}}, 0x0) 12:43:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7800]}, 0x1}, 0x1c) 12:43:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2f00000000000000}}, 0xb8}}, 0x0) 12:43:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xa000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x88640000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, 0xb8}}, 0x0) 12:43:30 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x8864, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, 0xb8}}, 0x0) 12:43:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x1}, 0x1c) 12:43:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xe00]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}}, 0xb8}}, 0x0) 12:43:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x1}, 0x1c) 12:43:30 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x4305, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x7000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, 0xb8}}, 0x0) 12:43:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x2f]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1261}}, 0xb8}}, 0x0) 12:43:30 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x3c00, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x300000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 12:43:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 12:43:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f00]}, 0x1}, 0x1c) 12:43:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x88caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:30 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x800e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 12:43:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1}, 0x1c) 12:43:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, 0xb8}}, 0x0) 12:43:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x3f00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x6], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x40030000000000}}, 0xb8}}, 0x0) 12:43:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x10000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000]}, 0x1}, 0x1c) 12:43:30 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x700, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}, 0xb8}}, 0x0) 12:43:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) 12:43:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80000000000000]}, 0x1}, 0x1c) 12:43:31 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x3c, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x3f00]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe413}}, 0xb8}}, 0x0) 12:43:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}, 0xb8}}, 0x0) 12:43:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe800000]}, 0x1}, 0x1c) 12:43:31 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x800e0000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x4]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xb8}}, 0x0) 12:43:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x3f00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}}, 0xb8}}, 0x0) 12:43:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x1}, 0x1c) 12:43:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xfffffffc]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:31 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x2c00, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0xb8}}, 0x0) 12:43:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x60}}, 0xb8}}, 0x0) 12:43:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8035000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x1}, 0x1c) 12:43:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x100000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:31 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xffffffff00000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12610000}}, 0xb8}}, 0x0) 12:43:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfab}}, 0xb8}}, 0x0) 12:43:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x400000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x2f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x1}, 0x1c) 12:43:32 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x3f00000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}, 0xb8}}, 0x0) 12:43:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x9effffff]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:32 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xf0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0xb8}}, 0x0) 12:43:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}}, 0xb8}}, 0x0) 12:43:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xfffffff5], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc000000]}, 0x1}, 0x1c) 12:43:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xffffffffa0010000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:32 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xd, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x34000}}, 0xb8}}, 0x0) 12:43:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}}, 0xb8}}, 0x0) 12:43:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x1}, 0x1c) 12:43:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x806], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0xe00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x1}, 0x1c) 12:43:32 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x689, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2f000000}}, 0xb8}}, 0x0) 12:43:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, 0xb8}}, 0x0) 12:43:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x8000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x5dc], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00]}, 0x1}, 0x1c) 12:43:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, 0xb8}}, 0x0) 12:43:32 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x200000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000}}, 0xb8}}, 0x0) 12:43:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000], 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0}}, 0xb8}}, 0x0) 12:43:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x80350000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000], 0xe}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:33 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x33000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x1}, 0x1c) 12:43:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, 0xb8}}, 0x0) 12:43:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0xb8}}, 0x0) 12:43:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xe], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:33 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x300000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000], 0x8}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}, 0xb8}}, 0x0) 12:43:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, 0x1}, 0x1c) 12:43:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 12:43:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x2800000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:33 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x86ddffff, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000], 0xffffff1f}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x2f}}, 0xb8}}, 0x0) 12:43:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0xb8}}, 0x0) 12:43:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x1}, 0x1c) 12:43:33 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x3f000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000], 0x300}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x1000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x60000000}}, 0xb8}}, 0x0) 12:43:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}, 0x1}, 0x1c) 12:43:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}, 0xb8}}, 0x0) 12:43:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}}, 0xb8}}, 0x0) 12:43:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1=0xe0000008, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:34 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0xffffff8d, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xf0ffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x1}, 0x1c) 12:43:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}}, 0xb8}}, 0x0) 12:43:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff80}}, 0xb8}}, 0x0) 12:43:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1=0xe0000300, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:34 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x2800000000000000, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x1}, 0x1c) 12:43:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0xb8}}, 0x0) 12:43:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xe00], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:34 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xfc, 0x0, 0x5}}}}}}}, 0x0) 12:43:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}, 0xb8}}, 0x0) 12:43:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000}}, 0xb8}}, 0x0) 12:43:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x1}, 0x1c) 12:43:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xab0f000000000000}}, 0xb8}}, 0x0) 12:43:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8100], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff00000000}}, 0xb8}}, 0x0) 12:43:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7800000000000000]}, 0x1}, 0x1c) 12:43:34 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x600000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1=0xe000000e, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x1}, 0x1c) 12:43:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x3c], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}}, 0xb8}}, 0x0) 12:43:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xb8}}, 0x0) 12:43:34 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x33000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x2, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}, 0x1}, 0x1c) 12:43:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}}, 0xb8}}, 0x0) 12:43:35 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xfffffffffffff000, 0x0, 0x5}}}}}}}, 0x0) 12:43:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}}, 0xb8}}, 0x0) 12:43:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x600000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xa00, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe80]}, 0x1}, 0x1c) 12:43:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}, 0xb8}}, 0x0) 12:43:35 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3c000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 12:43:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x1}, 0x1c) 12:43:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8906000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, 0xb8}}, 0x0) 12:43:35 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xc0fe, 0x0, 0x5}}}}}}}, 0x0) 12:43:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xb8}}, 0x0) 12:43:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xffffff7f00000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}, 0x1}, 0x1c) 12:43:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}}, 0xb8}}, 0x0) 12:43:35 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8035000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x88a8ffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x2f000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6000}}, 0xb8}}, 0x0) 12:43:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x1}, 0x1c) 12:43:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}}, 0xb8}}, 0x0) 12:43:35 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xfe80000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000}}, 0xb8}}, 0x0) 12:43:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xe000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x3f000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x1}, 0x1c) 12:43:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000}}, 0xb8}}, 0x0) 12:43:36 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x2c000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x4000000}}, 0xb8}}, 0x0) 12:43:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x3, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x44], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x1}, 0x1c) 12:43:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe000000}}, 0xb8}}, 0x0) 12:43:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}, 0xb8}}, 0x0) 12:43:36 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x6488, 0x0, 0x5}}}}}}}, 0x0) 12:43:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x3f00000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf}}, 0xb8}}, 0x0) 12:43:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}, 0xb8}}, 0x0) 12:43:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8dffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x1}, 0x1c) 12:43:36 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8100000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xab0f}}, 0xb8}}, 0x0) 12:43:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00000000000000]}, 0x1}, 0x1c) 12:43:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 12:43:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x81000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:36 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x86ddffff, 0x0, 0x5}}}}}}}, 0x0) 12:43:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xf000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, 0xb8}}, 0x0) 12:43:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f000000]}, 0x1}, 0x1c) 12:43:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}, 0xb8}}, 0x0) 12:43:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x8, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:36 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xfec00000, 0x0, 0x5}}}}}}}, 0x0) 12:43:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, 0xb8}}, 0x0) 12:43:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x1}, 0x1c) 12:43:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xf5ffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xe, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfffff000}}, 0xb8}}, 0x0) 12:43:37 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x300, 0x0, 0x5}}}}}}}, 0x0) 12:43:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, 0x1}, 0x1c) 12:43:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0xb8}}, 0x0) 12:43:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x300000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:37 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3f00, 0x0, 0x5}}}}}}}, 0x0) 12:43:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0xb8}}, 0x0) 12:43:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x1}, 0x1c) 12:43:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xb8}}, 0x0) 12:43:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x4000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x80ffffff00000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:37 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8906, 0x0, 0x5}}}}}}}, 0x0) 12:43:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x1}, 0x1c) 12:43:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xe}}, 0xb8}}, 0x0) 12:43:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 12:43:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8000bb], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xf0ffffff, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:37 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x2, 0x0, 0x5}}}}}}}, 0x0) 12:43:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13e4}}, 0xb8}}, 0x0) 12:43:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x1}, 0x1c) 12:43:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, 0xb8}}, 0x0) 12:43:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x2f00, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x28000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:37 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x28, 0x0, 0x5}}}}}}}, 0x0) 12:43:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}, 0xb8}}, 0x0) 12:43:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78]}, 0x1}, 0x1c) 12:43:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa0010000}}, 0xb8}}, 0x0) 12:43:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xffffffff00000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:38 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x6000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x2800], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}, 0x1}, 0x1c) 12:43:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1261000000000000}}, 0xb8}}, 0x0) 12:43:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, 0xb8}}, 0x0) 12:43:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x3000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:38 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8dffffff, 0x0, 0x5}}}}}}}, 0x0) 12:43:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8864000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x1}, 0x1c) 12:43:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}, 0xb8}}, 0x0) 12:43:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xa00}}, 0xb8}}, 0x0) 12:43:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xf00, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:38 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x88470000, 0x0, 0x5}}}}}}}, 0x0) 12:43:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x1}, 0x1c) 12:43:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}}, 0xb8}}, 0x0) 12:43:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xe00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf00}}, 0xb8}}, 0x0) 12:43:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x4, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x1}, 0x1c) 12:43:38 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xffffffff00000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x43050000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}, 0xb8}}, 0x0) 12:43:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 12:43:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x60, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f00000000000000]}, 0x1}, 0x1c) 12:43:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}}, 0xb8}}, 0x0) 12:43:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000}}, 0xb8}}, 0x0) 12:43:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x4627000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:39 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x200000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x600], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}, 0xb8}}, 0x0) 12:43:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x1}, 0x1c) 12:43:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}, 0xb8}}, 0x0) 12:43:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x800000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x1100], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 12:43:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000}}, 0xb8}}, 0x0) 12:43:39 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xf0ffffffffffff, 0x0, 0x5}}}}}}}, 0x0) 12:43:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}, 0xb8}}, 0x0) 12:43:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 12:43:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x400000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:39 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x700000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0xb8}}, 0x0) 12:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x3c00], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe413000000000000}}, 0xb8}}, 0x0) 12:43:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x300}, 0x1c) 12:43:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xf0ffffffffffff, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}, 0xb8}}, 0x0) 12:43:39 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xfe80, 0x0, 0x5}}}}}}}, 0x0) 12:43:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x4400], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, 0xb8}}, 0x0) 12:43:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x2000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 12:43:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x27}, 0x1c) 12:43:40 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xffffa888, 0x0, 0x5}}}}}}}, 0x0) 12:43:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x2f, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff}}, 0xb8}}, 0x0) 12:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x5000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000}}, 0xb8}}, 0x0) 12:43:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0xd}, 0x1c) 12:43:40 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3b00000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x3c000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xfffffff0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}}, 0xb8}}, 0x0) 12:43:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00}}, 0xb8}}, 0x0) 12:43:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 12:43:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xa00000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x2000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:40 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x800e, 0x0, 0x5}}}}}}}, 0x0) 12:43:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000}}, 0xb8}}, 0x0) 12:43:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, 0xb8}}, 0x0) 12:43:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x1a0ffffffff, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) 12:43:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}}, 0xb8}}, 0x0) 12:43:40 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3c, 0x0, 0x5}}}}}}}, 0x0) 12:43:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x700], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}}, 0xb8}}, 0x0) 12:43:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x4627, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}}, 0xb8}}, 0x0) 12:43:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2a}, 0x1c) 12:43:40 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xf0ffff, 0x0, 0x5}}}}}}}, 0x0) 12:43:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) 12:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x10, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x88a8ffff, 0x0, 0x5}}}}}}}, 0x0) 12:43:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x18}, 0x1c) 12:43:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, 0xb8}}, 0x0) 12:43:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}}, 0xb8}}, 0x0) 12:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x89060000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x24}, 0x1c) 12:43:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x600, 0x0, 0x5}}}}}}}, 0x0) 12:43:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x2f00000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, 0xb8}}, 0x0) 12:43:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}, 0xb8}}, 0x0) 12:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x86ddffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xfffff000, 0x0, 0x5}}}}}}}, 0x0) 12:43:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 12:43:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}, 0xb8}}, 0x0) 12:43:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xffffff7f, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4130000}}, 0xb8}}, 0x0) 12:43:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x2800, 0x0, 0x5}}}}}}}, 0x0) 12:43:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x11}, 0x1c) 12:43:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xdc05], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000}}, 0xb8}}, 0x0) 12:43:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xb8}}, 0x0) 12:43:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xe00, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x4788, 0x0, 0x5}}}}}}}, 0x0) 12:43:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1b}, 0x1c) 12:43:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0ffffffff}}, 0xb8}}, 0x0) 12:43:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x8000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x11], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}}, 0xb8}}, 0x0) 12:43:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x22}, 0x1c) 12:43:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}}, 0xb8}}, 0x0) 12:43:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x2c, 0x0, 0x5}}}}}}}, 0x0) 12:43:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x10000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x26}, 0x1c) 12:43:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}, 0xb8}}, 0x0) 12:43:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}}, 0xb8}}, 0x0) 12:43:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x1000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xfffffffffffff000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x19}, 0x1c) 12:43:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3300000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, 0xb8}}, 0x0) 12:43:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}, 0xb8}}, 0x0) 12:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x6c], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x3f000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x4305000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0xb8}}, 0x0) 12:43:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x14}, 0x1c) 12:43:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}, 0xb8}}, 0x0) 12:43:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xf0ffffffffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x9effffff00000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x89060000, 0x0, 0x5}}}}}}}, 0x0) 12:43:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}}, 0xb8}}, 0x0) 12:43:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}, 0xb8}}, 0x0) 12:43:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1c}, 0x1c) 12:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x6c00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x4000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}}, 0xb8}}, 0x0) 12:43:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2b}, 0x1c) 12:43:43 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xffffca88, 0x0, 0x5}}}}}}}, 0x0) 12:43:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0xb8}}, 0x0) 12:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x88470000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xa000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}}, 0xb8}}, 0x0) 12:43:43 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x100000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x12}, 0x1c) 12:43:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xf000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}}, 0xb8}}, 0x0) 12:43:43 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xfc00000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x3f00, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1a}, 0x1c) 12:43:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:43 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8060000, 0x0, 0x5}}}}}}}, 0x0) 12:43:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xb8}}, 0x0) 12:43:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x10}, 0x1c) 12:43:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xa, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00000000000000}}, 0xb8}}, 0x0) 12:43:44 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x1000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x4888], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x29}, 0x1c) 12:43:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xffffff9e, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000}}, 0xb8}}, 0x0) 12:43:44 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x81000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8060000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x6000000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1e}, 0x1c) 12:43:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}, 0xb8}}, 0x0) 12:43:44 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x4888, 0x0, 0x5}}}}}}}, 0x0) 12:43:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xe000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x1000000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0xc}, 0x1c) 12:43:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300}}, 0xb8}}, 0x0) 12:43:44 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x6, 0x0, 0x5}}}}}}}, 0x0) 12:43:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x25}, 0x1c) 12:43:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x80ffffff, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xffffdd86], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:44 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x2c00000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}, 0xb8}}, 0x0) 12:43:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) 12:43:44 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x7000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x9effffff, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, 0xb8}}, 0x0) 12:43:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:45 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3f000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x23}, 0x1c) 12:43:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x200000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xa0010000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab0f000000000000}}, 0xb8}}, 0x0) 12:43:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) 12:43:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xe00000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:45 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x88caffff, 0x0, 0x5}}}}}}}, 0x0) 12:43:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x900], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, 0xb8}}, 0x0) 12:43:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x28}, 0x1c) 12:43:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:45 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8864000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}, 0xb8}}, 0x0) 12:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x6c00], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x1a0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0xf}, 0x1c) 12:43:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}}, 0xb8}}, 0x0) 12:43:45 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x800e000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8035], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xf0ffff, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1d}, 0x1c) 12:43:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}}, 0xb8}}, 0x0) 12:43:46 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x88480000, 0x0, 0x5}}}}}}}, 0x0) 12:43:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x1a0ffffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xfffffffffffff000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}, 0xb8}}, 0x0) 12:43:46 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x800000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 12:43:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) 12:43:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x2746, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x806000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c) 12:43:46 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8848000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 12:43:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xfcffffff00000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}, 0xb8}}, 0x0) 12:43:46 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x700, 0x0, 0x5}}}}}}}, 0x0) 12:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x40000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000}}, 0xb8}}, 0x0) 12:43:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xfffff000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 12:43:46 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x300000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x543], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:46 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x46270000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1b) 12:43:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0xb8}}, 0x0) 12:43:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xf0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x2000011c) 12:43:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xb8}}, 0x0) 12:43:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8847000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:47 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xfe800000, 0x0, 0x5}}}}}}}, 0x0) 12:43:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x17) 12:43:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x300, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}, 0xb8}}, 0x0) 12:43:47 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xf0, 0x0, 0x5}}}}}}}, 0x0) 12:43:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8000bb00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = accept(r0, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r2, 0x22b5}, &(0x7f0000000200)=0x8) 12:43:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xffffff80, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}}, 0xb8}}, 0x0) 12:43:47 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xffffff8d, 0x0, 0x5}}}}}}}, 0x0) 12:43:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x408, 0x70bd25, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xc0002008}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x4000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}}, 0xb8}}, 0x0) 12:43:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x100000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:47 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xffffdd86, 0x0, 0x5}}}}}}}, 0x0) 12:43:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x2, 0x6, 0xffff) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x7ff, 0x3}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={r2, 0x9}, &(0x7f00000000c0)=0x8) 12:43:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x689], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x60000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:48 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xff000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}}, 0xb8}}, 0x0) 12:43:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x9, 0x0, 0x799e, 0xe31, 0x1, 0x3}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) r2 = socket(0x13, 0x80000, 0x7) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x4, @local, 0x401}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') ioctl$SIOCX25SDTEFACILITIES(r2, 0x89eb, &(0x7f0000000280)={0x1, 0xfffffffffffffff7, 0x8, 0x1, 0x7, 0x5, 0x19, "496c0d5635f6b5222cecde0eedc54b67b2eef2ac", "1ab5746012afbf89eab76beb47edc878e9008eba"}) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x140040}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r3, 0x400, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) 12:43:48 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8100, 0x0, 0x5}}}}}}}, 0x0) 12:43:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}, 0xb8}}, 0x0) 12:43:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x6000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x86ddffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab0f0000}}, 0xb8}}, 0x0) 12:43:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="4beaaca2fb7d61489fc00f39eea1c672ee92ce9b86ef47e6bff6e6441d93194d83859809c3f95cae5d6bb9529d928bbf95e95a7f20cb90576b73b5173513d728b16de6512ad4490378e25ff858c187b845be4b7cb03e80257cb1b48cd79602ce28f93985f40c68ec5b7e6db39ae956768f2193fe06eebacb8c7d870344def78ee9ab6b79c603b0432b05e2049fc4b2cb8fa4d10bbd6e8925973ce6676eb20547bb9cc915e095e6e568ca4019a7e1ff71b39647f2912c1dfc4bb2d262bafbc05e2214ab2919b046b15bfcac0d26c3e5abb3b70b43a42e", 0xd6, 0x40, &(0x7f0000000140)={0xa, 0x4e24, 0x1000, @dev={0xfe, 0x80, [], 0xa}}, 0x1c) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 12:43:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:48 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8, 0x0, 0x5}}}}}}}, 0x0) 12:43:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xdc050000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}, 0xb8}}, 0x0) 12:43:48 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x13, "2524a7dd8d5752d81b955f1f39dcd010f406a0"}, &(0x7f0000000040)=0x1b) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r2, @in={{0x2, 0x4e21, @broadcast}}}, 0x84) 12:43:48 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x2800000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xf, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab0f}}, 0xb8}}, 0x0) 12:43:49 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xd00000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xf00000000000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x574) 12:43:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x4788], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}}, 0xb8}}, 0x0) 12:43:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:49 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8035, 0x0, 0x5}}}}}}}, 0x0) 12:43:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xf0ffffff00000000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, 0xb8}}, 0x0) 12:43:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xa0010000, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:49 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3300, 0x0, 0x5}}}}}}}, 0x0) 12:43:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x0}, &(0x7f00000000c0)=0x14) r4 = accept4(r0, &(0x7f0000000140)=@hci={0x1f, 0x0}, &(0x7f00000001c0)=0x80, 0x800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000240)={@remote, @rand_addr, 0x0}, &(0x7f0000000280)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000880)={&(0x7f0000000200), 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0xd0, r8, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6c}]}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffe5af}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xef}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000040}, 0x80) getsockname(r0, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={&(0x7f00000003c0)={0x29c, r2, 0x301, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x164, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x988}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffeffff}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xc8, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x29c}, 0x1, 0x0, 0x0, 0x4010}, 0x48800) 12:43:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8848000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}, 0xb8}}, 0x0) 12:43:49 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8864, 0x0, 0x5}}}}}}}, 0x0) 12:43:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xfffffffc, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast1, @in6=@loopback, 0x4e22, 0x0, 0x4e22, 0x1e, 0xa, 0x80, 0x20, 0x6c, 0x0, r1}, {0x80, 0xfffffffffffffffa, 0x2, 0x82, 0x4, 0x3, 0x6ea, 0x4}, {0x3, 0xffffffffffffff81, 0x8, 0xc}, 0x200, 0x0, 0x2, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x20}, 0x4d4, 0xff}, 0x2, @in=@loopback, 0x3504, 0x7, 0x3, 0x101, 0xa015, 0x1, 0x969f}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000002c0)={@local, @loopback, 0x1, 0x7, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0xfaff, @remote, @dev={0xac, 0x14, 0x14, 0x11}, @rand_addr=0xba000000, @local, @remote]}, 0x2c) socketpair(0xf, 0x3, 0x9, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@ipv4}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @broadcast, 0x4e23, 0x1, 'sh\x00', 0x8, 0x400, 0x7d}, {@multicast2, 0x4e22, 0x1, 0x8, 0x1ff, 0x9}}, 0x44) r4 = accept(r0, 0x0, &(0x7f0000000140)=0xfffffffffffffdd2) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x8, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={'nr', 0x0}, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null]}) 12:43:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}}, 0xb8}}, 0x0) 12:43:49 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x2c00, 0x0, 0x5}}}}}}}, 0x0) 12:43:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x700000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0xfcffffff, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x1a0], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0xb8}}, 0x0) 12:43:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:50 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3b000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x1000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x8000000000000008) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) 12:43:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x800e000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}}, 0xb8}}, 0x0) 12:43:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x10, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:50 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xfc00, 0x0, 0x5}}}}}}}, 0x0) 12:43:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 12:43:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x88a8ffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:50 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3b, 0x0, 0x5}}}}}}}, 0x0) 12:43:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x200000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:50 executing program 0: r0 = socket$inet6(0xa, 0x8000000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}, 0xb8}}, 0x0) 12:43:50 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3f00000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x1a0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x5], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}}, 0xb8}}, 0x0) 12:43:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x2, 0x208, [0x20000280, 0x0, 0x0, 0x20000350, 0x20000380], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000000006272696467655f736c6176655f300000736974300000000000000000000000006970366772657461703000000000000069706464703000000000000000000000ffffffffffff000000000000aaaaaaaaaa000000000000000000705ff3259974ed2700000070000000a00000004155444954eec1b176e46098d9000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000005000000000000000000726f73653000000000000000000000006970366772653000000000000000000076657468305f746f5f62726964676500766c616e300000000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000a0000000a0000000d80000007374617465000000000000000000000000000000000000000000000000000000080000000000000000000000000000006172707265706c79000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000"]}, 0x27f) r3 = accept(r2, &(0x7f0000000180)=@can, &(0x7f0000000000)=0x80) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f00000000c0)=[0x2, 0x3], 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:50 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x800e0000, 0x0, 0x5}}}}}}}, 0x0) 12:43:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x800000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xfffffffe], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}, 0xb8}}, 0x0) [ 2102.309218] kernel msg: ebtables bug: please report to author: Wrong len argument 12:43:51 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xfc000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) [ 2102.404338] kernel msg: ebtables bug: please report to author: Wrong len argument 12:43:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80}}, 0xb8}}, 0x0) 12:43:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xe00000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffffe) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'hwsim0\x00', @ifru_addrs=@sco={0x1f, {0x606, 0x8, 0x5, 0x80, 0x7, 0x9}}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xf6, "dbac02c357c90e609e8a3ac6dcb562b6fb6c3d1cef0055be7c4c4630564ed6c85aba0be0e4fd2f5a41b7d69985f3b670b0cd2f3c32eea41fe931ea354175e91eee5094ddaa8dc84c23a188497cfe5b1942339cf9b41070fe0a3ae9ad43386876735fcd25fb27644ef96d73297c8d084f003062bb751f54f1241a3057f785cb213e21d42d30d2eb7aebfb5932e189551c4d0cbf1a9ac221edecb3c1f9afd8c00945ff6b85f2d428fe35afc98bd515a5cb960c0fd5b9419ab3b89b87441fd742c21c2c8402affc4fb952e568c5eb73eafd53f750f0a4286ea62e16549b79904a2ed9c40b9930bfd30d6e4d6e2bfc21367029473b38f9bc"}, &(0x7f0000000180)=0xfe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x200, 0x401, 0x8, 0x8000, 0xf617, 0x200, 0x7fffffff, 0x506, r3}, &(0x7f0000000340)=0x20) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r2, 0x22, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x12, 0x13, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4000001) 12:43:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x4000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:51 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x80fe, 0x0, 0x5}}}}}}}, 0x0) 12:43:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfab}}, 0xb8}}, 0x0) 12:43:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x24) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x8000, 0x10}, &(0x7f0000000140)=0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) accept4$inet6(r0, 0x0, &(0x7f0000000180), 0x80000) 12:43:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8847], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:51 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xfffffff0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}, 0xb8}}, 0x0) 12:43:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x7, 0x4}) 12:43:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x300000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:51 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x80350000, 0x0, 0x5}}}}}}}, 0x0) 12:43:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000}}, 0xb8}}, 0x0) 12:43:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x2746, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xffffff7f, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:52 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x4000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:52 executing program 0: socket$inet6(0xa, 0x2, 0x0) 12:43:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, 0xb8}}, 0x0) 12:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xdc05000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:52 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xff00000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xfeffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) accept4(r0, &(0x7f0000000040)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@mcast2, 0x20, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0xfffffffffffffc4b) 12:43:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000}}, 0xb8}}, 0x0) 12:43:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x9effffff, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x400000000) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:52 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xd00, 0x0, 0x5}}}}}}}, 0x0) 12:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x500000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, 0xb8}}, 0x0) 12:43:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:52 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xff00, 0x0, 0x5}}}}}}}, 0x0) 12:43:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xf000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}}, 0xb8}}, 0x0) 12:43:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x88480000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xa, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x4, 0x8}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000040)="4ba6c215008a16fd365ae910c926"}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:52 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x4305, 0x0, 0x5}}}}}}}, 0x0) 12:43:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x4400000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x1000000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:53 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xe80, 0x0, 0x5}}}}}}}, 0x0) 12:43:53 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x2c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0xc14e, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req={0x61b1, 0xf173, 0x3}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x300, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xf5ffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:53 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3, 0x0, 0x5}}}}}}}, 0x0) 12:43:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 12:43:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x8000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x4305000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:53 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8847000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xbd, "c14f05ed3af517c258ab0de02ec83b4ebc9c8ce386f6b916adc2d764199de11f9d9e8f76e2957cb9c5a6edcb6b5cc60e3e19e0b95bbd07a559d4983c4bfceb77a4902515f0e075c6d0c2a89a6936b3306278d638e193170d5a9bd821fe492b131672d1ceee4ce585c7613e1e913d00fbe348dec0af065dd6e588230267dab1fb7ad946aa51bbe6bcdbc7169b909a6a4a9c591aca99a72498f9fb0116f5e3be479a818a0273c484e26aef2d07f3bab5ef1205e2f4a2fe5048876781614b"}, &(0x7f0000000240)=0xc5) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r2, 0xa1}, &(0x7f00000002c0)=0x8) 12:43:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:53 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xd000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x300000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xf0], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'hwsim0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) socketpair(0x4, 0x800, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SDTEFACILITIES(r2, 0x89eb, &(0x7f0000000080)={0x9, 0x1, 0x10000, 0x3, 0x101, 0x2, 0x26, "32abf22176181490b0da11355494c42c096c0272", "0c9d859b424cf2ac22bc770a2644f451d2f72d40"}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x8, 0x70bd26, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80) 12:43:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:53 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x806, 0x0, 0x5}}}}}}}, 0x0) 12:43:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x2f000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xffffa888], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:54 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8847, 0x0, 0x5}}}}}}}, 0x0) 12:43:54 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x3f000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x800e], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:54 executing program 0: r0 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x60) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000140)="76fbdac11b3c2d0055705d1561bc8e6a298c69237b9b913cb38e3d5022355889836f224348c36e21303a60b55c376f1398e61799dee3357ad2c6dc07c9bd714b9fee0d865fb8a2cccc142b6cb577bbd91f08b91f8e862a206a08ac91fb2d31b705b39714435a4b8a4bcf3e657f847939592b312f46eab985ecfd95f0dfcf4ed852c235ce52fb41bf60893429f5fc0b9932f28e4ededa124355b7d070aa880c31ea4058a4408dc61d0e524eae1ccf1a3a24026c5291217e8f") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:54 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xfec0, 0x0, 0x5}}}}}}}, 0x0) 12:43:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xf0ffffff00000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8864], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:54 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x608, 0x0, 0x5}}}}}}}, 0x0) 12:43:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x53227ab, 0x8, @ipv4={[], [], @rand_addr=0x4}}, 0x1c) 12:43:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x6000000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x4], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x80ffffff, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:54 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xd519) r1 = socket(0xa, 0x2, 0x2) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x8000, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:54 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3580, 0x0, 0x5}}}}}}}, 0x0) 12:43:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x200000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:55 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8dffffff00000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x2f00000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:55 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000001a00)=[{{&(0x7f0000000080)=@caif=@util, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, &(0x7f0000000200)=""/55, 0x37}, 0x4}, {{&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/44, 0x2c}, {&(0x7f0000000300)=""/159, 0x9f}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/16, 0x10}, {&(0x7f0000001400)=""/61, 0x3d}, {&(0x7f0000001440)=""/30, 0x1e}, {&(0x7f0000001480)=""/37, 0x25}, {&(0x7f00000014c0)=""/79, 0x4f}], 0x8, &(0x7f00000015c0)=""/142, 0x8e}, 0x10000}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001680)=""/108, 0x6c}, {&(0x7f0000001700)=""/219, 0xdb}, {&(0x7f0000001800)=""/232, 0xe8}, {&(0x7f0000001900)=""/151, 0x97}], 0x4}, 0x10001}], 0x3, 0x10000, &(0x7f0000001ac0)={0x0, 0x989680}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000001b00)={0x0, 0x3ff}, &(0x7f0000001b40)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001b80)={r1, 0xfe}, &(0x7f0000001bc0)=0x8) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x8000000000000004, 0x7, @mcast1, 0xfffffffffffffffe}, 0x16a) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r2}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000140)=0x3, 0x8) 12:43:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:55 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x88caffff00000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x3c00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:55 executing program 0: socket$inet6(0xa, 0x2, 0x0) 12:43:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x80ffffff00000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:55 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3c00000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0xa, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='nr0\x00', 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0xffffffffffffffff}, 0x1c) 12:43:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xfffff000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:55 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xf000, 0x0, 0x5}}}}}}}, 0x0) 12:43:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xe000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:55 executing program 0: socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1, 0x9) 12:43:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8dffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:55 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3c00, 0x0, 0x5}}}}}}}, 0x0) 12:43:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xfcffffff, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xbb008000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:56 executing program 0: r0 = socket$inet6(0xa, 0x7, 0x101) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0xda1, {{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x24}, 0x1}}, {{0xa, 0x4e22, 0x15b, @mcast1, 0xfffffffffffffffa}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xc2, "74d8f0f1f744b0bedd4e309db51c02f399a581a6fc29f3fd597e366eef37403b1fa55ff0926368f234c6894782bbe0d30188ce84243346ff47019e64f03230106bfe67a56c421cba7e7a533323e44b4fb797f12209ed5bcb66a7e180674995b5f734d4fa885409da06124e43dc0551bdcde5e902ab5ab9d0ef5c1a97146c0a779d1399617224ee84b53b3a2a470a10f5e2e68412604c2f3dd4ab11e2aa7ff27f25242b1933bf4b792034c221ca47585fa407d1d6465d7d5a52083eabb213aa068244"}, &(0x7f0000000280)=0xca) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={r1, 0xfffffffffffffffa}, 0x8) 12:43:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x3, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:56 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x543, 0x0, 0x5}}}}}}}, 0x0) 12:43:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x800000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x82}, 0x1c) recvmmsg(r0, &(0x7f0000002080)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)}, {&(0x7f0000000140)=""/172, 0xac}, {&(0x7f0000000200)=""/188, 0xbc}, {&(0x7f00000002c0)=""/191, 0xbf}, {&(0x7f00000000c0)=""/2, 0x2}, {&(0x7f0000000380)=""/130, 0x82}], 0x6}, 0xffffffffffff7fff}, {{&(0x7f00000004c0)=@rc, 0x80, &(0x7f0000001980)=[{&(0x7f0000000540)=""/73, 0x49}, {&(0x7f00000005c0)=""/195, 0xc3}, {&(0x7f00000006c0)=""/171, 0xab}, {&(0x7f0000000780)=""/72, 0x48}, {&(0x7f0000000800)=""/16, 0x10}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/171, 0xab}, {&(0x7f0000001900)=""/98, 0x62}], 0x8, &(0x7f0000001a00)=""/171, 0xab}, 0x40}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001ac0)=""/224, 0xe0}, {&(0x7f0000001bc0)=""/135, 0x87}, {&(0x7f0000001c80)=""/108, 0x6c}, {&(0x7f0000001d00)=""/138, 0x8a}, {&(0x7f0000001dc0)=""/122, 0x7a}, {&(0x7f0000001e40)=""/59, 0x3b}, {&(0x7f0000001e80)=""/235, 0xeb}], 0x7, &(0x7f0000002000)=""/86, 0x56}}], 0x3, 0x2000, &(0x7f0000002140)={0x77359400}) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000002380)={@remote={[], 0x2}, 0x3, 'vljn0\x00'}) 12:43:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x100000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:56 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x88a8ffff00000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x4627000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:56 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x28000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 12:43:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xffffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x2, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:56 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x43050000, 0x0, 0x5}}}}}}}, 0x0) 12:43:56 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80, 0x800) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) 12:43:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:56 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x33, 0x0, 0x5}}}}}}}, 0x0) 12:43:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x3f00000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x9000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:57 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x7, 0x0, 0x5}}}}}}}, 0x0) 12:43:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xf00000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:57 executing program 0: r0 = socket(0x5, 0xa, 0x7) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x40, 0x4}, 0x10) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x1100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:57 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xd, 0x0, 0x5}}}}}}}, 0x0) 12:43:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xffffff7f00000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1000000a}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:43:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xf000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:57 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x4, 0x0, 0x5}}}}}}}, 0x0) 12:43:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x10000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="361f29e7aeeadc010e3ca25f9bbcb7a14ca557f024e6691beae176211c872e8295257795153e7791a8211500e0395ad3b9c0aa49f46bc6d7e97655f803fc418ff115ac", 0x43}, {&(0x7f0000000080)="6f11358678b8fd97c56d491dde514cd799df2fa3ee44e2171f4d1ac2d5284f96bfbc0c37afae72da8eb58a2b4e4ad5ee1e36fd274182bddea8dd4cdd04e6689255ec14c779475c08a35aa344c9a65a7c4c07faee9f9b762dd7e271f7bb87ab6a", 0x60}, {&(0x7f0000000140)="0644e7a79cd218624beda2f9e931500e108e9771ab95d2cda46082e5ea282287b824261aa39d91e20216da", 0x2b}, {&(0x7f0000000180)="bd2d05868f49eb1e06fb24f6fd850a1fa6dee1ef3bc154574beeea76f2be9f5d3d8db9330abc42e8f28878e2bcfcbf6b3ade3218b9f2e276a8c9ee8ba3aa0608ac5826fce5cde5487865a93303b3fc2f9106fbe0db9ae026dadaa68713551ee9a048d05a2cf8c27f3d8bbaa194247be4a044c9e3dfb25d7710e82d1a3145cfc47567015ec097aef2737f8a83e66c3624c5394eccdd", 0x95}], 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r1, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:57 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0xfec0000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xe, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xe80], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:58 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r0 = socket(0x9, 0x80000, 0x1) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000002ec0), &(0x7f0000002f00)=0xc) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) 12:43:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xf, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xffffca88], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:58 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8906000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0x7ffff000}}, 0x0) 12:43:58 executing program 0: r0 = socket$inet(0x2, 0x7, 0xffffffffffff0001) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x3, 0x8, 0x10001, 0xfffffffffffffffc}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xf}}, 0x0) 12:43:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x4, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:58 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x806000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x11000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)='\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\xff\xff\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)='\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\xff\xff\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='mime_type\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r2, 0x0, 0xa, &(0x7f0000000180)='\\&cgroup\\\x00', r3}, 0x30) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfc\xff\xff\xff\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:43:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xec0}}, 0x0) 12:43:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x3f00, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:58 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x400000000000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x44000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x4627, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:58 executing program 0: r0 = epoll_create1(0x80000) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xcf) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x2}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40890}, 0x20000000) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = accept$inet(r0, &(0x7f00000005c0), &(0x7f0000000600)=0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000800)={&(0x7f0000000580), 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0x74, r6, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmmsg$inet_sctp(r5, &(0x7f0000000540)=[{&(0x7f00000001c0)=@in6={0xa, 0x4e24, 0x7, @local, 0x7}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000200)="a2a63b890497c947d36dc16f1f0ce395edc6394fd7010a26f10d08722da53a6262931c2b5fab1d6869a56061d8b6307af76f8d27ef9d63e5360332258638db5de6", 0x41}, {&(0x7f0000000280)="2d8acb8d51effd927258cddafd12c56879556868e74faf4ed9575fbd087e915121f416eb5efacae93cb1706026fc9b886aad2dccb165244204aab7f6cf501f5223b1cb618d9a63a416d9040ce1d7f1d7493bcd680dc55344795a054d9e5c911ef86b902e816c0a8df02b3c1dfe88af1c66e279763ea80e09b9f1633cf362f2a0d705f036feb67ddacd76e7d339901ffe645e6c42f99a9230c1e51e9b8de2cbee5c454583dbf5c198917049d2f7408beef99b0e71a31683f0a826a3f257ff5e2d2e401d6a806600d6be2d9a1da88b0b63aba3317d5a36aaa89dae13ceebfdb09d55da253497736ee421ef09b81936", 0xee}, {&(0x7f0000000380)="bdb51b88389afef18788bf23377ada935475ab524fbd30174e95165a80f16d14ef936d142852cf2f12b9909b70092b0054eb2e37484c", 0x36}, {&(0x7f00000003c0)="c1fc79bd3e6075f01e10994f29a9af046658ab012c4085d20637543d70eecddbeaf9ebf5f92e355e3515ce6a5fe32613201d2c1db18facfb7b11d513860af507516f16d45bb46131c02afeed596bbe387bbe11b91d093b8be26eb21cb0542643ad616b4deb66f226e2bedca00d9b815bb009a31fc95f514446233c0497def95f80c1d92c174be6191b5ddb2a101dde3f9ba95e1948a7c0ffd87e", 0x9a}], 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000001000000084000000000000008400000008000000fe8000000000000000000000000000000000008400000007000000ac1414aa0000000018000000000000008400000007000000ac141418000000000000000000eb330000000000000000000000040000"], 0x68, 0x40}], 0x1, 0x4000040) pipe(&(0x7f0000000740)={0xffffffffffffffff}) ioctl$PPPIOCGMRU(r7, 0x80047453, &(0x7f0000000780)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000640)="524fdccea6a1571ea68e3a22cfe63840", 0x10) epoll_create(0x4) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$bt_hci_HCI_TIME_STAMP(r7, 0x0, 0x3, &(0x7f0000000840)=0x5, 0x4) 12:43:58 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x2000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0x200064f8}}, 0x0) 12:43:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xf0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:58 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x88640000, 0x0, 0x5}}}}}}}, 0x0) 12:43:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = accept4(r0, &(0x7f0000000080), &(0x7f0000000000)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xe0, r2, 0x302, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xda54}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x10}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x61}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffffffff0000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf0}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x80}, 0x40040) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0xab3c7d06bdaad58, 0xa, 0xfffffffffffffffe, &(0x7f0000000040)) 12:43:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0x33fe0}}, 0x0) 12:43:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x3000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:59 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x8848, 0x0, 0x5}}}}}}}, 0x0) 12:43:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x9effffff00000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xc0}}, 0x0) 12:43:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x0, 0x2, {0xa, 0x4e22, 0x904, @mcast1, 0x6}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="deda369780fc22018e3695739030de1e83f4d6f37c295b1abfd54cb349d546c9783f8c9ddb5e4f194c92fbad7edc6628d5b8f848e0d401ca152dc54f3db01f51d36718e14f7eca02ccb012f9dc32353decd6c9ba0b7256d172d559d4d722d78a605e26b3d28736bd08b873789006c9d0fc93dde55c6b18f5c7245c96c70f61b96ea5d366951c95", 0x87}], 0x1, &(0x7f0000000300)=[{0xa0, 0x115, 0x1ff, "c35afc8bc6fd7a23ed4ac93e3af4f1d7fb56aa3a52794da858154deb35c2d18272bd1ec4914650d47bcb15262bd951c97d2d40ca9666dc76394563bff590462852917588af25c90fc43219e4eec39871f7ff6fcdc58c30e770dc4903a7f720fd990a11ef8807b062fada3970b72e2fd5a95f41ae578ddbc774c379e568043c45be84dd00251c3cf98c2c"}, {0x28, 0x114, 0x6, "b3f630dd51cf537bea68211f42e2d165d4"}, {0x70, 0x0, 0x4, "b80ea350992125d7dba60f8ea8c2dabc07bb77929286721f441c86d5eab083a7965d0b2f2c4fe7bf4358842fbe036f56e2af420ba6bd3dd9fb0f243d6038cb20e31cfe8974b3638eac12041682e853f22c18087d0a5c328a7b"}], 0x138}, 0x4800) getuid() getpeername(r0, &(0x7f0000000040)=@tipc=@name, &(0x7f00000000c0)=0x80) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) 12:43:59 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x689, 0x0, 0x5}}}}}}}, 0x0) 12:43:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0x2c0}}, 0x0) 12:43:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x3000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x6000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:59 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x86ddffff00000000, 0x0, 0x5}}}}}}}, 0x0) 12:43:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xfffffdef}}, 0x0) 12:43:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x60000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:59 executing program 0: r0 = socket(0x8, 0xe, 0x6) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e24, 0x1000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10000}}}, 0x84) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x100000000, 0x4) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r3, 0x714, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x87}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000004) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x4305], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:59 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x3b00, 0x0, 0x5}}}}}}}, 0x0) 12:43:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xffffff9e, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x2}, 0x0) 12:43:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x4000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0xffffff8d], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:43:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:43:59 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xfffffffffffff000, 0x5}}}}}}}, 0x0) 12:44:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0xfffffffffffffffc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c) 12:44:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0xffffff1f}, 0x0) 12:44:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x400000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000030070000c0020000f0000000c0020000c002000018050000600600006006000060060000600600006006000006000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ff020000000000000000000001fe8000000000000000000000000000aaffffffffffffff0000000000000000ffffffffffffffffffff000000ff00000069700065716c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f00ea0113000000000000000000000000000000c800f0000001000000000000000000000000000000000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000fe880000000000000000000000000001000000000000000000000000000001ffffffffffffffffff000000000000ffff000000ffffffffffffffffffffff006772657461703000000000000000000076657468305f746f5f626f6e64000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000003f00fc01390000000000000000000000000000006001d00100000000000000000000000000000000000000000000000000000000000000000000000000000000000305eb0606000000000000000000000000040000000000000087000000000000000500000000000000000200000000000048006473740000000000000000000000000000000000000000000000000000008000000003010400ffffff07e04f757d010004000400ff89050005000900d40a060002000100000070004e464c4f4700000000000000000000000000000000000000000000000000409e00003506070001000000d2ce7ea1ff22d72744476d2107b0c745a066d886eda74a8a02bb8aa6e9e4cc60e6cfdae71bd71f30b1f222ec9028616a8dd13560049405ce63e2cb39502cfd6200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018014001000000000000000000000000000000000000000000000000280073746174650000000000000000000000000000000000000000000000000005000000000000002800727066696c746572000000000000000000000000000000000000000000000e000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d88262877b598a877798f00000000000000000000000000000000000000000000000000000000000001000000000000000000000000f00018010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800484c000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000aeecb810000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200148010000000000000000000000000000000000000000000000002800654e61ae2600000000000000000000000000000000000000000000000000000000000000000030007372680000000000000000000000000000000000000000000000007dc42492fa7a747371038fd12d9745a40000003aff030200000000c0000000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000003fd96bb48fe045e2a5290000000000000000000000000000000000"], 0x790) 12:44:00 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6488, 0x5}}}}}}}, 0x0) 12:44:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xf000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x300}, 0x0) 12:44:00 executing program 0: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:00 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x80fe, 0x5}}}}}}}, 0x0) 12:44:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x8}, 0x0) 12:44:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xfffffffc, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x900000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x4}, 0x0) 12:44:00 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xffffdd86, 0x5}}}}}}}, 0x0) 12:44:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:00 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x618b) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f00000001c0)=0x7) r1 = socket$inet6(0xa, 0x2, 0x3) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x8000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0xe}, 0x0) 12:44:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:01 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xc0fe, 0x5}}}}}}}, 0x0) 12:44:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x40000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xffffff80, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x3}, 0x0) 12:44:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80800) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@mcast1, 0x65, r1}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000140)) 12:44:01 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3b, 0x5}}}}}}}, 0x0) 12:44:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xa00000000000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x88caffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xfcffffff}, 0x0) 12:44:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x800000005) r1 = socket$inet(0x2, 0x4, 0x1000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000280)={0x73}, 0x1) recvmmsg(r0, &(0x7f0000002680)=[{{&(0x7f00000004c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000540)=""/219, 0xdb}], 0x1, &(0x7f0000000640)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000001640)=@l2, 0x80, &(0x7f0000001880)=[{&(0x7f00000016c0)=""/178, 0xb2}, {&(0x7f0000001780)=""/177, 0xb1}, {&(0x7f0000001840)=""/1, 0x1}], 0x3, &(0x7f0000001a00)=""/207, 0xcf}, 0x10df}, {{&(0x7f00000018c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001b00)=""/173, 0xad}], 0x1}, 0xf59}, {{&(0x7f0000001bc0)=@x25, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001c40)=""/207, 0xcf}, {&(0x7f0000001d40)=""/177, 0xb1}, {&(0x7f0000001e00)=""/22, 0x16}, {&(0x7f0000001e40)=""/19, 0x13}], 0x4}, 0x6}, {{&(0x7f0000001ec0)=@caif=@util, 0x80, &(0x7f00000025c0)=[{&(0x7f0000001f40)=""/134, 0x86}, {&(0x7f0000002000)=""/152, 0x98}, {&(0x7f00000020c0)=""/179, 0xb3}, {&(0x7f0000002180)=""/176, 0xb0}, {&(0x7f0000002240)=""/144, 0x90}, {&(0x7f0000002300)=""/211, 0xd3}, {&(0x7f0000002400)=""/222, 0xde}, {&(0x7f0000002500)=""/178, 0xb2}], 0x8, &(0x7f0000002640)=""/31, 0x1f}, 0x9}], 0x5, 0x40000000, &(0x7f00000027c0)={0x77359400}) r4 = accept4$llc(r3, 0x0, &(0x7f0000001980), 0x0) connect$llc(r4, &(0x7f00000019c0)={0x1a, 0xffff, 0x3ff, 0x55b6, 0x6, 0x1e, @local}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'irlan0\x00', {0x2, 0x4e23, @multicast1}}) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000400)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@local, @in=@local}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000040)=0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x4, 0x30, [], 0xa1, &(0x7f0000000440)=[{}, {}, {}, {}, {}], &(0x7f0000000300)=""/48}, &(0x7f00000003c0)=0x78) r5 = socket(0x0, 0x5, 0x5) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000002800)={r2, @empty, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000240)={0x91, 0x0, 0x8}, 0xc) ioctl$sock_rose_SIOCDELRT(r5, 0x890c, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5, @null, @bpq0='bpq0\x00', 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 12:44:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:01 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xfffff000, 0x5}}}}}}}, 0x0) 12:44:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xa0010000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xf0ffffff}, 0x0) 12:44:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x4000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xf0ffffff, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:01 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xfe80, 0x5}}}}}}}, 0x0) 12:44:01 executing program 0: r0 = socket$inet6(0xa, 0x10002, 0x80000000000000) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0xd6) r1 = socket(0x10, 0x0, 0xff) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) 12:44:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x2000000}, 0x0) 12:44:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x6000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xf00, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:02 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xd, 0x5}}}}}}}, 0x0) 12:44:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x100, @remote, 0x421}}, 0x5, 0xffffffff7fffffff}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1, 0x400}, &(0x7f00000001c0)=0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='ip6erspan0\x00') 12:44:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x60000000}, 0x0) 12:44:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xa00, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:02 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xfec0000000000000, 0x5}}}}}}}, 0x0) 12:44:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = accept$ax25(r0, &(0x7f0000000000)={{0x3, @rose}, [@null, @default, @rose, @null, @rose, @bcast, @bcast, @netrom]}, &(0x7f0000000080)=0x48) getpeername$ax25(r1, &(0x7f0000000140)={{0x3, @default}, [@rose, @bcast, @rose, @null, @bcast, @remote, @rose, @null]}, &(0x7f00000000c0)=0x48) 12:44:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xe00, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:02 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xf0, 0x5}}}}}}}, 0x0) 12:44:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8847], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xa000000}, 0x0) 12:44:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xfcffffff00000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:02 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xffffffffffff0366) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0x10) getsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f0000000000)=""/14, &(0x7f0000000040)=0xe) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:02 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3, 0x5}}}}}}}, 0x0) 12:44:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xfffffffffffff000}, 0x0) 12:44:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) 12:44:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xf0ffffffffffff, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:02 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x88480000, 0x5}}}}}}}, 0x0) 12:44:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x800000000000000}, 0x0) 12:44:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xf0ffff, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20c, 0x70bd25, 0x25dfdbfd}, 0x14}}, 0x20040804) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r2, 0x80000000, 0x8}, 0xc) 12:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x11], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x300000000000000}, 0x0) 12:44:03 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8, 0x5}}}}}}}, 0x0) 12:44:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8000) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xffffffff00000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x400000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:03 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x800000000000000, 0x5}}}}}}}, 0x0) 12:44:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x300}, 0x0) 12:44:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x6, 0x100000001, 0x94}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1, 0x10000}, 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1b}, 0x1}, 0x1c) 12:44:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0xa000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x3c000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x3f000000}, 0x0) 12:44:03 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8100000000000000, 0x5}}}}}}}, 0x0) 12:44:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bind$isdn_base(r1, &(0x7f0000000040)={0x22, 0x6, 0x419, 0x1, 0x6}, 0x6) 12:44:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x2f00, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x1a0}, 0x0) 12:44:03 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3b00, 0x5}}}}}}}, 0x0) 12:44:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x806], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:03 executing program 0: r0 = socket$inet6(0xa, 0xfffffffffffffffc, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x1, @local, 0x8}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0xb42b) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x2}, 0x4) 12:44:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x10000000}, 0x0) 12:44:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x60, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:04 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8035, 0x5}}}}}}}, 0x0) 12:44:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x800e000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xffffff9e}, 0x0) 12:44:04 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3c, 0x5}}}}}}}, 0x0) 12:44:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x2f, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000080)={@local, r1}, 0xfffffe4f) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/51, 0x33}], 0x1}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1d4) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000240)={0xfff, {{0xa, 0x4e22, 0x1, @empty, 0x8001}}}, 0x88) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x5) 12:44:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x1000000000000000}, 0x0) 12:44:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x7000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:04 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x608, 0x5}}}}}}}, 0x0) 12:44:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x1a0ffffffff, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:04 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xfc, 0x5}}}}}}}, 0x0) 12:44:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x1a0ffffffff}, 0x0) 12:44:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8864], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x6000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x8000000000000000, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:05 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x1000000, 0x5}}}}}}}, 0x0) 12:44:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x2}, 0x0) 12:44:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x6c], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x8, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x2000000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:05 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xff000000, 0x5}}}}}}}, 0x0) 12:44:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x6000000000000000}, 0x0) 12:44:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @local, 0x3}, 0x1c) r1 = accept4(r0, &(0x7f0000000340)=@ipx, &(0x7f00000003c0)=0x80, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in6={0xa, 0x4e24, 0xacbd, @remote, 0x5}], 0x38) accept4$inet(r1, &(0x7f0000000400)={0x2, 0x0, @local}, &(0x7f0000000440)=0x10, 0x80000) 12:44:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xe], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x46270000, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:05 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xfe80000000000000, 0x5}}}}}}}, 0x0) 12:44:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x9effffff}, 0x0) 12:44:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x3) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x5, 0x5, [0xb142, 0x10001, 0xf0, 0xc5, 0x6]}, &(0x7f0000000280)=0x12) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000002c0)={r1, 0x10000}, 0x8) pipe(&(0x7f0000004d00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000004d40), &(0x7f0000004d80)=0x4) socket$isdn_base(0x22, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, 0x7, 0xfffffffffffffffd, 0x8, 0x7}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={r3, 0x1}, &(0x7f00000003c0)=0x8) epoll_create1(0x80000) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000400)={r4, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000300)={r3, 0x6}, 0x7e8b9a4b) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 12:44:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xffffff7f}, 0x0) 12:44:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xfcffffff00000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:05 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3f000000, 0x5}}}}}}}, 0x0) 12:44:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xbb008000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xa}, 0x0) 12:44:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x9effffff00000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x80800) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffe, @local, 0x1}, 0xa) 12:44:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xffffffffa0010000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:05 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8847000000000000, 0x5}}}}}}}, 0x0) 12:44:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x200000000000000}, 0x0) 12:44:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x4000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:06 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x86ddffff, 0x5}}}}}}}, 0x0) 12:44:06 executing program 0: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001840)={0x0, 0x7f, 0x4, 0x8, 0x0, 0x8, 0x8000, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x100000001, @remote, 0x7fffffff}}, 0x7, 0x200, 0x0, 0x8, 0x3}}, &(0x7f0000001900)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001940)={r1, 0x0, 0x0, 0x8}, &(0x7f0000001980)=0x18) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x0, @remote, 0x3}, {0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x62f, [0x81, 0x1f, 0x7ff, 0x8, 0x8, 0x9, 0x8, 0x1]}, 0x5c) connect$inet6(r2, &(0x7f0000001440)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x23}, 0x1}, 0xfffffffffffffe34) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x1000, "d8b03e6881d2dd1362dcebe2bfd952fb49ade66d15b4286c2bcca1838552bfcd2f4bd52bab29ccb000f240693e149913207abba70d71e294f2f015036944ad354315a906216dfb99381b4ed1badc4fd917246e2858257c22f2a206653330d00ef276a66a742b86cfb29df4c54b4dc9caf3dec8c2449b09fd293c2aa75affdde3f08e33cc99cee01fbce01645e937597dc202f207c465eade832c7eda97c2a84f37da81cd20c9043afda06d0c2fb65c79cfefc2ef6a1fbe3b3914a9b4fcb87dafa1036c54b946abac372050d98dc6142c4957a1d2a1395840b6359abf927b48201b118211c5d781f579bf8d538b009928f675b45d121e95c3bfab8088f4aca70855cd33bce1e29db2f28107967db492dd7c66e63a55743a29809a4e01f8ac4282ea00d53178b89b2bffbd954e8a99ec34b91f340006329e5abf95c34f6304ee95bc69c77e3d4ce64124a18906f26ee2f6cc9c2d5ff455e887de0290fcce374044e709490f01c92140e2e0d1c420df611ebed1ce2370b9654d23b37f3ddea66a3c7ad3a2b09ee770e47c338b97607f54d9769de95b7f405cce430cca724603711f69d72cc9e651a333ca20a65cf83b4b5be568ca1b7442806df8ae8bb43ca224111cac65664a4cd1018cbaa56fddc77f476419cfa4363446a23e805e892f67ac12d73b33b592dd716aea7bb28d8cbfc773f27570e26fd05bcce9a33bae7dc202b812c0b06dc47682a842a5279375e9aa3de6911f85e3ce60bcfb70ee456221009ccc6dd7c5c1122f61e3f550520587ad376856a2ef35440bf2ea333928ae4bdaa010196a632a1f0206c81cc0469a718ce35234799d9a6fe60f37d2772fa4f4f2bba60b05ae31d2694b64cae44fd520338af1ce765fc32a354c0d84635617dfad906a94fc7a4c3c6a663f641dbd5277ba8ab6367aaf21817c63d49236f4dc0db498ef20a30ac87bda94e991de844f96dc8843d8ff84ee637495d6d186d98dc84a3dd18bd33e47fb11330aed74d601066d17efe46eaa02544afa3db661006ebbaa6fd697e568721753038255c648c089e46f14c942f71a7cbcf49668564950340eff4e734291ac740a596d57af6b65d93cd1a8d4af1b8c82b1bcbcec59244cf2984b4152e6d9cb8e7a98dd4b497b0c774d49f46d4079fe1953e5977eb4e3cd4ea7c848eb6867c6b63a85b17887c4284774d116c4767d81bfe3c1b149a5b5f2417ae1b085f05b7f3721d9913e69f4e436d26e218d455a236cfbe9e5b2ccddfb17a21d8ac7ffef175e56350aa3d2eef0031466b09f9402acea972afc03b381c1400c77f37eb4b8fc08c2a0045e982863bf0480351c809860b003b896798dacbc8fdac4918de7014e10a45776a795a6b9efe7090ea0ae43f8ac4934e68a2a527d6c42e8eb91940c917338c62ec94ec17fc394210dc0f265a9cfe5960f4cc80c4b31a84e4640922849bdb087153dc54e859b8ff467188fb7d32ce20207f90bec0e89eb587d0e3afa675e843e76615b37ebcb3afc6410f71c0e1130b9193bd579e2b98924852723d2576f843d61490c40a295c19a3eb9cdd83722832428ed2704872a008691c6313bf304682567d9dd1a9e9d7f6073d00bd329e0f41c497f84cb16e4d39edcf852076d52cedfdf3505d264a94f0b742cb634332351416943cc813acba3247f1a02bf21aff05f47bc4a4df34d245eab6d1c4f27e217f9737b8e3c1d557aaa8c3acab26ac9fb67837bc862ccef1acc9208edaa2c845cb1dbd9feac86667f519d0b1afb806212899904487dc937f6f91f6641b68e0ed60d5964bd2bcf335b8342b1cabbe18363ce28edd117a228baec2646c5818cbe5387589b175216d0d9617f3a57d6b3e560edf07bcf0df27ca1db3debb93d4fb159c1f5d761caf2963b11944a786a336214b30edf839502c7299eeec71f3e4f14641ba6b7925c75b1950f0d804a794d417bf17bd8588cdec3fba85a41e1bebea5c02412c1fd290d37e9c0b359a9d761a379d16893fa9143632ec70c1c725021c037655d9318d3200c7297f6dd947deb6ea903baf008f4c9ae9cbae8f698847e0470a2a9ed713d8f6d2fd4e49cc89c8748bba838dc707373efc49b37d294ee1e66b3e01a4f58c47a6f0ca49392f7040982b96754aec8efaf9acd30f0320dc6e6178d0f8c4c850abdd6aeea77d41e3dbe50aedb6bf18d20ead3b490a0c24a2b6ce43cfa47b59a8da77dec4c790d4813913015c92fee41d041fdd9e7012e7e4f82fc1947771ace4d7935648d6dd2f84bb08778878b4398e08e87b748d187af213918f82400d6eccec7ab1570de80f068fb009b79586b0518f705a5fd289c381ea62f4483ea86c46716c91c79b6953c491c42e436856ef8e9f547344ed1ab75b7e8925c930c3d0ddd4bcc87b3ee2fefc9c0a5fe99af69d4ba68e2a6b051c4b5cba06f92d2f1e1f58f1fc9342e8019318b88e62ad87c860710da0fcea2a5ef6ff17d7b650528bda88658468ea1948ad90240ed4692162021bd6dc97b81d14ac62b285bc423aa212f02ba53be4c4af2f12f75d777d4cbd79a7958e1345a5793234520d64a2256fa2eab76657e40cb6b74b4f5674cbf751017667dc14a7f5466b87497eee1f0a32e9ac837c14e77f31b29ffb29585b24bc09797846f2e84f3ae8986598694d1ec486f6814e90bf9f99c4290a59de72011d1ee8ff781973cb6a4027c264f87f4146fbd1ce8d06624377f73eb03071c34ffba93b7e3b8a55a6470d28bfb7504d90ee738eb7f3058c8984915a819fd456b7390d310a4746a767b0d6d3edd24c1a45042c6496cfef1b3309c3e030d1c600daa4a6ed3531b728e6f62d7ef31490b3d997ab01547c3d082fb4fc7d194f64ccd99224eebe9860d9abe06dafac37853a4252ef342c9e061715e65c8b299d25e7e14b215f8b0570da642e2767034e67920c13d1529e687b619f61f2faa8edb7f82fec76da29a3a00b5126059931ba848670eced592d68a66de114c6bc2f75156369e6b1d496204f13fa900e20f173fa512ffd1ca556e335aa55812ec47d7076200c379695a3bc87aabbb43c7ae75e1972ed6ab5f950de4ce114affb794ac3b18b7e2563fff1ac2b86852b6cef5e81d4e944fcd070dec4845122c5dbb821273fd8f1da7c8c7733779294f486b4fc112224542605e9abbbae449f76c76693e799d1910565abd4f11fb1a5068bae532529f4a946fb1859d70942923abacf432158091ab9263a55c7b11a12d7106b063f18a590ba6009ab8713afccaadcf9ba0c111020efae95c247090b236143168212ba55060094235c2e4858ec0746eff575fbef5a7c94df038b52a5b096611ac25f4e1a740a74ec5e828dc9440eb629a80623a5e87308b425b510b3729d877941dbb740057ce6dd79d20513b319b2f58e68f1470ea994a2337a38db1397b570c1e2229b9fbf224e0bfb908451630f8bc16c2a00d3fee12dd565763237702744f838e2cbbe57c1e77c06939ab847cb6818b6dd09955e7658c7c1bcc38c1b5e41409a745e9d88c0fdcb07e3173c592d810eca833331730ef561b53f69bedf9e89db9c66eb289ce73438eb6363399c354beec4f869e042826943d42caf999f636a76936ee8e78e47ee3d6b544aaea431a20ada95dfee9deb6a40e23e8b60a38ecadbf61666245d444555a1623c14e74173f848239509acfdd96513473f4f098639f48629c587057de95b4083726abd037a6a372c27aca8e92374cf6c39a9b1be62612d306608d7b725523bcc3699df18a10677c3989b36dc71d2eaac7941ea80b643f60afd6aeffc330aaeebc84d16826e6e89da428806894bf1abf6f1ba670c314645f29afdb1480e967bc36746fe3c46ba0d9c5cb2702c6817cb1a8e3ac668ccdc13180cf6a203dd3c0d7c0244aaefdbb1b6ca7086241e64aa52b2aedb78d404ef284d70adf77c5fd3aea64409aa58e95d8d17d5009c9cd8d05461e88ea68b93cdb3ae4d66c0c3513dc8255f7575479491b67c50b3540abf11a50df93f25692db33cfef9f5e4878725ff36ddf2280a22a265d7b77b99f9193665630742a095a4a9124cccebf4c547b06e65d97a09d8c96b4c9f347ebd3fd3b10c6a96497b2809b982dcbcd20ca284ba987f28d476ab687e824d6145b76d797c5b36ffa7ecf5aac3c0ccc9a93f5a38902b33987088da762c3fe5657a0fbeffce6d54ac5eae3154cdac944e5cfce2e7ce8f654af07080a43769fbeb1df6757dc3b73f45f4ce678e22715da1c9a94d964a1cdedda7edcbf725cd6a16a69b44374764d89faa0a2ba1bde4525a2fa8722a504ae71401db0495710929116f8f2541b559d0ddc430ef41124058d62cd28408ef63ff2a205a0ea45aaabd439bed198b22ea9bb16ad3b6883f060509d98441d5c704bc3a525cb677f84670306cf4d9e94c5568e5ad80b1d5bf1941004452ce220499c89ca387ec7479918c3d1f6e6e092bdd1dff68dd744f6cca2576b2b69b7d3f0547094a8b1d22e45f52bb5acd76f376e913efdc6331775e94e871be99fcc32aee974bd6f950edf2e755c6769708bf4bd76a82a206c2cf0c45f56c6ae7e91a3041dfbf5962289b8be9d440f7362067b72ab91efcaee2e1c177d004c2c52bc7a98fedc9251d7f6df5e619f8d8a61b2080f68620c838940fed30cac50692ce5ee6332d25b63c689a3b9826ea50b8e473c6573c917b0e0c5aeb73a426c2a78dbbbd88b127cbf087a95ebe9d1b46594a9bc3f9f229e09916eab762a7b3e59fba45889efcd06c4aaf784ef9869b3df7f8fc3879a397b32661959045b71e37d954bd97f2997290067a1f62c6ee51acd12b9e86668257433f2baa2817eee2fdd2bf9bd1512c8374b07205f5d92ae8dacd65bd223d0e862eb3b8d06fe34948afe2449ce2adb71607d685e3ed364c540bb7a323288de5e9ec6c9df9f03fb431cb3bdec92da1b0d49c7ac02e0b9b8a7419aabbaa169ae8293a716bd21e68a6a64d99cadb0026539d85a81751641ee925bc204ea822d07f85b61ab8332ec2afb32832deab5bc48ef6b992bec04fc29644c4c5929cbc3adf8bc3e7812646cfe683e743a0b2f33ba23d120ba243c4d75ec21d38154162ecdea5f6237eaa1aac5056b493ef84b8a2d7aa17ac804cb811894e5f39c701aa612e96da97fc6d5ca143b643b02259371f9db562b7bbe2aec957169d5d2b1a0768c05da37f478c5fcbad1b2420ea0b027590b2a141d38644e56b8ac0076de2866d0297572b38a10c0ae3047d1ca32cc1ee7750d2d52ba116e013b64d89cb90e25b9364a6c9bc34fd2e3690b6c9e9b7ccf12a9961d8d1079b8c6cc3a039450a963ba129b200ba3cf831124d2ab517fabf6d9432a457a4402161240163c48d41b424062ff0c71f75e65c8097bfa8e36986ba2c568f0708ab2a8489164a30f22a82b65720fd8c61bb06353ef12cbddfc2de8bfa38edec831d101b00ddba07ab57edac4a9eebf4ed73cb94ec1187490fbed150b5f3b3759174802495290ccfc4708b3ec3afd2bbbc7d7d82e68fd12d88ad34d796d4c3432227f5838b946f3823e8a073b108c37f12a75652e029ce2b18e8a2b8908c5e2b18963aecd6f3647eccbe0504af714bc82c9ae8fca9411a8a4cf671734d7ee206a3879a82a6110c6618dba675762a77447acbe6ddfe5b9fa23763837bce236b10d92f0beb7fe371d268601e4f586dc88d83092f7a6f5aa66fd5265bc2bf15da2406b0161329ed0a90723a37bdf3c2e65d2814237ab9c3e3b8517fff7b3a1e0686ab0cac32b09c5f62dc1be77c9418c31d00f8eadeb6545228fa1fcc339ae39"}, &(0x7f0000001280)=0x1024) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="00edf630", @ANYRES16=r4, @ANYBLOB="040a2cbd7000fedbdf250f0000002400020008000b000200000008000600fbffffff08000300030000000800050001000000180001000c00070036000000040000000800050001000000080005007744bbd80c0003000800010001000000"], 0x64}, 0x1, 0x0, 0x0, 0x4040}, 0x800) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000001400)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x58, r6, 0x110, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffcfc2}]}]}, 0x58}}, 0x840) 12:44:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xd00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xe4130000}, 0x0) 12:44:06 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x300, 0x5}}}}}}}, 0x0) 12:44:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xe413000000000000}, 0x0) 12:44:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x3f000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x2800000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:06 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xb6ca42eaffa76999) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:06 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x4, 0x5}}}}}}}, 0x0) 12:44:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xa0010000}, 0x0) 12:44:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xfffffffc, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:06 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xf0ffffffffffff, 0x5}}}}}}}, 0x0) 12:44:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xb8}}, 0x0) 12:44:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0xa0c}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xbe9}, 0x4) 12:44:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x43050000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x2746, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x3000000}, 0x0) 12:44:06 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x806000000000000, 0x5}}}}}}}, 0x0) 12:44:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xf}}, 0x0) 12:44:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x400000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xa00}, 0x0) 12:44:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x2800], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:07 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3c000000, 0x5}}}}}}}, 0x0) 12:44:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x3, 0x1}, @sack_perm, @sack_perm, @window={0x3, 0x5, 0x6}], 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0x1, 0x0, "27f95204dc1ec36fcc497dc1fc9af0ac3ced0dd5c1ce4aa5fa5611a240d129963a98ed9861b22ede51ce2a2b0b98512dcbf89b64ae1c0e1c793aac63549cea928e8658fde9364bd4426e4a248c662cd7"}, 0xd8) 12:44:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xec0}}, 0x0) 12:44:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x300000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xffffffff00000000}, 0x0) 12:44:07 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8906, 0x5}}}}}}}, 0x0) 12:44:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0x1}, 0xffffffffffffffe1) 12:44:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xfffffdef}}, 0x0) 12:44:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x6c000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x4627, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xe00000000000000}, 0x0) 12:44:07 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8847, 0x5}}}}}}}, 0x0) 12:44:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/110, 0x6e}, {&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f00000001c0)=""/4, 0x4}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/238, 0xee}, {&(0x7f0000000340)=""/213, 0xd5}], 0x6, &(0x7f00000004c0)=""/229, 0xe5}, 0x1}, {{&(0x7f00000005c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000640)=""/218, 0xda}, {&(0x7f0000000740)=""/136, 0x88}, {&(0x7f0000000800)=""/81, 0x51}], 0x3, &(0x7f00000008c0)=""/192, 0xc0}, 0x3ff}, {{&(0x7f0000000980)=@ipx, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000a00)=""/108, 0x6c}], 0x1, &(0x7f0000000ac0)=""/4096, 0x1000}, 0xfffffffffffffffc}, {{&(0x7f0000001ac0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001b40)=""/70, 0x46}, {&(0x7f0000001bc0)=""/64, 0x40}, {&(0x7f0000001c00)=""/147, 0x93}, {&(0x7f0000001cc0)=""/44, 0x2c}], 0x4}, 0x10001}, {{&(0x7f0000001d40)=@nl, 0x80, &(0x7f0000002180)=[{&(0x7f0000001dc0)=""/211, 0xd3}, {&(0x7f0000001ec0)=""/100, 0x64}, {&(0x7f0000001f40)=""/241, 0xf1}, {&(0x7f0000002040)=""/226, 0xe2}, {&(0x7f0000002140)=""/14, 0xe}], 0x5, &(0x7f0000002200)=""/5, 0x5}, 0x4}], 0x5, 0x10020, &(0x7f0000002380)={0x77359400}) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000023c0)) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000002400), &(0x7f0000002440)=0x4) socket$inet6_udp(0xa, 0x2, 0x0) 12:44:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x200064f8}}, 0x0) 12:44:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xf0ffff, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x3], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:07 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8dffffff00000000, 0x5}}}}}}}, 0x0) 12:44:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x1261}, 0x0) 12:44:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x2f, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x7ffff000}}, 0x0) 12:44:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8848000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:07 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x88caffff00000000, 0x5}}}}}}}, 0x0) 12:44:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x1000000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xfffffffc}, 0x0) 12:44:08 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000019c0)=0xffffffffffffff75) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001a80)=@assoc_value={r1, 0xae5f}, 0x8) r2 = socket$inet6(0xa, 0xfffffffffffffffe, 0x800000) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x6, [0x8, 0x1f, 0x856, 0x99, 0xfffffffffffffff8, 0xfffffffeffffffff]}, &(0x7f0000000040)=0x10) 12:44:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x33fe0}}, 0x0) 12:44:08 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2c, 0x5}}}}}}}, 0x0) 12:44:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xf0ffffffffffff}, 0x0) 12:44:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x100000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x4400000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x9effffff00000000}, 0x0) 12:44:08 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x4305000000000000, 0x5}}}}}}}, 0x0) 12:44:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xc0}}, 0x0) 12:44:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x8000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x801) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x7781}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="9b9240838311ba1a3f133ab3bedb357dc8d31ab193dc8f4a5c32234018c722f955d95936a399fef9a0039a73c8d507e1367c9ff3ccc5b0c448e28be681fd47e009ed3b8c92a1acbfb4779eb9d28151ceddbc3d2d64f7f232c1ca851b9334552aabdc77b38763798e250b02ec457fe9ad306082cd2f938f1fe8a806efb5e41aec89401c1a0cafe9aa62a316d83bc9bdbd3f5b4259b1d5f84d283e2b03bd098785ac89f7ff9eea671aace6b8e10a2ef0cf5e", 0xb1, 0x40, &(0x7f0000000240)={0xa, 0x8000000000004e22, 0x0, @loopback, 0x6}, 0x1c) r1 = accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) r2 = accept$netrom(0xffffffffffffffff, &(0x7f0000002080)={{0x3, @null}, [@bcast, @rose, @default, @rose, @remote, @default, @bcast, @null]}, &(0x7f0000002100)=0x48) recvfrom$netrom(r2, &(0x7f0000002140)=""/108, 0x6c, 0x40000101, &(0x7f00000021c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default]}, 0x48) sendto$rose(r1, &(0x7f0000000180)="88b86a326db779a49f848af5f1003aeeb4e69dc95eeaa906626ba9d0cf24aab646a587a67a4f13f90c50a12d1da88fb40c487f205e8d790565217ec8512e0c4024d3349ca40662a7f43beb", 0x4b, 0x0, &(0x7f0000000200)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x25}, 0xffffffff}, 0x1c) 12:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8000bb00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xf000000}, 0x0) 12:44:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000240)=0x20, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x1c}, 0x9}}, [0x6, 0x40, 0xa00a, 0xfff, 0x0, 0x5c3e, 0x9, 0x40000000009, 0x3e7, 0x2000, 0x4, 0x3e, 0x7, 0x1, 0x6]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @rand_addr=0x4}}, 0x2, 0x7fff}, 0x90) 12:44:08 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8864, 0x5}}}}}}}, 0x0) 12:44:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0xffffff1f}, 0x0) 12:44:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xffffff80, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x300000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xf00}, 0x0) 12:44:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x300}, 0x0) 12:44:08 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xfc00, 0x5}}}}}}}, 0x0) 12:44:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003b80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000001180)=@alg, 0x80, &(0x7f0000002440)=[{&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/224, 0xe0}, {&(0x7f0000000000)=""/42, 0x2a}, {&(0x7f0000002300)=""/156, 0x9c}, {&(0x7f00000023c0)=""/85, 0x55}], 0x5, &(0x7f00000024c0)=""/62, 0x3e}, 0x7}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002500)=""/159, 0x9f}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/39, 0x27}, {&(0x7f0000003600)=""/109, 0x6d}, {&(0x7f0000003680)=""/170, 0xaa}], 0x5, &(0x7f00000037c0)=""/148, 0x94}, 0xfffffffffffffcb6}, {{&(0x7f0000003880)=@ipx, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003900)=""/220, 0xdc}], 0x1, &(0x7f0000003a40)=""/80, 0x50}, 0x3f}], 0x3, 0x20, &(0x7f0000003bc0)={r1, r2+10000000}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x45862732}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r3, 0x1000, "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"}, 0xfffffffffffffffe) r4 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000000c0)=0x7c, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x4, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8dffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x8}, 0x0) 12:44:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xf0ffffff00000000}, 0x0) 12:44:09 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x800e000000000000, 0x5}}}}}}}, 0x0) 12:44:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x46270000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xf0ffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x2}, 0x0) 12:44:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xa00000000000000}, 0x0) 12:44:09 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x88a8ffff00000000, 0x5}}}}}}}, 0x0) 12:44:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x3f00000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:09 executing program 0: socket$inet6(0xa, 0x2, 0x0) 12:44:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0xe}, 0x0) 12:44:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x3c00], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 12:44:09 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xff00, 0x5}}}}}}}, 0x0) 12:44:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x6000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xe, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:10 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x88caffff, 0x5}}}}}}}, 0x0) 12:44:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x6000}, 0x0) 12:44:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x3}, 0x0) 12:44:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003400)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/169, 0xa9}, {&(0x7f0000000180)=""/68, 0x44}, {&(0x7f0000000200)=""/109, 0x6d}, {&(0x7f0000000280)=""/102, 0x66}, {&(0x7f0000000300)=""/11, 0xb}, {&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/65, 0x41}, {&(0x7f0000000440)=""/86, 0x56}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/6, 0x6}], 0xa, &(0x7f00000015c0)=""/4096, 0x1000}, 0x2}, {{&(0x7f00000025c0)=@isdn, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002640)=""/39, 0x27}, {&(0x7f0000002680)=""/237, 0xed}, {&(0x7f0000002780)=""/22, 0x16}, {&(0x7f00000027c0)=""/152, 0x98}, {&(0x7f0000002880)=""/238, 0xee}, {&(0x7f0000002980)=""/171, 0xab}, {&(0x7f0000002a40)=""/220, 0xdc}, {&(0x7f0000002b40)=""/187, 0xbb}], 0x8, &(0x7f0000002c80)=""/196, 0xc4}, 0xe2}, {{&(0x7f0000002d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002e00)=""/212, 0xd4}, {&(0x7f0000002f00)=""/168, 0xa8}, {&(0x7f0000002fc0)=""/78, 0x4e}, {&(0x7f0000003040)=""/213, 0xd5}], 0x4, &(0x7f0000003180)=""/28, 0x1c}, 0x4}, {{&(0x7f00000031c0)=@rc, 0x80, &(0x7f0000003300)=[{&(0x7f0000003240)=""/142, 0x8e}], 0x1, &(0x7f0000003340)=""/156, 0x9c}, 0x5}], 0x4, 0x20, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2b, &(0x7f0000003500)="4530c1bc349fb9e319baf985fa320e992394ce1348d9257c273f8fe604c2992af92cd6129e61a3fd8e88c4d8be054842fc0a37f4fef2e0299c34fc09194174992aabbd168e2cfa82db81e547a3742e7dbe158c5cf4003e2985fe55f9164ff8a89fd28b612cd36b992268442ede0f5d3aa5b1c3f8d2e05f0770eb0735afbb9b4755624c85067d0f53cc60416810aba8e7cc0aac79fafd90", 0x97) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x7, @local, 0x1}, 0xfffffffffffffcf6) 12:44:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xfffffff5], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:10 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xf0ffff, 0x5}}}}}}}, 0x0) 12:44:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x2f00000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xf}, 0x0) 12:44:10 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x401, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x8, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1, 0x7f, 0x8}, 0xc) 12:44:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x2000000}, 0x0) 12:44:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x806000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:10 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xe80, 0x5}}}}}}}, 0x0) 12:44:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xa00000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xffffffffffffffff}, 0x0) 12:44:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x1a0], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x3000000}, 0x0) 12:44:10 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xffffa888, 0x5}}}}}}}, 0x0) 12:44:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xa00, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:10 executing program 0: socketpair(0x15, 0x80002, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1e4, r1, 0x20, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff57}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x30}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xda1}]}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x541f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x1}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x1) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xf000}, 0x0) 12:44:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x40030000000000}, 0x0) 12:44:10 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x28, 0x5}}}}}}}, 0x0) 12:44:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xe00}, 0x0) 12:44:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xd000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x60, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:10 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xff00000000000000, 0x5}}}}}}}, 0x0) 12:44:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x4, 0x80000, 0x800000001) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000000c0)}, 0x4c32dd722fb8e3f9) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000200)={@ipv4={[], [], @remote}, 0x61, r2}) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000340)=0x5) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x1, @local, 0x1}, 0x1c) 12:44:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xab0f000000000000}, 0x0) 12:44:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x3000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x400000000000000}, 0x0) 12:44:11 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x400000000000000, 0x5}}}}}}}, 0x0) 12:44:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x44], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xfcffffff, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) socketpair(0x0, 0xf, 0x1c1, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_proto_private(r1, 0x89e8, &(0x7f0000000200)="4f0fbd2d03db4062f1296fd3df27") setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000040)="630d4b1582c054cd91fbb5f3afe4ff6eccbf13af9d5c8f500922ab688b8732deb54c4f6af80317d2f38b52ab0a9f5ef66b9dd29ea3c03f72baffbfc74dccbcccef9d43110fcb48869204dea9839cc0c83c813bc315306d3f407f0e3151071a387d038af56cf59d01763235ae2a076c07fcdaa40c2ddec3bca888d307ad35b383ea17a7d8c19cb2bb", 0x88) accept$netrom(r1, &(0x7f0000000140)={{0x3, @netrom}, [@default, @bcast, @bcast, @bcast, @netrom, @null, @netrom, @bcast]}, &(0x7f00000001c0)=0x48) bind$tipc(r1, &(0x7f0000000240)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x3}}, 0x10) 12:44:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xa00}, 0x0) 12:44:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xf00000000000000}, 0x0) 12:44:11 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x3f) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_ifreq(r0, 0x893e, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_hwaddr=@remote}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) 12:44:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x300}, 0x0) 12:44:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xa000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:11 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3c00000000000000, 0x5}}}}}}}, 0x0) 12:44:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x600000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xf000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x1261000000000000}, 0x0) 12:44:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xa0010000}, 0x0) 12:44:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 12:44:11 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x88a8ffff, 0x5}}}}}}}, 0x0) 12:44:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xf0ffffffffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xe00, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x6112}, 0x0) 12:44:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/172, &(0x7f00000000c0)=0xac) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x1a0}, 0x0) 12:44:11 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8100, 0x5}}}}}}}, 0x0) 12:44:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x4}, 0x0) 12:44:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x1a0ffffffff, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8847000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 2123.377681] IPVS: length: 172 != 24 12:44:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xf000}, 0x0) 12:44:12 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x43050000, 0x5}}}}}}}, 0x0) 12:44:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xfffff000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) [ 2123.422572] IPVS: length: 172 != 24 12:44:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xe413}, 0x0) 12:44:12 executing program 0: r0 = socket$inet6(0xa, 0x80004, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xf00000000000000}, 0x0) 12:44:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x88caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:12 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}}, 0x0) 12:44:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x2f000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x3f00000000000000}, 0x0) 12:44:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x1000000000000000}, 0x0) 12:44:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x1a0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:12 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xfe800000, 0x5}}}}}}}, 0x0) 12:44:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xfffffffffffff000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x4) r1 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f00000000c0)=0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000980)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000009c0)={r2, 0x1, 0x6, @broadcast}, 0x10) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x12610000}, 0x0) 12:44:12 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x28000000, 0x5}}}}}}}, 0x0) 12:44:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x9effffff00000000}, 0x0) 12:44:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x88640000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xf0ffff}, 0x0) 12:44:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x3f00, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x80ffffff}, 0x0) 12:44:13 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xd000000, 0x5}}}}}}}, 0x0) 12:44:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xe000000}, 0x0) 12:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x6c00], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xf0ffffff00000000}, 0x0) 12:44:13 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f0000000080)=0x80, 0x80000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@in6={0xa, 0x4e22, 0x1, @mcast2, 0x1}, {&(0x7f0000000140)=""/180, 0xb4}, &(0x7f00000000c0), 0x8}, 0xa0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x235faf24e5a1c1b7) 12:44:13 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8000000, 0x5}}}}}}}, 0x0) 12:44:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x3}, 0x0) 12:44:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xf00000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x3f00], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xf0ffffffffffff}, 0x0) 12:44:13 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000080)=0x80) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xfff, @mcast1, 0x9}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e21, 0x2, @remote, 0x8d1}, {0xa, 0x4e22, 0x40, @mcast2, 0xfff}, 0x1, [0x6, 0x100000000, 0x5, 0x6, 0xdc, 0x2, 0x21f8, 0x3]}, 0x5c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:13 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x806, 0x5}}}}}}}, 0x0) 12:44:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xf0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x60}, 0x0) 12:44:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x6000000000000000}, 0x0) 12:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8906], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:13 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xffffca88, 0x5}}}}}}}, 0x0) 12:44:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xf00, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x81, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x100000000000000}, 0x0) 12:44:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x2f000000}, 0x0) 12:44:13 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x33, 0x5}}}}}}}, 0x0) 12:44:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xffffff9e, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x4888], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x1000000}, 0x0) 12:44:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x8000000000000001, @local, 0x8000008000000001}, 0x1c) 12:44:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x4000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xe000000}, 0x0) 12:44:14 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6000000, 0x5}}}}}}}, 0x0) 12:44:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x800000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x8000000}, 0x0) 12:44:14 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x88640000, 0x5}}}}}}}, 0x0) 12:44:14 executing program 0: socketpair(0xf, 0x80a, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$x25(r0, &(0x7f0000000140)=""/252, 0xfc, 0x20, &(0x7f0000000040)={0x9, @remote={[], 0x0}}, 0x12) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xffffff7f}, 0x0) 12:44:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xdc05000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x200000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x4000000}, 0x0) 12:44:14 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 12:44:14 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3b000000, 0x5}}}}}}}, 0x0) 12:44:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xe00000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x200000000000000}, 0x0) 12:44:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xe00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x3f00}, 0x0) 12:44:14 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x7, 0x5}}}}}}}, 0x0) 12:44:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x300000000000000}, 0x0) 12:44:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$inet(0x2, 0xa, 0xc2611cf) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x0, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@arp={@multicast2, @empty, 0xff, 0xff, @mac, {[0x0, 0xff, 0xff, 0xff, 0xff]}, @mac=@random="523c4e6ad59e", {[0xff, 0xff, 0x0, 0x0, 0xff]}, 0x81, 0x6, 0xc3, 0x0, 0x200, 0x4, 'bond_slave_1\x00', 'ipddp0\x00', {0xff}, {}, 0x0, 0xc0}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@remote, @loopback, @remote, 0x4, 0x1}}}, {{@arp={@multicast1, @loopback, 0xffffffff, 0xff, @empty, {[0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x5, 0x9, 0x7, 0x100000001, 0x6, 0x3, 'gre0\x00', 'bridge0\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @multicast1, @empty, 0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) socketpair(0x1d, 0x8000a, 0x20, &(0x7f0000000040)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="020025bd7000fddbdf25080000003400030008000100020000000800030000000000080007004e2300000800080008002000080007000081000008000800d300000034000300080004000500000008000500ffffffff08000300010000000800080005000000080004000080000008000400060000004c93f676c74dcba378589060d9a262085b3c5be01afe55ab6fbf68d10165a1c98337d06368f64a825b7f488fc16836984b3eb478"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 12:44:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xf000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x13e4}, 0x0) 12:44:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x400300}, 0x0) 12:44:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xa, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:15 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x89060000, 0x5}}}}}}}, 0x0) 12:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:15 executing program 0: 12:44:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x10}, 0x0) 12:44:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xf, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:15 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3f00, 0x5}}}}}}}, 0x0) 12:44:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xab0f0000}, 0x0) 12:44:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000002e008183ad5de0713c444d3c048801eba0070000002339a0053571cc37153e3776f9835b3f0004000000", 0x2e}], 0x1}, 0x0) 12:44:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xffffffffa0010000}, 0x0) 12:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xffffca88], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x300, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x9effffff}, 0x0) 12:44:15 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8906000000000000, 0x5}}}}}}}, 0x0) 12:44:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xffffff7f00000000}, 0x0) 12:44:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x2f00, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:15 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2c00000000000000, 0x5}}}}}}}, 0x0) 12:44:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xe00}, 0x0) 12:44:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) 12:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:15 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2800000000000000, 0x5}}}}}}}, 0x0) 12:44:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xf0ffffff, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xab0f}, 0x0) 12:44:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c65302070707030287032a8cbca34f3325b422c72"], 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "bcd254f02e0eadcd428200e7c1783289f501d43eb9e0ef676ffa6c184e4e6e2a0dab3a24e8fc5a04ad"}, 0x34) 12:44:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xfcffffff00000000}, 0x0) 12:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xfffffffe], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:15 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) 12:44:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x1000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffffffffffff000}, 0x0) 12:44:16 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x88470000, 0x5}}}}}}}, 0x0) 12:44:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xf0}, 0x0) 12:44:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x9effffff, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) [ 2127.377340] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 12:44:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x3c], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xffffff80}, 0x0) 12:44:16 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x700000000000000, 0x5}}}}}}}, 0x0) 12:44:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x8}, 0x0) 12:44:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x2, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000380)) 12:44:16 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x800e0000, 0x5}}}}}}}, 0x0) 12:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x3580], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xa00000000000000}, 0x0) 12:44:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xe}, 0x0) 12:44:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xffffff7f00000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:16 executing program 0: 12:44:16 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2c00, 0x5}}}}}}}, 0x0) 12:44:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x2f00000000000000}, 0x0) 12:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x9], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0xfffffff0}, 0x0) 12:44:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x4627000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:16 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x33000000, 0x5}}}}}}}, 0x0) 12:44:16 executing program 0: 12:44:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xf000000}, 0x0) 12:44:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x2}, 0x0) 12:44:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xffffff7f, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xa0010000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:17 executing program 0: 12:44:17 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3c00, 0x5}}}}}}}, 0x0) 12:44:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xffffff9e}, 0x0) 12:44:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xe}, 0x0) 12:44:17 executing program 0: 12:44:17 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x100000000000000, 0x5}}}}}}}, 0x0) 12:44:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xfffffff0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8060000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x100000000000000}, 0x0) 12:44:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x100000000000000}, 0x0) 12:44:17 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x300000000000000, 0x5}}}}}}}, 0x0) 12:44:17 executing program 0: 12:44:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x1000000}, 0x0) 12:44:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x6000000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x1a0}, 0x0) 12:44:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x600], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x100000000000000}, 0x0) 12:44:17 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x4000000, 0x5}}}}}}}, 0x0) 12:44:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x8000000}, 0x0) 12:44:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xa0010000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 12:44:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8906000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x3f00000000000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:17 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x800e, 0x5}}}}}}}, 0x0) 12:44:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x2000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x10000000}, 0x0) 12:44:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x8}, 0x0) 12:44:18 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x4, 0x5}}}}}}}, 0x0) 12:44:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x80ffffff00000000}, 0x0) 12:44:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x80ffffff, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x88480000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x4000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:18 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x200000000000000, 0x5}}}}}}}, 0x0) 12:44:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x3}, 0x0) 12:44:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xe000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xffffff7f00000000}, 0x0) 12:44:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20c, 0x70bd25, 0x25dfdbfd}, 0x14}}, 0x20040804) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r2, 0x80000000, 0x8}, 0xc) 12:44:18 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2c000000, 0x5}}}}}}}, 0x0) 12:44:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x543], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x2000000}, 0x0) 12:44:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x10, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}}, 0xb8}}, 0x0) 12:44:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x60000000}, 0x0) 12:44:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x4000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:18 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x81000000, 0x5}}}}}}}, 0x0) 12:44:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xf0ffffffffffff, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xa000000}, 0x0) 12:44:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x13e4}, 0x0) 12:44:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x0, 0x1000000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:18 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x4305, 0x5}}}}}}}, 0x0) 12:44:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x6112}, 0x0) 12:44:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x80ffffff00000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfec00000]}, 0x1}, 0x1c) 12:44:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x2f00}, 0x0) 12:44:19 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xfc000000, 0x5}}}}}}}, 0x0) 12:44:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x60000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x400000000000000}, 0x0) 12:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x40000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x1}, 0x1c) 12:44:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x2f}, 0x0) 12:44:19 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xf000, 0x5}}}}}}}, 0x0) 12:44:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xe413000000000000}, 0x0) 12:44:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x3, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x700], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xfcffffff00000000}, 0x0) 12:44:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000, 0x0, 0x8000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:19 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}}, 0x0) 12:44:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x4}, 0x0) 12:44:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:19 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0xfc000000, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x4305], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:19 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3580, 0x5}}}}}}}, 0x0) 12:44:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x6000000000000000}, 0x0) 12:44:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x60}, 0x0) 12:44:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x8, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:19 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x8100, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 12:44:19 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xffffff8d, 0x5}}}}}}}, 0x0) 12:44:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x4305000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x1a0ffffffff}, 0x0) 12:44:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xf000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:20 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0xfe80000000000000, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf000}, 0x0) 12:44:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3b00000000000000, 0x5}}}}}}}, 0x0) 12:44:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x81000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 12:44:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xffffffff00000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xe413}, 0x0) 12:44:20 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x700, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x86ddffff00000000, 0x5}}}}}}}, 0x0) 12:44:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0xf0ffffff00000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xe00000000000000}, 0x0) 12:44:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x3f00}, 0x0) 12:44:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x5], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:20 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0xfe80, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8035000000000000, 0x5}}}}}}}, 0x0) 12:44:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x10000000, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 12:44:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x6000}, 0x0) 12:44:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x6], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x543, 0x5}}}}}}}, 0x0) 12:44:20 executing program 0: r0 = socket(0x10, 0xa, 0x9) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000006}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r3, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x44050) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@dev, @remote}, &(0x7f00000000c0)=0xc) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @rand_addr=0x5}, 0x320, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='bridge_slave_1\x00', 0x2, 0x2, 0x9}) sendto$inet(0xffffffffffffffff, &(0x7f0000000300)="4c69ab781544", 0x6, 0x80, 0x0, 0x0) write(r2, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc4", 0x1c) sendfile(r2, r2, &(0x7f0000000200), 0x7fffffff) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000003c0)) sendfile(r2, r2, &(0x7f0000000240), 0x8000) 12:44:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x2000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x8000000}, 0x0) 12:44:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xa}, 0x0) 12:44:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3300000000000000, 0x5}}}}}}}, 0x0) 12:44:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x1a0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8864000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x4000000}, 0x0) 12:44:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x2}, 0x0) 12:44:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xfc00000000000000, 0x5}}}}}}}, 0x0) 12:44:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x9effffff, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x9000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x60000000}, 0x0) 12:44:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x8}, 0x0) 12:44:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xd00, 0x5}}}}}}}, 0x0) 12:44:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xffffffff00000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x88a8ffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{{0x2, 0x0, @dev}}, {{0xa, 0x0, @broadcast}}]}, 0x190) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @empty}, &(0x7f0000000140)=0xc) sendto$packet(r1, &(0x7f0000000000)="16b172575f0ea928c4bfa9e578a01a18a176b79143f00cd45fd8c9f8ac4434142d78c728ebeb9204c7a65c74c3e44ff8a02e23c722682dcd272afd97ba677eee2604d0436b00c0f01c7b6dd98ae4363b017edc1b8e990c0225b03a80c7ba7f0ffe85e01bc30d9c2f9cc839226232d98626108dfd626f3e3cb6e6edc26166daed9aeea953dc6af5e7cc2e21dac2b61fd7bc34964064dbc52a80b454c0b75dc9ef1bc2d759e56205ed05f0498d3e06ac5900370ca253e9cad067056cece822ee89d67130fbbc075b859933d857fc32c2274d5b15554539efe6ccf16f7de97a476809c34a43abfa7c6134fd94294e1326039d8d5a8d62c8", 0xf6, 0x20000050, &(0x7f0000000180)={0x11, 0xff, r2, 0x1, 0x9, 0x6, @dev={[], 0x1e}}, 0x14) 12:44:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x80ffffff, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xe00000000000000}, 0x0) 12:44:21 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8848000000000000, 0x5}}}}}}}, 0x0) 12:44:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xffffff9e}, 0x0) 12:44:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x11000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:22 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x3, 0x4) 12:44:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xffffff7f}, 0x0) 12:44:22 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3000000, 0x5}}}}}}}, 0x0) 12:44:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfab}, 0x0) 12:44:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x3c4f968d3cb32245) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000001140)=ANY=[@ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0, @ANYPTR64, @ANYRES16=r0, @ANYPTR64]]], 0x8) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000008bc0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r3, 0x3de) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000840)={0xc21, {{0x2, 0x4e24, @remote}}}, 0x88) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x1, 0x2, 0x2, 0xc, 0x7, 0xc8, 0x3}, 0x20) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0400a5b594c85023412244a235f0df09d7d1e2a973bd8a0b72f5df6eb59c7839d5259a1b601b80961abbe1374e6ebbffbfec4c0642a0d52649325cecdc46a7e850f8ecb06044b97b4c7b4882747fd74cbc510632f29d76aec1eac3d956af9649615b1c7f250c26e19571eb113571027b9425f6b1c33204"], 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x397, 0x1}, &(0x7f0000000800)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000f80)=ANY=[@ANYBLOB="0048af80384900f95cc724b2274ce52f91016c25886a14a1fcf67399c37a1264c84f7ff7625cd64248043a539920baaa1202ac1c24b93ddd99d9a8e57b3daf924393aa78bfd071b43994b3216e59647244fcd29625643b672d8793060f297f81b16486e8328286b424e3017be62189f949b13a94cc8d54df6380fa34f85bcc975bcb99de13958aac050414e4fd74792cc27eb5"], 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000003c0)={0x987}) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000b40)=""/83, 0x53, 0x9}, 0x100) syz_genetlink_get_family_id$team(&(0x7f0000000f00)='team\x00') accept4(r5, &(0x7f0000000c40)=@hci, &(0x7f0000000cc0)=0x80, 0x0) getpeername$packet(r0, &(0x7f0000004940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004980)=0x14) clock_gettime(0x0, &(0x7f0000008000)) recvmmsg(0xffffffffffffffff, &(0x7f0000007e80)=[{{&(0x7f00000049c0)=@ll, 0x80, &(0x7f0000005c00)=[{0x0}], 0x1}, 0x4}, {{&(0x7f0000005d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000005fc0)=""/4096, 0x1000, 0xab3}, 0x5}, {{&(0x7f0000006fc0)=@pppol2tpv3, 0x80, &(0x7f00000070c0)=[{&(0x7f0000007040)=""/61, 0x3d}, {&(0x7f0000007080)}], 0x2, 0x0, 0x0, 0xc26e}}, {{&(0x7f0000007440)=@ax25, 0x80, &(0x7f00000077c0)=[{&(0x7f00000074c0)=""/144, 0x90}, {&(0x7f0000007580)=""/133, 0x85}, {&(0x7f0000007640)=""/3, 0x3}, {&(0x7f0000007680)=""/163, 0xa3}, {0x0}], 0x5, 0x0, 0x0, 0xfa}}], 0x4, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008100)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000081c0)={@empty, @broadcast}, &(0x7f0000008200)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000440)) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x7d1523cff9a0c8d1) getsockopt$inet6_mreq(r6, 0x29, 0x1b, 0x0, &(0x7f0000008440)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000084c0)) getsockname$packet(r0, &(0x7f0000008500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008540)=0x14) accept4(r4, &(0x7f0000008580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008600)=0x80, 0x80800) getpeername$packet(r0, &(0x7f0000008640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008680)=0x14) r7 = accept4$packet(r6, &(0x7f0000008cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008d00)=0x14, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000009d80)={@dev, @dev}, &(0x7f0000009dc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009e00)={{{@in=@remote, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000009f00)=0xe8) getsockname$packet(r6, &(0x7f0000009f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009f80)=0x14) accept$packet(r0, &(0x7f000000a0c0), &(0x7f000000a100)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, &(0x7f000000a240)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000a280)={{{@in=@multicast2, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0x3df) recvmmsg(r0, &(0x7f0000010d80)=[{{&(0x7f000000b5c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f000000f940)=[{&(0x7f000000c640)=""/4096, 0x1000}, {&(0x7f000000d640)=""/215, 0xd7}, {&(0x7f000000d740)=""/23, 0x17}, {&(0x7f000000e780)=""/4096, 0x1000}, {&(0x7f000000f780)=""/227, 0xe3}, {&(0x7f000000f880)=""/190, 0xbe}], 0x6}}, {{&(0x7f000000fa80)=@hci, 0x80, &(0x7f0000010d40)=[{&(0x7f000000fb00)=""/218, 0xda}, {&(0x7f000000fc00)=""/164, 0xa4}, {&(0x7f000000fcc0)=""/77, 0x4d}, {&(0x7f000000fd40)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x1}}], 0x2, 0x10000, &(0x7f0000010e40)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000940)={'team_slave_1\x00'}) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000012f40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000012f00)={&(0x7f0000000d00)=ANY=[@ANYBLOB], 0x1}}, 0x4c000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000000f40)=ANY=[@ANYBLOB="0000000000100000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000240}, 0x840) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000007c0)=0x4) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x7}) 12:44:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x88470000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x3, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:22 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x7000000, 0x5}}}}}}}, 0x0) 12:44:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xfffffff0}, 0x0) 12:44:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x800000000000000}, 0x0) 12:44:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x2000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:22 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2800, 0x5}}}}}}}, 0x0) 12:44:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xf0ffffff}, 0x0) 12:44:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x1000000000000000}, 0x0) 12:44:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x3f000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x3c4f968d3cb32245) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000001140)=ANY=[@ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0, @ANYPTR64, @ANYRES16=r0, @ANYPTR64]]], 0x8) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000008bc0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r3, 0x3de) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000840)={0xc21, {{0x2, 0x4e24, @remote}}}, 0x88) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x1, 0x2, 0x2, 0xc, 0x7, 0xc8, 0x3}, 0x20) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0400a5b594c85023412244a235f0df09d7d1e2a973bd8a0b72f5df6eb59c7839d5259a1b601b80961abbe1374e6ebbffbfec4c0642a0d52649325cecdc46a7e850f8ecb06044b97b4c7b4882747fd74cbc510632f29d76aec1eac3d956af9649615b1c7f250c26e19571eb113571027b9425f6b1c33204"], 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x397, 0x1}, &(0x7f0000000800)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000f80)=ANY=[@ANYBLOB="0048af80384900f95cc724b2274ce52f91016c25886a14a1fcf67399c37a1264c84f7ff7625cd64248043a539920baaa1202ac1c24b93ddd99d9a8e57b3daf924393aa78bfd071b43994b3216e59647244fcd29625643b672d8793060f297f81b16486e8328286b424e3017be62189f949b13a94cc8d54df6380fa34f85bcc975bcb99de13958aac050414e4fd74792cc27eb5"], 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000003c0)={0x987}) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000b40)=""/83, 0x53, 0x9}, 0x100) syz_genetlink_get_family_id$team(&(0x7f0000000f00)='team\x00') accept4(r5, &(0x7f0000000c40)=@hci, &(0x7f0000000cc0)=0x80, 0x0) getpeername$packet(r0, &(0x7f0000004940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004980)=0x14) clock_gettime(0x0, &(0x7f0000008000)) recvmmsg(0xffffffffffffffff, &(0x7f0000007e80)=[{{&(0x7f00000049c0)=@ll, 0x80, &(0x7f0000005c00)=[{0x0}], 0x1}, 0x4}, {{&(0x7f0000005d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000005fc0)=""/4096, 0x1000, 0xab3}, 0x5}, {{&(0x7f0000006fc0)=@pppol2tpv3, 0x80, &(0x7f00000070c0)=[{&(0x7f0000007040)=""/61, 0x3d}, {&(0x7f0000007080)}], 0x2, 0x0, 0x0, 0xc26e}}, {{&(0x7f0000007440)=@ax25, 0x80, &(0x7f00000077c0)=[{&(0x7f00000074c0)=""/144, 0x90}, {&(0x7f0000007580)=""/133, 0x85}, {&(0x7f0000007640)=""/3, 0x3}, {&(0x7f0000007680)=""/163, 0xa3}, {0x0}], 0x5, 0x0, 0x0, 0xfa}}], 0x4, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008100)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000081c0)={@empty, @broadcast}, &(0x7f0000008200)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000440)) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x7d1523cff9a0c8d1) getsockopt$inet6_mreq(r6, 0x29, 0x1b, 0x0, &(0x7f0000008440)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000084c0)) getsockname$packet(r0, &(0x7f0000008500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008540)=0x14) accept4(r4, &(0x7f0000008580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008600)=0x80, 0x80800) getpeername$packet(r0, &(0x7f0000008640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008680)=0x14) r7 = accept4$packet(r6, &(0x7f0000008cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008d00)=0x14, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000009d80)={@dev, @dev}, &(0x7f0000009dc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009e00)={{{@in=@remote, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000009f00)=0xe8) getsockname$packet(r6, &(0x7f0000009f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009f80)=0x14) accept$packet(r0, &(0x7f000000a0c0), &(0x7f000000a100)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, &(0x7f000000a240)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000a280)={{{@in=@multicast2, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0x3df) recvmmsg(r0, &(0x7f0000010d80)=[{{&(0x7f000000b5c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f000000f940)=[{&(0x7f000000c640)=""/4096, 0x1000}, {&(0x7f000000d640)=""/215, 0xd7}, {&(0x7f000000d740)=""/23, 0x17}, {&(0x7f000000e780)=""/4096, 0x1000}, {&(0x7f000000f780)=""/227, 0xe3}, {&(0x7f000000f880)=""/190, 0xbe}], 0x6}}, {{&(0x7f000000fa80)=@hci, 0x80, &(0x7f0000010d40)=[{&(0x7f000000fb00)=""/218, 0xda}, {&(0x7f000000fc00)=""/164, 0xa4}, {&(0x7f000000fcc0)=""/77, 0x4d}, {&(0x7f000000fd40)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x1}}], 0x2, 0x10000, &(0x7f0000010e40)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000940)={'team_slave_1\x00'}) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000012f40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000012f00)={&(0x7f0000000d00)=ANY=[@ANYBLOB], 0x1}}, 0x4c000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000000f40)=ANY=[@ANYBLOB="0000000000100000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000240}, 0x840) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000007c0)=0x4) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x7}) 12:44:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 12:44:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x400000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:22 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2000000, 0x5}}}}}}}, 0x0) 12:44:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xf0ffff}, 0x0) 12:44:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xdc05], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xa00000000000000}, 0x0) 12:44:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x400000000000000}, 0x0) 12:44:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x3f000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xfec00000, 0x5}}}}}}}, 0x0) 12:44:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xe00], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x600, 0x5}}}}}}}, 0x0) 12:44:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x3c4f968d3cb32245) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000001140)=ANY=[@ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0, @ANYPTR64, @ANYRES16=r0, @ANYPTR64]]], 0x8) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000008bc0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)=r3, 0x3de) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000840)={0xc21, {{0x2, 0x4e24, @remote}}}, 0x88) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x1, 0x2, 0x2, 0xc, 0x7, 0xc8, 0x3}, 0x20) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0400a5b594c85023412244a235f0df09d7d1e2a973bd8a0b72f5df6eb59c7839d5259a1b601b80961abbe1374e6ebbffbfec4c0642a0d52649325cecdc46a7e850f8ecb06044b97b4c7b4882747fd74cbc510632f29d76aec1eac3d956af9649615b1c7f250c26e19571eb113571027b9425f6b1c33204"], 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x397, 0x1}, &(0x7f0000000800)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000f80)=ANY=[@ANYBLOB="0048af80384900f95cc724b2274ce52f91016c25886a14a1fcf67399c37a1264c84f7ff7625cd64248043a539920baaa1202ac1c24b93ddd99d9a8e57b3daf924393aa78bfd071b43994b3216e59647244fcd29625643b672d8793060f297f81b16486e8328286b424e3017be62189f949b13a94cc8d54df6380fa34f85bcc975bcb99de13958aac050414e4fd74792cc27eb5"], 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000003c0)={0x987}) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000b40)=""/83, 0x53, 0x9}, 0x100) syz_genetlink_get_family_id$team(&(0x7f0000000f00)='team\x00') accept4(r5, &(0x7f0000000c40)=@hci, &(0x7f0000000cc0)=0x80, 0x0) getpeername$packet(r0, &(0x7f0000004940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004980)=0x14) clock_gettime(0x0, &(0x7f0000008000)) recvmmsg(0xffffffffffffffff, &(0x7f0000007e80)=[{{&(0x7f00000049c0)=@ll, 0x80, &(0x7f0000005c00)=[{0x0}], 0x1}, 0x4}, {{&(0x7f0000005d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f0000005fc0)=""/4096, 0x1000, 0xab3}, 0x5}, {{&(0x7f0000006fc0)=@pppol2tpv3, 0x80, &(0x7f00000070c0)=[{&(0x7f0000007040)=""/61, 0x3d}, {&(0x7f0000007080)}], 0x2, 0x0, 0x0, 0xc26e}}, {{&(0x7f0000007440)=@ax25, 0x80, &(0x7f00000077c0)=[{&(0x7f00000074c0)=""/144, 0x90}, {&(0x7f0000007580)=""/133, 0x85}, {&(0x7f0000007640)=""/3, 0x3}, {&(0x7f0000007680)=""/163, 0xa3}, {0x0}], 0x5, 0x0, 0x0, 0xfa}}], 0x4, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008100)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000081c0)={@empty, @broadcast}, &(0x7f0000008200)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000440)) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x7d1523cff9a0c8d1) getsockopt$inet6_mreq(r6, 0x29, 0x1b, 0x0, &(0x7f0000008440)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000084c0)) getsockname$packet(r0, &(0x7f0000008500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008540)=0x14) accept4(r4, &(0x7f0000008580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008600)=0x80, 0x80800) getpeername$packet(r0, &(0x7f0000008640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008680)=0x14) r7 = accept4$packet(r6, &(0x7f0000008cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008d00)=0x14, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000009d80)={@dev, @dev}, &(0x7f0000009dc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009e00)={{{@in=@remote, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000009f00)=0xe8) getsockname$packet(r6, &(0x7f0000009f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009f80)=0x14) accept$packet(r0, &(0x7f000000a0c0), &(0x7f000000a100)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, &(0x7f000000a240)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000a280)={{{@in=@multicast2, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0x3df) recvmmsg(r0, &(0x7f0000010d80)=[{{&(0x7f000000b5c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f000000f940)=[{&(0x7f000000c640)=""/4096, 0x1000}, {&(0x7f000000d640)=""/215, 0xd7}, {&(0x7f000000d740)=""/23, 0x17}, {&(0x7f000000e780)=""/4096, 0x1000}, {&(0x7f000000f780)=""/227, 0xe3}, {&(0x7f000000f880)=""/190, 0xbe}], 0x6}}, {{&(0x7f000000fa80)=@hci, 0x80, &(0x7f0000010d40)=[{&(0x7f000000fb00)=""/218, 0xda}, {&(0x7f000000fc00)=""/164, 0xa4}, {&(0x7f000000fcc0)=""/77, 0x4d}, {&(0x7f000000fd40)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x1}}], 0x2, 0x10000, &(0x7f0000010e40)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000940)={'team_slave_1\x00'}) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000012f40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000012f00)={&(0x7f0000000d00)=ANY=[@ANYBLOB], 0x1}}, 0x4c000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x0, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000000f40)=ANY=[@ANYBLOB="0000000000100000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000240}, 0x840) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000007c0)=0x4) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x7}) 12:44:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xf0}, 0x0) 12:44:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x4}, 0x0) 12:44:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xf0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xd], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x700, 0x5}}}}}}}, 0x0) 12:44:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xf00}, 0x0) 12:44:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xe}, 0x0) 12:44:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xe80], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x60, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3300, 0x5}}}}}}}, 0x0) 12:44:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf}, 0x0) 12:44:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="df000000e85aead1635af7c88552220ecd8fd415471b0ce63cdce2c76086090b61dfc5580b1666717a01d36c2b5871a8537af74338d85058b9a620e5de8a4be751d8880ff43a6025a9f5390fab52bc6f4739f3647d4e5c6dce9798d052ebba4b9a01d9be23a6d7bc43e3d6c9821e8f9884e4789d2cf85d848a95f2dc13d9450000008000000000cff5629d476a28e085de96874a3fe00f78d4a1de0b90bc632a4a85ddf3fb910a53af36ad7369bd8500deadd21067e04a10c3ef4d31a9780b009337bf60bab00789f12cba93ca859552994821bc4d185e88feef3a43b6738a20095e97be7a4d5d2014e82120d24e668b868b08"], &(0x7f0000000100)=0xe7) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000001c0)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r4, 0x402, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc459, 0x9, 0x20, 0xff}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4001) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000140)={0x0, 0xf8a90d1, 0x8, 0x10001}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000540)=@assoc_id=r1, &(0x7f0000000580)=0x4) recvfrom$rose(r3, &(0x7f0000000480)=""/169, 0xa9, 0x40, &(0x7f0000000240)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r5}, &(0x7f00000002c0)=0x10) 12:44:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xfeffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xf}, 0x0) 12:44:23 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x4788, 0x5}}}}}}}, 0x0) 12:44:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x8, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf00}, 0x0) 12:44:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x10}, 0x0) 12:44:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x1000000}, 0x0) 12:44:24 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8864000000000000, 0x5}}}}}}}, 0x0) 12:44:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x3c00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x8, 0x4) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900030000004042010058", 0x1f}], 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r3, &(0x7f00000001c0)=0x4) 12:44:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xa00000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x34000}, 0x0) 12:44:24 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xffffffff00000000, 0x5}}}}}}}, 0x0) 12:44:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xfffffffc}, 0x0) [ 2135.554552] netlink: 'syz-executor0': attribute type 3 has an invalid length. 12:44:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x900000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 2135.628729] netlink: 'syz-executor0': attribute type 3 has an invalid length. 12:44:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xa0010000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffffff0}, 0x0) 12:44:24 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xd00000000000000, 0x5}}}}}}}, 0x0) 12:44:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000340)=0x80) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000400)={r2, 0x3ff, 0x7, 0x100, 0x1, 0x71}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team_slave_1\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x138) 12:44:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x1a0ffffffff}, 0x0) 12:44:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xf5ffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x3000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:24 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8060000, 0x5}}}}}}}, 0x0) 12:44:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xffffffffa0010000}, 0x0) 12:44:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x3f00000000000000}, 0x0) 12:44:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x2f00, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:24 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8dffffff, 0x5}}}}}}}, 0x0) 12:44:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x28000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x4000000}, 0x0) 12:44:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x12610000}, 0x0) [ 2137.096846] protocol 88fb is buggy, dev hsr_slave_0 [ 2137.102023] protocol 88fb is buggy, dev hsr_slave_1 [ 2137.107240] protocol 88fb is buggy, dev hsr_slave_0 [ 2137.112322] protocol 88fb is buggy, dev hsr_slave_1 [ 2137.117604] protocol 88fb is buggy, dev hsr_slave_0 [ 2137.122687] protocol 88fb is buggy, dev hsr_slave_1 [ 2137.177009] protocol 88fb is buggy, dev hsr_slave_0 [ 2137.182116] protocol 88fb is buggy, dev hsr_slave_1 [ 2137.187313] protocol 88fb is buggy, dev hsr_slave_0 [ 2137.192381] protocol 88fb is buggy, dev hsr_slave_1 12:44:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = accept4(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x61}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000001c0)={r4, 0x9, 0x400}, 0x8) ioctl$SIOCX25SFACILITIES(r2, 0x89e4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}) 12:44:26 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x4888, 0x5}}}}}}}, 0x0) 12:44:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xfffffff0, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x4788], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x6000000000000000}, 0x0) 12:44:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x60}, 0x0) 12:44:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xffffffffa0010000}, 0x0) 12:44:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xffffff9e}, 0x0) 12:44:26 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x689, 0x5}}}}}}}, 0x0) 12:44:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x1) r1 = accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f0000000080)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000140)=0x4) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="fc00f400", @ANYRES16=r2, @ANYBLOB="3efa29bd7000fcdbdf250b00000044000300140006006ae7000000000000000000000040000b1400020076657468300000000000000000000000080005007f000001080001000100000008000500ac141428080005005c0000004400010008000600777272000800090054000000080009003a00000014000300fe8000000000000000000000000000aa14000300ffe4ffffffffffffff0000000000000108000600010000004400020008000b00000000000800050006000000080004009600000008000400060000000800090009000000080002004e230000080006000500000008000500a68fb36c080006000900000004000100"], 0xfc}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x8) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0x4b, "8d958dc33c3b24df9dc209de9b8a1635c00b99c68412b907b05226cdcfd139654ad77c5639e83f4828748bbacd8505e0ca5cbaf0b5cf29a0b7660ca0c2e34ec70be4e32f79f0eaf99534bb"}, &(0x7f0000000200)=0x53) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001c40)={0x0}, &(0x7f0000001c80)=0xc) r5 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000035c0)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000036c0)=0xe8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000003700)=0x0) sendmsg$netlink(r1, &(0x7f0000003c80)={&(0x7f00000006c0)=@kern={0x10, 0x0, 0x0, 0x18000}, 0xc, &(0x7f0000003b80)=[{&(0x7f0000000700)={0x110, 0x15, 0x400, 0x70bd27, 0x25dfdbff, "", [@generic="ac4ceaab50390aaffa7bb0c7293cc19dea62ee59d367b1c18f46dd56494237b68801948ba0af694b58ad0d6d91199c1c7540f1220a8a77443afd3f2406cec1759ef0d0a13b3577250954184919d2b9867f8e2c9aa1ed02794e97ecfe64b8b47095a45f17c1e2dcd7f3b39708ee08039cb52aa7e08d4c50198a1f5b66a711537099ece40fd6d15e138ff0f0ded1c7836b71e0a45db20e03994da72deb8a5c68735aee20ef280417c3658f68858a21200855e46c78a0bf40e5ada13c1957e6c1bcddf44cb43c305b78cc569ef4d5a335b3eab509b1", @generic="93722a9228e7f90ebd62e5823fc33aff3e850a6c3d34caa13e238fc4be9ebd34", @typed={0x4, 0x24}, @typed={0x8, 0x6e, @ipv4=@dev={0xac, 0x14, 0x14, 0x1b}}]}, 0x110}, {&(0x7f0000000840)={0x13f0, 0x27, 0x0, 0x70bd29, 0x25dfdbfd, "", [@nested={0xb8, 0x64, [@generic="587ea060db86b2de615f1492a2284c929aee78cf5db4ccb553693130ec85a7d2f746ae80eec2b433e414c3234fe60fd670f1ac24dbdc226214c79bbcb2dbed4217c200809fc00fca5a3ae399fe895972ef55e5cdedf02debe5a69e3660058c95b0c5121001ffa4e198d6eea15b5685c875a092297ef4b5a502e20bc7158c5c3856c3876be0d23aa661e008695a395b0a9f5dc68b1997e5028365d013dfd9f660d8236b4098cee483a1ac40b6c72e3499f6af76"]}, @nested={0x1228, 0x33, [@generic="0da649138b1b81dee95ff5e26c853a3836c5b47c6f4aa6fe375d9f0d388bc0305a2f0cb6240861cec524c4e507a3b9500f93ae6acce87be2771e417fc38265b912314dc5fa97aeb34d4c238f4afdec2099311a2ede3257a2342579fc91343586e436bf11c3251c48601cef5e192bac9c4dd00eb9e398e3dc1b879b96d5526a2d3d5919a7a834256f68c3127d13f469c0487f5cb3de76c091e31a54d17e1d963dad5f40b0ca84bebd9268205ccca88b794ea568694c919f2e9a45ce9b4f3d394855ea802a1027cede0b7688deb9fe7bad944b405a5f3d9587b3c8f2b1f99289b59f031bf2cd5f78fda7bbd4e2796003d0b8c7275b8fdc21", @generic="91a5458d5ef419bef65f22d13b912087d6bef66054b07c98c8691ce1ffee578a1e36c71a2677528eac75394c3ff3b2748dfa8605e25e2530d342690fbd6b7f866be57879cd4c79f68dbc272ecdfe223b5941be488cd1f647fcee031e277372eb0a58952c427eb76406ea6d7f35b219b0a8035268b1701a39cae775583e300fb0d6c9ba8c155ec3cf81e202c0fd1ec1bd05bf2ea1ac8ae81bf5d23320d59ea5d6b266b128767973a1fdfd14bafc7370447a68642146e2d0484eb98027398a73e5d2528db92e334b46ec16ea3a5353617e5a91be9f23491fc5dc2d4eeb04f041203e249b6cd969efac0d41dafffea5520e03d54bf81be2278f5801c0ba50a5e98c617318da668f66688d396c90dbc51dc56c8047a1e4e4bd8f5f8888a1c5f036226ae1860cedb0e9d35b4fd5fcb43a94b96a269f21538281f1eb730052e324f635da5e0e65dfd9befe533e8201dda2ee2133ab9b3fa802e56fa60309985f2cd0c96e5406063f9a78405b880984fd11d267cd76ddcf6479446be17635147d6d0fb8bee18e12990c9f27efeff0d6270355d395dd6c74dc24f2713a4dca7ea3753c033dc941945abebc35e0f06ae2d422ebc966fc649e4910ab8ecfdb2f6b5d3199e9410c9d9aa82b198f5a12df9c7099a76343ec7e39557c045900d0afce176edbfc1530e429cc61a2386d8461745b6cb3539e5118052c22e84c60ecb79b91e1c0a6df82f3e235c941683f22867e78e20e09e92e1ca353b535ced2d9cb0cbe750bec60bcbd80e939ce3dba70b05680d167be0123e002b981fb292ebb8d6a846703866b64b828d6f2869de4b9d378508adfca1853bf113697a1e659e21ba43e093980c67839f934c2c1dccec9d5442a7fb4a68865b55ab7bc3240a977690973559bf09e95900447b708f0e01ac274072fe19db344e77171bf3c726959fead41a68ac0b90e573ac0561b7f2e627c987cc6b19544fb11cd665006b823e40e9255460ef521fb29a71c0074b2783d5a651e76e141ec94754f0ac364e477cf6a1dcd7f497d2cfe799398194c853c0291adecd92ce1bb43d190b3b57c980aa1a53712004366ba4f7a8f7fa0c4e54a74a6b40e02263a0f44a339c406129022c04abf08ecc8e15c77e74ad79efb22e4bd141e6020f4667d1e5be1c908feaa6a085cb447c1f1a5e29d90ba6ba92d096b09bb8b10d675065cb65cd40afe81de9ea474231e3917413e302e25a19c002e20c673f7695ccea6000d191ddef1522064576a9a3560a21e880e71a20ba0908e907f731e44070e06173eb6e387c8a8f363e16da699fe65bcfbc1aac64a30bd90b0ec5bdc5030c7bd6b544dff3da6c6c18337fadbc54c9020e94b015168de9161412d690ca328aedc6cffca8d20606b5628ae51d7d22d2f9f237ba70f5ba9ea54d367a691212253df5a997256b88a8a86d20780352229dd69aafcd82b4f70ea5d8874837959fdcaa9631eeec39f2a2e93c179df03e5a7eb6747adde4c64de956ca2015dba58b04f0ccddab13dc6dbf8fcf2938b2c8d3b1d0a96624827426c406c2ecc7cb721fa158ff7fba3bcdd54f68df522a54d6cd07d55884f98929e4c67c1012422ed062d4300705ad481dbd76ad208ebd2326c75482e62bd8e0356ac2f0c9114adeb6b9d1fa44269102b2307cabf4a1de9f885478e796bd0668dd60d668cad365abd3178c97d10bad3e05deb161772cb9099e589b08e36a44e82c2fe82948a587c255a7af318859ea5b80e9a1f3ad9ab36dc613f194d71fc04114529514c71ea235907b4cae3e40aec18ce981c54add215e838abe20cedb1d433acd30ab8e84fa0fdfcd4be2265bcca3e7c55280e429706d9c068f3eca48cc60ac414dca7d01bdffe7ac7e9d8fcbcfce80fc9c30c3b0d1f2a3aa22d7c0a466d4956136034fe83407706b91dd84e67f3fcdcbf044b0dd3038fb86561cfdf728a225ca13a40029cd7b34f920b8d9a2c895d98b0dd89824ce42bdace0e9f7857a5ac20d6f94e901d0a325261dbc64dbd9e580b55569914edc9f4ad5d430241d2247cd5511035c906a9f9cffb4eea30c8a4718c58eb0530215a78f749ba07ae3ee0747c5d1937dde6c2faf5b42fb19c50c22c74141fe7ebf5f3b185fc997c27f741b1599f29b0b94dc97be47045308b28e08bdaed1db52dde91bc576d70c6a58fd036498b28cc4108ae651800694e613bb111da72948eefe32a65498cf4a86d670e321c0db76a3baba4aa016f445feb6f1ae66b306a045621f3b12baa670d54a3cc5892fa1d9774e19f404d8e8287157d9c26d4e199333c7fb963a0e323c7d52693426cc71c8dc0914d5d8d820fc4eecd36294c8b34fbbae29fbd5b3bfa523a7978ee3c2e1c7f8be0063cdb2adadb7a29956c8718d2ebe21b4a976e6f6b712896e5e1c44cc1856591a5ebefc2ec3afde48f01d0cbdf05586e5316ca4c51d73ac95a42bef31aed2a530f61a53a492a6283c0bb4ce7302222b0182f6f3ee3916f2b5318d9a320b0fb99e05f4fa5a0dbe5372364b8235f73cea3454fc272eab000f1b5b798407acaec879cc23521eb8180786f2e225fa29b98d2a294efc98fa0f3b0be730f5c071fe76c0884e03da57a4713201ccd3c489015728805e91bbcb55cef815f10bd7cdbef797bfa66f68d4c1741bc9af0ae4fca6989cad7ec309b7039e9b149f9df998282dc7cb5385f058884a064109895d65e25c76a0dc5816eb350b4d8fa3e2932051799e01a854514f70f366188b7ff3b588daa0a41df08a6e522e772ec7fe74dd16f239350518b48b9d91b92c2a0c997ce5969215d505092ccad8807eca20a0ce1a12f22a2a9d5daeb03c426f3f39b7c9c390e7fe92fb3dac182072fe0924536c03f2ce26b914a04304f0e835e6e303c359ec58e8ebc92a8e2ae09b4f8b6c8592879779d144a115d1a78a563410f8445abec46ff930bef2899bf61edec8b3b9680815bcc98481e7b2bf0b5dd32872f43f315da1d8e8179b9cd7188c479bcf6ec02dddeed6c752f4b47dd3d7b5b4c2d72a9ba8036d367d7bc32dbe8780526197b90d318efe2d8557ffdabeafb8bbb8e6d8966ac42c6412c0872f092d2811d50ff120ac9716c7d0ae15a236b9b442aa82d88270a4b0bc4ec53689adc8ef482d597af3a2cea58d06190bc63bf0e47cd191b8a512887343374531ee06c5efe89bd565860a7c6afe05f158199e3b15377d706c6c341ed7edea32814647cb263210f1a077c404a5a130a8f54eb1773b7f9653119db89c451dbfdbc2cc634ef48ab2fb5a2c743b07d51a9cda6c73d0b84c496ceb196cd8d68619ce897e3d3e8213429726ffefba7a5ce551a8b1d801d39d3bc5eb9309a8b3cd62bb0ea5643ceb6d5a8df3f8cf6396c3422559f0494ed7c9c1b6abaa6222db0de5fe04c3893f4139cc7f75e3056436bf453583dab4b179a65c9b5136275acdfac67f572ad695e0ae7c3ae54f56f312204e7a6508610afa0bd66e0148492ce5b8739bf3d4aa4caab01a7841c02a205b10152386aaa56767fa2d19f01390404d6886bd1caa614080726679b9d66ceddbf9339fdd7be447cf693601b7b1fcab58c304f13663572def07caadc1d60a35c72c3f29a384bc6046a625c67a7b187822a63b9f0b13c5d03f29e4737a03c6fda15dc24b7954859f68f1143fe0f0ce8a101cee3757a2ece2aae8fd0776fe1b86f363e3b87eb5c0ac6dbbcb1c6ab7e7de4d759a8179c924d61af7f0a7c9ee613051d86da5cfff8daa23ce612dd7d051a84f6ffdc0403a9b88da445f543e431443778c13b7a59f19cd50498e272e4a530e94f5b1dec189e9938a2d6fb49376f2f0df5fd2792e6288a9ce6392bb6c32f13feb29cbeb418d94a896b97aa68bef272fe448ad3809d7bc5ff17d973513e9d38756d89be851453225b9c981d61731929e7dc2c08697db5a19fc49593f1024aa9941fec9caced6a91c59a46927225449137329611aa36d1d1b60998aa320327abaf205e165b3514daba863ffa0ca1d49ce0528cf47653714aa4d00bbad188c9c4a30e8a30429702a657804c679b5eb6d3978261e3650f5de021a18595973bb1ce364eda6650ec680e6de8ebd7b943ecc9d8f7e1e8fd02b305045b14b0235828aa64e01a43072334e7224e6c9cb5a4c1b698d59fcc82cb41b53d513a13a7d9b1bfac9814a9d35d2cdabd0a2e0a5270df4cd6b7a575a80a99bbd30b5e34b57ad1fa6be421ae11e92af740718e196b42b9698032d5f15db9acc6c7268702640fe02023dca36b1fb9316fd99cded1d28194e1a46ac0e1fb305f6abdc0664e31c4e8c6089343227b16e713ac878744e8e7717bcc980793ec32fe1932830027a7f7b713ecbf6b564ff4da9b7db7b01dc735a62c5cb1729781058c8b5a5d58dffb45a6d87369be5ebe1c677952ca38a7573856a7843647870801dc7f9cebe068e3ba296b5fc8d174499a813cd09e4b62b2f7df0d40fa40759f9cb36d79d044537e6bcb6ef33bb1d29a3960b7f8a3a24b5060c702bf4104d2d84f7c2b7734916babc18d62b766b91546b1996b63cc22b283889221f5ead49c952f67f3b579bcf5b5d0eec4232f60bc123a58fa6b5216dbd29b8ed717f1bf7dae0ac4cd3427846c97705d3d5f7f0fd9f407723a6b0c1ccbe696531899e4181ec411550674717e50b577b27e300087adfa9aca970d93bcb085a0f3f6bb06bbd608a3a183fae6b33d0718fa702e6856bcabc57c8885c92d69e59a69b5577792ebf4cab9dab2562b015b646e1b99e670f8acd528e728f27ab952156f8db4a07127db73bd073ee85e29aaa2e1ebc770d3f3757292a119e37e538e284c619df6d97cab1a6c384569487e66daa28f2e9f119baab4776ef3b9ca51f45307abc17f2f27250b840488045d74d41a246a1049714769dbf6d4acc49c2cca629424e4184a1e25a491bb0de961baee3557c86fd0512589fe3ed5dba1507538a299c6bc05185dbfc6405c5580023933fb46f2b83235c6a0e2f2e61ba1c339105826f613ff4b92a536bcb08ca520c4a59855ffb1ae8eeb7bf0eb1211a27bd1c195c48836d5762fb793569da36cc8722a579b5edaddb4cdbf329be2f488ff1e80c0817ba20359b475588c44af0ccb9279c6bb8d92fbe2b2a5263a93779127fe83f04612855ac86b290b40e5a88e41ac7e3bdb7720f8c2ec3ec287698ec52c47101c1dad83ce03bf25738bc4251a0b254a463b3920084d287085b6e9f0f68610b30c06ff40a13793a1363fd1cb4c98c5979a2b7b147fdded438d85d6cfc0abb5ac2ac1a8a158d17948455a93c08d2d7fe7f3cdf4ecb68d93b9a7e0625a584b14b2cd4298c3b045f0c23d6bb8a520f4cfe004108d016dd8b2971f7e3800f8cc5399fbfd0534bd040d161d0e6a1bac0c6ffb9dbade5dcd1492433fa1207caf58a34d37b94bea854b241be3e4a18ccd9731a1af59e8b8969289690f8ec2f0b9479b0eb82eb3509a5a63d783ffcf0979f5978fdefee0fab2dd4ebce892f751ccd8b228ccde5472aa19a7c3fa2caf04f5e1dd75366e76130d07c206f3a34e79653ec64c7231977edbcecb8fdf4681504103335f0b8c4c16da8baf84a2fc118e5284f0c0b3fc93b1b3f442f32a60693f1bf7e2742128a0e6b199e368c91e67c44606ebda0627e01b85a7b9610194c3be2eea55578e158919744b47ecdbe774763ee0bba833556bebc63238ae26df26cba2d7b1ee555c7137d44cf0a539ab5f716f71e922e8afd20c3194fdbe1b24063c5d6ca06dbe650e4fa6046ee90cf1ba2eb7d8d6d190c29ff7a7ec3937d5fbae09de6946d8a400291b3babd5225a", @generic="dc42d0d33b7515eed0f4514fa96ce442f2f37b9654abe6e58560fb46c96a1b71cdb305efb6d411df4644838479981f9d71907d4a7ecc900200969598af0d3d517fc7", @generic="bfa54c8a3cbe565d9147ba41d7691ee8d10c7433a88efe2bc13b0a4f6083f3e1862e50708f000711e6ab1d5ae4fdb77b418e8e936699682ebdd7", @generic="7bd2bb34aefaae1dc2efa9afc7f605f28426b67e48d8de71e6", @generic="2389ea76fa71753c99571d3471bb77a00c8f82642a02e36c767439efa3be650fcf1c51b38bbef5559d126e67ed27e40a77ab093508834e64c352ea1fd88a44f1f4c7e81319ca2f66076621204db3439fb1475c37bfca9f85af55843ba6e01737550755f21c131b3dc3d961", @generic="8e125ee036ac23d4e4c87783c6838b71cde2", @generic="468d769359e0a4ea937719543386", @typed={0x8, 0x43, @fd=r0}, @typed={0x4, 0x19}]}, @generic="25b2797c50990ae9b16852cc22773bde13a6cee51f810002dce6224c9b22a6cf968012fefbcbb4ffe6f062f1c281e12ebe4be99a093777f60c0dca96cfb339a83b2a9495ddc2cddc448fb1413148", @generic="23b692f7282d34cc3ff6584dfc24a7a901c5c269bb658c1dd505fec25274e2ccb913b7882e5f147224defe761e2a687be2ce1ecf4feb143428ade6963b4eac52d0b7464ccfbdb1f50f0fab2e7f49f9a480da1f08b023b13e6aa7e0b8807cb2680c289ab816f02718dff31f0a717588bdea", @generic="03f8de07e171708d74982551d1a7bded83ce521fce0c84b6d5a918c441a695d41fca49aeb44bdba2a986a8587c840a0e623d9f540d3f654a8cd9cb2e105e"]}, 0x13f0}, {&(0x7f0000001cc0)={0x18c8, 0x24, 0x0, 0x70bd2b, 0x25dfdbfc, "", [@generic="503bc96174f47d733ace3381a707cbdc497d196c986704d6a63703a2c726b143c581b9a6a90873578c9626d2b3d03dd3d9a1d32f42947fb6ca70e67dd2f7c1c78147d9b269059eea28c765c230cc36a82d87fd730bc51011b78b2d12c203e3d4cafa", @generic="44122a9f1f8d05b29002e4118bf6c9b6058f06e3e19491e96b6f417a660d42d4b0351bc68df4075dbbdf20684542919a99acb0e0e37a109db0232383c8a7479854511ac360957eaa642b7b4fdb8f5a55ab69c5d6c60ea0e3001378b5b234998d035ba31c704808bfc8f04e85988a9b08dd6279e4b1e308caa6f50bc024bc56be755f1eacc5149f1114", @generic="9613dcf8e6544f0ac07908471d2f35d61f901dc922708f6a6c3f65d7cabba13032a8a570bb81f307", @nested={0x3c8, 0x1b, [@generic="16a8813b68e296a1ae746a5e96889cbee6285b564c3c21d983b64f293bdd19f3fdd182ece8225ce59d90aca0c9dab446ebc036c4ea0c91c74c49a62853b172f2b57303790d0e40814fcd6fd332da9c9552dcc06fd2c6aeedba9779ee4ec4a6fa954148142a4f935b8f25d4728e3b77a0ef2c73138a18ae07bda5e3d101a71eb86fb1aea236eff36a6937db0cf7065c0b792f183a7ebfe72647f99a1e2a7a6e89d316ab6d025d4c35d1cabf0281f24a82136a4f4bef91026448cb6e8d48ad4d46480a5a9c325fba33b21da6783bad7dd655523eb736", @generic="fe3dcf66990cbb00c8c6c09734112e99eed6f3c4a35e6fe9f17c132041e87d9b0c6136045273ef1e6fcccfa93d3480c4b803ef40e041803ee3560dcbc842adc5b10d323f028ac1d7ac6add8a3d3efe44218fe88cbcb12bd378a29a64fd2f528b48eecb76023ece32ba258e6a4592135ca496c6c094ec1977c85caa061cd534f2c4144e287adce310edde72e7428697ebc093384c1d905925b15fb12f92fc475422106dad24f840158a17f4d9d6bbe5e5b0ea2de0440c6d2fc9263ddbb5f8f3d73e33323eb3804b6e36194fa54030", @generic="588591e8e080fd8fb6f8", @typed={0x4, 0xb}, @generic="43524d4de285b010b01fe346f9f729eed5adcf0fde5736e64ec0d402cff018b3d435e1ee54494e185fc0eeb725c59f8dce3718124112a488285d3162ca8c0eec5c2901b16eea92fac1a05a505298537eb3b208db75d07928ab969eb6e05d901c226bd9561ed4d9a3461bfb711527b62a5792845b2d79f8af79a986d39b63e30ed9c9d4fa0d2c7820741b72f95026c1b93d42b2cd9341d514caa17ec1301f499713e9b276e3672e73e5b1169aca384835bf23635f1aa20fbd732a368357f7344b9951eee2e5e4cfb13788d93f2cd6c1dbdee56882322e57128092b7fe22a2cca04aeaf67942a4ad07651850169d4af689216cee1d0b808447", @typed={0x8, 0x34, @ipv4=@local}, @typed={0x8, 0x91, @pid=r4}, @generic="b5aba6cb24c4a13979163243dd551ce07bff095231941c08364ee46d43da2e778a3c700c8f2c844ee30cd1a6091aa7b47535dc59dcee2c65f9395820436eeda1995cf2f0b0126d3c8e9377f2635914750c329b4752ac93a8555ba33f3c52d7fb39dce74e5f69c01e4a046cbc52d7186fc418770350c2476f076f637d73e70b91691cf66af772c27686963015f40c21bca4872d146055967827f09a", @generic="72ee473416d372fd22a780aa8b9c7a24550afcf9919849c9a37a2bd3b045b475560bf951652c2170f9c526c8f517a66cac2ec77f4dd3bc201ee83e57f3d68141fc60037bbddecba704dadd9eb9d06464afb48c74f0075d1fd6e6696a4ff8e2b849d281a9a1ebc33e41e605f4b549c61e"]}, @nested={0xdc, 0x36, [@typed={0x8, 0x81, @pid=r5}, @typed={0x8, 0x5a, @ipv4=@remote}, @generic="2f3d9eeb5fbd28524f2e1fac2a3b0feba94a093f26b4e698c24ac79d80224b93c47ac5b2375be46624e6707c349be7f2a37402ff2b0afcc0d869b685777b0230ee8d951a833ae3fbd205d32d5173b55a9969241dcd385d2abc9ba91cff4d3847ffbedcac93c2021a34a34f8039abb54c0193e08a71e18815fe5f6d65f75950217959044500f8f16ddf086b621dc4b1a7a4f42461276fa732ba0ba26ed33e8c06fbdcbfb8252ddd4e111660bc6f96024f6dcad88897dcc6994cb17d012f061e7ced5c2dfb9b"]}, @nested={0x12f8, 0x4b, [@generic="391c8680bbf875a8438580d12cc073155c0635dc7e1de811317c336c7796f91c26b4ad8946743dd50d1e701a817fef8797d6a7cae4ff6f6bdf0c583f9dc24f2110ecfda6a7564fd5643cb17cae804597532b5c617ec16a913f8e6e8c3eba9b61c507571bcf17d7e36f771704993cd136d610b8dc2ea2953831e5f8e30ac55e0e019597afc137af19d82ce2c15ab76cefb2b9ac930a6ed2b91cad4bbc8a3bdbcbbef12235c008ce35b67bf6fc13e10011ef40d033616c1a64fd4cbed62615a4548e35acdc5e6fbd0ae4e358", @generic="cb200b21670b6cb9d8c328250215304ac4223611d1cbdae2d2647b2576b553e7bef2e9db4049fa8523fbaf1f247b24d787c90889d65150a6e4003e590953fdc62e8f7b7fd0fcd7c7f2c60e6fa6f1caf1e63c0a74ada289ade4675e0538538b60d55110fc35ef85a777b993ebea171f5b5d8e40683b0c79998ce35be76a7816832cb97008ceb6ef7ad7f9775000", @generic="86394c9df27a27ec25457ac10f8b43b73248aa35feb5bb5a2d6c321e0a79e9a04f60094b66dc365aaad66de1f074d94a8a8d4c9f81f76cea8afe47f8d90dfc69a21639bcf9d247f1079404e44acbded6cfa04684a45990a56ff31b26f82b97fbd3a485f240fb3d5e2df3ceb4d23652284593e223502f16426b900fb811aaa15fe764892f3f3444cae3955ed24202626891c4e112bd", @generic="fc0708cba5b0610833bf85ca65b22a839b225a1d841bd474f800230dcfd74a4213c408a9bc2718ae6dd2839fe0f86c7ef9add2b0dd7a3056f7e219c92dd3d066fbf57ebec1a7ea8db0421be984cdcb4c40c36a10ed1a1e3dd84beb6e63d6f480464ca3e640b57ad24f66d6f7898aae64221a7ef7212cb031aae3408279719810fd57c2ad2e87223dd459fd57be452af8303b8ba2398bf9d827e737b1164bdba6c68ae3c5218d36296b9b7a4945284dbcbfee3bf974878d4200f642951e7793b1824723737089867a3794a89e9f73716888de6a322a92676931aab53d", @typed={0xc, 0x23, @u64=0x1f}, @typed={0x4, 0x8d}, @generic="1e36c349a316840042aa8ecc3e3e3450b503487e6c5d11b282fec8b9916219230056fdc61f45e7996f19f4aa3179c98736cfea2d46074cf8a860d766b4e3ce78f4ebab4db1444221d2d4c50ec4f5792ef3ea9507b5a2cb771bf574158fa980991e5c327f53ef48f0e28e8b11f1a507e0d5c1c0b47dd98084a6ac3a3d7ca962cae5a6f46151a12b308925e9eb1e976db457ed24031e7c785b5cfa01bae7f78ee455334644eca1b1c32676b958e65767684f72bd90e5678921714d3d381163e3dca449ff34a324b5363f3ce9321c147b4d9335104563b9f7fc0833ffb340b9c3e2caa6545bce9ed4bbfc75ac1332b7ca3bf51c1906c948a90441c93b7126863e83e6a97040fcf0c5a33b95ff76d50425885617090a3aabab88e48d766da20ddf7bd45a5dd823db502cd87b2960b565069f1640513b254c39b54d424f46d3770cabab86fe0170b1975cb0ba0b79c69c4858a8331ff01895daa1f315d7287656b95a41b14e23e4b2a9d443c1a5d61dc3680564830e5d02ee11a30d66aa6085eaa62aeda4980af6909e882e62d352ece97ce66ac69f60e04a4efde1679f19421579877e84c1f56a1a72f61a1ea2ec47973aa9cdda0012912c641cd41390d896bea252d6b249b2102cb42c08b203b80b60c9b9d42dd4ae99c53f332e61689a63c7f7bccf0da6a8566011b9aa37ba22f01512c13a89eb7e53fed9605d3600a6ec599e01ed0c68f5ac8fd28cca6256729b9222b9cc2bd2bdfcbbdf009db01d8cb8d6fb681d748e9dbcbdf2cefc5416fce8daa1871974cdce40acbabb5f030d91c9e60fbcdde5aff00ebcab117ce51f4bf70abe34247e9865c7ccf5544e2a266d881537668e6b7dc3069c951c4b82e21567aba66f5e8930bb81f5642cd20b7b373837e6685c624a2da2ea8780bc0111dbd94f71ddf9d8d2df12438946e906c88836ba6270d1151451a4226c21d1a775640ebb446d71138c769835918eeb8e333195c7315806005a5301d91c46aa6024817d9d9f78149666c68b91b05ad942f07f626d2baf60c88f254fc4f6c958174d8632d17c4ea9f410c425cebb6eb4acf1a21a7ef967f480cdd81f05c200d6178ee7fd53c1ed74ab9c4d5d35b144d9089b68d57e6fc603cc6075e2b2f21f3c86e23aa133238f9d2ebaf156b4bafb02fc0857b5abbc6b2d6dcf9c6d1567b7300c173f49942205d8f7ec7839b7c0ecdbb75745d2358ea4de95bf94568c6f31ea4da0fc72ae9d8e7d9876b86eb22579a9c1ef852246267bc9bc615397d2223da8fc6b309d3fd6fda9ae9e6f7adb9fd5c20c47e552e5fa1c63f8d94391a99f3a01f5808e257e130ba4f0062ce67fc36036a8d0ecbbc716851fc03770294209d44f916551f4fecd96dc145d5c42127c2aad55c0aa6b24c78d1dada15d57291adfbcad94dc69de549576ff286f709ec1d830f8318f9cac58fad36be97ade98c4d68c5799393a5428c742f4935f058322961366ef24a69fa698a0bd5dad791162b9f6dcc1a7c99f3743f3d77bf93b21e52080a521450198f0f39c44d71152686e6532bc1ef96dc76df6f419eb239a4775c5ed31b20399e7960f1140ed98080c448b4f3129f2d8f4ef5bcfb153bb50368d0ce107da58d26d16bb030c353275608021cec0bed75fc4ce3ff0978aa200528d8241b58e3516acfbb4e3589eac2b26ed1cbae1583ef0101a1f9bfc5ea00f86feed65276208a35ce5a27621b40cc87b9b0fe318be37986237740e4f7bb8668e6edcdfcac89d88db672af82742ff46c993392bbf309afadc01c165ef8cb3a0e16f03e58535cb96cb4e25ab8a51cd92ddbf937fa65d3f4ae119ca0e5fe181b07026b065bf882f016bad2fc79c48943822cacdf638e86dc14518ba2f0683e83f2a6c3cfce65b2314f44f980c83fdcbbe32eb3e38ce2c53167de799e7ad09fcdf0ed62212245f3878662f6177c2f10a295d474cdc7c18af575ad50abaae8e4acdba501d94eb9aff7047bbf3273027356e4256ca93c3417b8cf6fcb3e9bdfd8ce7305b831dd71873831c30fbadc033f7b86709be8e58f5d7c938b2d4abcfd1d764ec12c8d312272b747eb5f9b45a91b42d7eb8e83b0524d4b641ea633aedda22bfeef545d0d29ee07ebfdd003070a2138a89cb17d94bfa66dd5fd910d89697bcdbe69e564673a48380f4f965ba3e331d5c401b71f866145b4aaad7f316b1b7374c563ef63c4f9318076066388a46d00ac3ba457541ca117d2dcf028a4425f98aa6b54c7722b7e3539289d33567d063db11590a29e991c2c4016889c59735f36e697f0a1c37695dc9ff6f78bb04d128e894a4e46279ab5e998da12e72560a21f68e4cf35bb3cca0bf4ffdf375c7185c085c307447fa5592639ea88bafcaa32a62575363d76fb40943137ce999f8c1ce50f455958e3f3cd1853bf013241598e3cd3f2e2cf7f0405c8ebf5f48c4149867d9e3a97862fafd04002064d985aa0816e1ebba8b99f0155ef742cdfcee6f6f204f823f0fc4068eaafea54cffce97bb13a365180b0dcd67801113d913bc687643c2e2c90259389eb295939b14946218df42a45b2d80995b6eb8b82f4c4e15cabe7fb3e866210efa872b7a3ed5758806ff3798329725400a68995994f9fab286243f533aef78375252dd30934b3825f48304bc815cefae1f5c5990508e344fe903864b28138ac294a9a7aa1839871be652d958bb54492202da5f053bd0f60f9e9f5a185819ea949b3a620467b7227c4b009b32c86c702e5579a757ed409732c86ee89543929ba59c0720c1fb16d14701bdae5eca78a7b29e7449ec6b528be707a30d2b877a097309f0b3e9946a0272a3e3359434c60c4d95fc7548db5701b5d13e842441851e5d3191ebed3f80e6ab6dfb0780ddc32d9b1f022e1ad548ac8ecab3cb0a6fd79a66c23e4a4ac5adbe8b3a4ea8aff592d66b60c926134894c9eef3cc0cc15d436986bd3025f9a393863befec7d6da82e36f4addb05ea583f05e62b198ac0644a70703b7045f832a4d19149430026f29035ebdcd5d2d22af905775812e044d7f35556c37aa6046743a4e5072050dd8a1e4fda56adb1081151c3cdebf116939d3096143380072e07c5141b0829461065d03ba177efccebd79c1ff2e02612f43df25601f11a7b10e1b3d8cd2536d7689f5fc9050265068f39b61ba270e95252422df153103802eb1bdda89609fd31591ee22dd614c83fb0dc0a311bceab3f66087bc162e0f89b1dd38a21a4df3496d88718f4d36775a468d7d978a77abdf05c156c026a6ca53d1f2efa5d447198f2fa3766c8dbc250fea99289c257f214325127588dd36f60e98beccd3fd104d5b8c74cf7337ee4b573f2f69103f65b3f6ebd7d6c34c59fab8052e926d6c1f9ce7ea3cc7217d7f14d831e0cee0d48d40c26ca284bc8d49e71696ee6be5b1d569ab63b72588cb1c47b32d650b5586ea487d33843ab2d4a628127f0dd87d9c9cc228a492bc371a17ccdd99c2802779b40477d8000dd078ef45520603610c11375e4e294512ca1755e4babcb9e1503c1d0ac82007b2a225eafaa101fc9c0d102f549410da78c50f42d703d3dbb11ec473563168a730976c91076cda768ff867d1c6ade08d278a916dc8750885e6bbcea12c8c9d96a23bd91da8736a07fa8207a65291cbbd4bd1ea1deb692a872bae164e87fc3797441dad1cb753a921395fc653a28a8661734a622cfe5a8c5e2ed83110f88faf94c6b54650fd0a2b273dd3c70f263bf4c80ab0854c7cec6559a96b4a174c5d8ed7a67d8d9163b9749cccb7947967dbb1b5cfeb7289dc484b203afad4fea625b147fdbdf49e1ea75d569d7f1475a21f57b6679a0da25686c802fe26d05e356e3ef939b33ad12c2c60c40fa93c1de406d6f1035c9e364c7284a593c871a255629ba88a78264f0054f130e42fb0ae220890c1fcb04780b60b222718c8ebcf40bdddf3e3ea08474359e4503d02cf4707b747b5bafabeeb8dc62a54387f166a42f5e1bfa297a9a315797323b3739e220ea3069383429c0f7e1176f569a4a9063b87b5ee9c6102edae0a1ad861a50ea621ad9e25ca217ee9a0b26169c45b0cb117a8eb0e2d897861b6a037c4f04926345a5608211413ebbdbb4387a8cec85b72ee2c0d4b8831575f905eef44ff8da263966bf105443429a2a14e42ad28e226c5bc9cee374e9d22689874f71804280b125a229a80bb35ac3fe54dd6b676ccd4d86c9de72e89b3f3f86a6ba56a606a467d362f9b061aa7324fa96e1d2fb4e4268cd040b96bbd9096755ce350e09b559ddb4dc919b13145847e023db9fc967b09f91b559ccb84d1566fa33508fa94b565bdf7e5508a2b0df1d514ed1c7477a6b6d3cedfc7459623d9f44d93d99b5059a674a87c3b0489c9ed9e6dd2235473ef9098fa2eaab935b93d96a0701e030279d3fdaa5c623eb39bb3e9e171d5dbf7262864e79a44cebd36b286567b28e1523c3cd35ef8261298cef730d6bf361e80ceea42b0f7fcba6cfd219431154b723ac66ebe04a9e9592d724f42b8bae60ae315cc3a6fde034512e150e1064a7f8c0cff45d94032fe5181a0ca20b314c325f0453903a1f9b76135f196a94a1075049a3ddc0b046165e1ef0ef070e4cfb54ec5aa7182cac50741739848a5f92dfad9d7595d9e5892067957202a72cd98038beb605434010f01077f25e393255f94577bbaf0bc08631bf4658283bce66b3807216503ab2c36de9a4d65ef2df175b12c1db3c4aaeaa5d0caa2246a2666c2396d53d1fc0bd73414b57cb008fde35f131784348db2918ae0a7798d39f391d29726cbfe4914bb78405618bbe30743d5d212eec67d302c2f4fffb96c22405c70df616078967fc940b7d8aa32721caa59e2f9921ef0e8e5b78b800d090c9fa5a81ab526e3dc9a45ca9875ca206ffd5cd39347bff1bbfdd7fe03cd6691daf1a367a443e709a05d723b412beafa0270d0eae9c36f16799369ba2adb7521bf41ecc1c933cce5b0ba3711acfe13465e90dfc404b4cc781e17fecbca4b859d4ae9e44bdb23cbfe1f1a2b36c955167998b2f7b4a017b3f682ae56ab8fbc3d1b65d8e0fc160b1450836d59ff9195b8698aee189bc5986167e239cac73cf9417fb5988c0ea56600444094fb94119e6b4899b709b7b2c4c2e1bd49c4f0f5560af13e1b2b9d5ba9829e3da9182e466578dffcdd28aacd3bec31ac410a1c027b641a9107f4505a49b9a59a3c1fe374d62393506fd4260c2fcb16fd4eec044531a287c0dffeddbe56e922b7eb079070b1393a9fad1fb3ab2d2efae186e6a8094c117e0a516f22bf8a7dd866a3881cccb1042918217ccc59067013ecff55a84dd9eae23ae93007097a8249692a8b567487d896b5f0573843f40a3b93c564106ada606289175bb5cef7ca98a27df5f200ed3cd67e412463d7d81311d76f5d29985af5d09a5bd7baeaa05cfcfa34a81e0cb5bdc3b4afe955f0a048f05b97cebfd170a4b8da6fadddda9b42e2eabcfec218a0918a15aeb676e87cbf6dd29927021d68be85bb575f1d439e351725be48c5f8647bee94536abfe4c764734a460c2422bbf7fc8ce34860b1fe90efdcd877d8a64fd14348828da58c67fd8e4074e1e0be16fa9db9c7321d936001c712c48300c9c1f1bb85a42f01e5329b76d54965f837ea4e732e317fb6ea771b781f9cff370e2207f4755e3731459e50eb1882c2d81c762d267964924c3dc98f1683a6301d80e81c6d0ee54313009b9973224ed206d67180d5366b9871ed6ae7d6d5d9900c8624fac05fd5eaef0d8ef986967a6bf9cf777f07c811b8d8a7bee1b37", @typed={0x18, 0x5f, @str='vboxnet1hkeyring,lo\x00'}]}, @typed={0x8, 0x45, @str='\x00'}]}, 0x18c8}, {&(0x7f0000003740)={0x20, 0x34, 0x0, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x8, 0x4, @uid=r6}, @typed={0x8, 0x8e, @pid=r7}]}, 0x20}, {&(0x7f0000003780)={0x3ec, 0x29, 0x0, 0x70bd2a, 0x25dfdbfe, "", [@generic="0c91fed77bc5da0ca3b4046ec4ce2c6b8c7b919b901a2624c990c69be818b0f33eb27286647be40198d964d8aae7c08d07c557faa854f237fdd3d0db2f179e9ce415e39ef52c81fac1082462f439f1c65c95dbc81994897a30511cf089a797b67503a1e9728bad3a0873934ee11ef27d2ceb2d4f1e86830758ff181824", @generic="31ff11bba635ab21", @generic="ce9b5b6940929cf1e9314461e57301aa56002aa5d4fb5cef0eb89a64a64bc1d986dc269bdc6424dd527784b5d048c93006df6af81f48efc6d9a667e40093481a0eb4030f409738faf54171e7e93ffe2787359a94c0641302869a8556381d535924b899fdafa8ed74a4e265c3d9f0aeba3c0c293176d777d49adbddcd2a35773315136421ffb1b0f1c11aa7855ad471e88b79e3b83b6959030f26f5183b5852b9a1f3ae9888d84600909145ea8ddc344c85b1e0e7dcfe340d870644730def5816c0fa8340560a39ac432274d0682da51f20d09caba84755", @typed={0xc, 0x3d, @str='IPVS\x00'}, @generic="fe30cf6b3aed7fa19ebcb712bdb6e3e6664f2e282c0749d8465349482ebc573b56ec32290e4db975ef905eec7209e6adf035f1b294930eeb71605847d81a3e3e6303aeaab0125423cddc67115815b71459be8637d0b905555f7e9c1ec40564874f2eb3073d855b", @nested={0xc, 0xd, [@typed={0x8, 0x33, @fd=r0}]}, @nested={0x194, 0x23, [@typed={0xb0, 0x21, @binary="9728cb73a954a4e74d7be07a2f5ca27df22f3d7023ff35cb46aecc2b21c4f5a07dbbf44b9db858dc877ec8d96b0b19206d03d2fe5c457111a8149bcbd2ad795b690c0790c883dae4d2276c3bd3d64503cc0bb0650c7290a60a5a6d2d6cb1004de708102809fd80741c3213e4eefd073824d8f1f6e95f1f7e9a88201da8b4d7cb58d984944a4f3b86580676679ed24abea93d61f7831b64051da8218360e7caa06d1ff5e25eaa090fc19a51"}, @generic="38657c88b94f863c0ec4600761ea00de8f8f41e04d763a58ea1ac7b61cbe8504d541a241a9dd0cbad812056d77a29fdecc3763990ad4e8b35f0e32a8bbfb91a0916f0bcd2a94d511063058c830a18d55340627bf2163297b19b5f5d8e5d029da4045cf747a43f85e25ecb17d82c0e5277beb6cb908e4d807ffc91360bc802f30048dd877b135bc84a297daae05fe7400cb7e336f8a6d84b37d8f6502395465d05c2149ddb0e9f68b5ccb938d647965054d1c7ba0a68c43da9dc61e3d6f80918eb1b2fed9ca2bcf8e5754e505bd8cc7a638719227e817eb029a78d1532914"]}, @nested={0x6c, 0x40, [@typed={0x8, 0x4, @str='-\x00'}, @typed={0x8, 0x44, @u32=0x5}, @generic="2f1336b4e1ba2221438680bbe157f14a3b46cf4a959766cd8c85f68d72afb8b028d78cb9846e2f7b3ce7bba8f16fd1091404b05859b6bfd15b36088e50cb34e3366cd4fec207a86e9a863e6041bfdc29691ff1a2b821"]}]}, 0x3ec}], 0x5, &(0x7f0000003c00)=[@rights={0x10}, @rights={0x38, 0x1, 0x1, [r1, r0, r0, r0, r1, r0, r1, r0, r0, r1]}], 0x48}, 0x20008050) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000005c0)={r3, @in6={{0xa, 0x4e23, 0x20, @dev={0xfe, 0x80, [], 0x21}, 0x9}}, 0xfff, 0x34fc}, &(0x7f0000000680)=0x90) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000001c0)={r1}) 12:44:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8035000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x100000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x4000000}, 0x0) 12:44:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xfffff000}, 0x0) 12:44:27 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x3f00000000000000, 0x5}}}}}}}, 0x0) 12:44:27 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'\x00\x00\x00\x00\x00\x00\xfbA\x966m#\xc3\xe6\x00', 0x200}) 12:44:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x10000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xfffff000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x6000}, 0x0) 12:44:27 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x8848, 0x5}}}}}}}, 0x0) 12:44:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf0ffff}, 0x0) [ 2138.691727] IPVS: ftp: loaded support on port[0] = 21 12:44:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xf000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:27 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x600000000000000, 0x5}}}}}}}, 0x0) 12:44:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x3000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x1261}, 0x0) 12:44:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xab0f}, 0x0) 12:44:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x1000000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) [ 2139.288414] IPVS: ftp: loaded support on port[0] = 21 12:44:28 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0x73, 0x0, &(0x7f0000000240)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), 0x4) 12:44:28 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x80350000, 0x5}}}}}}}, 0x0) 12:44:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xa000000}, 0x0) 12:44:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xf0}, 0x0) 12:44:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xa, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xfcffffff}, 0x0) 12:44:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xe00000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x10000000}, 0x0) 12:44:28 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0xfec0, 0x5}}}}}}}, 0x0) 12:44:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x4627000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000240)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x807, 0x401) 12:44:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8848], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:28 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6}}}}}}}, 0x0) 12:44:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xffffff7f}, 0x0) 12:44:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x6000}, 0x0) 12:44:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x46270000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:28 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = accept4(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000002c0)=0x80, 0x80000) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = accept4$inet6(r3, 0x0, &(0x7f0000000040), 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) accept$packet(r2, &(0x7f0000004fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005000)=0x14) sendmmsg(r1, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)="d0fb890f1d62cf0b01e3ba28250619751c719c1cc29e82a414b45ab1416779528b30566a57811bdec21aa0dbed6cd4f948914d4cedaa1b9845a006f01eca7e5464ee3726ae95ca526ce34d2ad964766cfa1d", 0x52}], 0x1, &(0x7f0000000400)=[{0xd0, 0x10b, 0xfd, "47345cf92ddb243ca46228e243b0807d5ac94731c29e8f0bd3f400f0d714a0b298de57dad34a3e79cb4713b0fad4c6407932a0c7204538774de78cf6be2dc4bbd9505b08a5dbae907b92ae27de2310fa38654afe37154fed6d16fe0e72f8862020593070f8537e41c41dfd0f83206dc39548934492b57e57c11d2c6292658f4bf287496f43b79764eba6094fc1fff7af5ffc228bc2d4d291915eb78167bd605c453b405fe3c6d1841506bad0d74ffc763f7f2b1c3f096fd1d0fc74b3320ff8"}, {0x40, 0x3a, 0x9, "40115882347491583ed05ec5ba9f21a185c21d67f47db1ed317611464f90cb72a17c7659a8bf73a252"}, {0xf8, 0x11b, 0x7, "72446ce358be87c59428fae809fc38f072f8bb2840b4c9d76b9d03b79f200ed5d9138ff3d904fed0d4df3c9b9e5ae75ca2183dbead3cbaacadfd78917157927c75521d7fa3ff57c8915433f4c840d5864a5b1795461c09a039107470da909a54470604fd80f8aad7d7e4697851cc10130d44a37efb0cd37537bad84b602b02807b85002cba15f5d0e934fbe4a46b22485dc3c63ac28642bb8d8eaafbe3a59308f7d710f11b8a8557b1176021ea2b6c8ac32b80a54929c775e1634551db6971f10a012f2a5a43e9ff3b983d0282deebbd70a335e21ca5aee9b82e836e0eb2e7160ecffd"}, {0x1010, 0x10f, 0x5, "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"}, {0x38, 0x11f, 0x8000, "2947c45fe9484ac1a19eac4237a2384b10de1efc7aa0ce8d945a56ac28b67371648e"}, {0xb8, 0x10b, 0xfffffffffffffeff, "a22848da94dbb2c9f48bb7c492c0c7ce82e7522671978c9b25b70eebcffe32fc4444ffc266fadf2ccce3de5d3490adb3fd76f1fec70f8aae85463f8d66a5559ffa990259e640b7208f0a359090d723716b5ee607bc7d9cb949ceee86671e77dfbeceea76e85f08edc6ae5eac22e749e11112897993d101ea5ee9acc8e8f83000c2862922af42cc9671c134c74e3bb2030ec0cdedd8978bcec4fc94423612a26fe72f00e77a"}], 0x1308}, 0x4}, {{&(0x7f0000001740)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000002940)=[{&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="6030ef2b73341fb2a5412a16f05a878b4aef66c931bc6961bd140f18b83e06b2ee36cf004a473b5e1caf7af48d060c0c8d8e0d20d9dc024c5410d1394dd9484749d63b0538aa035ffca36654c744cdb86fd1777c42decbc486193b1bcebc2706facc34461367ec290015511239429600c32dec4d04bfbcb74f6e70cd614d46f280a542c3c6fcf9b105ba57609a3ea7f42b02a97ff85530692de1114216ada2649b5f4d9736b2d59767e5dc64f7bd35f24ff70caededb86854245812de306140e73df643d896d5252acafd47a5c62b66d0e79cd39b68ab9eb45624cedbc528cae81807c825a18", 0xe6}, {&(0x7f00000028c0)="d00a988954609a57cbf028b8b7ffcb7f913bff3fd6cdf216bed3435b8094470128fafe0e4fb0117c370083c10fda926dafd5f2e03a5d513e1659944cd2d1afcda57d30d9a481d8a2f27e53", 0x4b}], 0x3, &(0x7f0000002980)=[{0xb0, 0x105, 0x1, "f3b0d160d1e51bd0567a8ae0d79f374f3ea9031464c70b73bdb8192966a973881c06fbc9cd3184aa7be0c892a869190bc6ab79f05490e3c6914127a208c00aa58ea2865aa8f3f08417a91c2efae26a1af98c479889e9cb1e9df31239798dbc211e028047e1c435c3df4479648245596d542bfd48b8e75defe43c3e8a4dad77d46b0487dab8c4779be2ff8536da5fb498fa476ac0b46a246f9a335f6fee"}, {0x30, 0x0, 0x49e, "3683c607c13d8b5262a366100900adb8a4687a9993e794d2eb"}, {0x1010, 0x29, 0x7, "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"}, {0xf0, 0x10b, 0x1ff, "6b190bde69eb537b615aa892e282e0e2155492fc9e4f53cb93d0ce296616ffa239e6af0f80642d4c2a02f35eb15bdac7e0b29e9d75d0707d6dd3f3ebfcdf816321ac96d453172ddd0f122dbaf996de3698063656f84cb01b8b4923eac6e926747e1c2fe231db35ec53f6d88b2384487f66b85fc5f6f0e67f5468af63ec425fc051494f976987971b9fc1831ba86206f86cebb695e3b8157daacf07d4dbce40450a976349ea1ae9fafff2013b09c460dee81407d25fd7123a3190510e90ef3b2c8beabd2a83cfc3147a8486a58f08d41154ef2f99a70b569f43ed7b1eceb058"}, {0xd0, 0x10e, 0xffffffff, "50a5e91a4107cb715a6da440b657612f0b3de304a1468c7a027883fe159a60fb47cfe22f6fcdd1f6e4d98a80c8cc04291b7678b7ae1621de3ff06f51b5020fae71436760745a3689afcd144a44f3cc6c8bbf843090943a9c7ffb7f7b322e5064490f6d410f19dcceba51308b85630734bc7e334b59ca04d9b58a5bcd19b6dcc9808bde05672a24f97e5dda5ed2143a71c5348bb2238e875b7839d0a448043e48ef0f6df094cfd49889eb6941e28b728b6fcc269cc5b99f89e3beaf7e935ba4"}, {0xd8, 0x29, 0x3, "59bc714e3d5a202c76f421c8469091b37bc524a1d947f581b31afa468b098ab00f06230c00cd5be72d4449b85e70398ea854b0e82987cd5efa547b9549b4fad923723f42f559a7d9675be7623ea026e1ce5b2fc885f919d5428d4067ddac8c03c06b5720ecfc17250be6e3c5d057c4ae04f875d4fbab7be0b3df1313e7ae88459dbcdb39c797cefb668f211c4edc375e9dd5c6de8dd85a80fab40b16bc2ea1ab3fc8c2f2e35c2b291171eed85a1bf846b90ecd92e62ef5e9b79d6148a0ecc7a2280955ee9d"}, {0x18, 0x109, 0xfd20, "60c673eb"}], 0x13a0}, 0x81}, {{&(0x7f0000003d40)=@nl=@unspec, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)="3a2770738f9c2aa427afb6c979540f466c224d02bea3fc1097d594d93ac8b7466b6906d0aae716f53ea08ea9c54416e644b0bf738781a65687a46145790a88abe2c413db4b90daa1f438a621c2ce83e80349343cb6a415051c47bdd15bb8305ba82d3a99852dadfee5f30d6c3f35f794b09dc83acf76457285b8e0956158d607aac47ebacc529ad70fd28380d1a573a1a62edff838b400f16cb95a97b9c176ca4a900b0f0f125d71ddeceac3794b5b561fa04faa6323194d92cb41167d36ee0766bdddb8ac5d48a8a423c3c6d88c445872f8f4a15da62c11dd20448f955fea57115f2f540f5fc1cb0693985a0bf1ad96", 0xf0}], 0x1, &(0x7f0000003f00)=[{0x1010, 0x84, 0x3, "eff82c32feaa51cf8b019f5eaaf7ab64e96cc8a13a4994b183a879f95f79e0414fdc5b4302ea55995b89a8d5c5223161f3f0a581c7f6470c38d50b0f749c7bec7bda7f87ac783c7197150802cec074068d7d48d09af231036f1b64722ae0a2e8034e410f57d06fd0026f439fe9dbf63c65b75cb03c05590581983a7257a2655baa9a55230ba4be91806007f9ee4bdc816ea94e58bbc4bfc545d5dc4be616f690809e005acfea789856a8ee8e99c06a43c0408fd4c49e0ba158c30d37944f2c2db9d3f234be7a88b1e80349fa1bedfb099b7650c34af4fe459659e94c68107be4b3d4a46a6459dbb972b56ada15d596188a41dbca0bf073423cbee70768c36fd122a2bfa8fce0a8642f7ea9813dbf385183c752ad2db2b5688bbaa24a9e73ba9e484697f1b3ac376d0c9ea0bfb36d4672277dd145fba04c9e3a47504bfecf771fffdbd0e861472460f84e0fb06d2047804c414d6a544b74a8d65941042eb877b27eca6e82f70b66c1a09abf8b22e0a91b3c1294ad31a5d22e74fe7fdb757db530051dfdc81a43d503ed978d7913e54b2aa0c08199d4ca18461227b68e9d5090558bf654311ccea00b552077d0838d38b95e048704a403272f3d6cae0ad55792c5fbf19c3801fe3890ce06c1f32ba2bc6b62b067a3d286b458272e76cfb3fc825c61727dfa88c8aeca973030f91fec904c8926764a994451146e73a7d794706c4fda000b255b16ff82559a2fc5f45287e91c7df8df494c8b0b8749cc3b4d7ed5b58772cfb96a0b6b62c5d463476e623a922b8d9e0ae9a74d951438af7de0f7fcdcd212d5e2a42af55cfefc1257df96298211ac71216fa929c7d21beffa22df16367879744b15a51bffaa76b7ecfcda1c601f476ba8cb8cbde96a19931e040222f8f798569797873f2db71cd345fda6dfa821ab9ec4be62500dd9f8a701158fd1c7051f482d12113baf5b1b29854f12571ed3d3c7ef234ed10f26b993a2b026753b079f13dfd414d42a9f810b97e6cb94f77c57a2d93d5a04b9290979199590fe6606b7d47348911735b82f27651a907ef106b0ca39bf478ef3a0747c160f157c10eb8a81463511dda8bd5c014097feb32d9069d4d0c366b8584663d1c415208040bc0fb2b759d1fd740fd144e7294988712cd8361aad695001bcaf20cc57e946ed67cff70363c561bf4a7e13c552760f871daddde0d3186d311ae5047a1b4e674c24d1546d02170e59467c9c2db95b309afdcb26a1feca0ea7ba4dc0565fb67865a6b6391e5402faca870bd9478c4a754a76c9dd5138e4267a740867d21575c6de84f293ff0ce3c2485ce9a914225c0f1e09528a9c7886ba12089d1f573dc6c5d6e94256befb890f72aae645b5835a41b24e9c4c4584a74248281f5d80159bfc99147a1fbc1d135ef150b6828dfee0bb9e278751a83d60d72a5c6fbec5b5abe609e85ae1e7075f52e313174500a447ceda14728f254a5d411b146b67d79829c4ae1e2da1d6cffcf7875e0856fc66d18ce2f024b3843e0e2925a285a0f8e4aca6eae3aad2bee35b33e832eca83fb8e736d014de1a9047b5d9cf32f256a735bfc6ea8729d238f7d29ac3cc49aaf8cda23784ca1db09eb98d2395a212b8eaac8f11b80dcd8491ad6a2dd37c1d942fb89a49a3f245c122c6a2980e023688b93f8927475c4bac827c2d402476876046683ff7d78bf51302a936ab94634ce3cbf4399288977e9e9f4294866488c0891c315a26e41d54ea214bb8727a8b3e044ab7a552394aa533e4cdc4d4fa65fc655b27f4431e45b23fde1f6d2038eaf8b8981cd0a8c0be6fb464ba7910334685f50dd80ccab9ddb04a0535d96e789ca6baf6261983d67a285164391e87e09c1f034da32c214006c006df31d3b52090d821eb8d6438929ac597fb165643e254caeaba88629dac9aaee39105714ed35daf03b85434f8215b95244fa2255d962c3432eda6e9ec56535cfa969faf2be1279d0dbf184de3f3947cd4096fb7013266e7f9e13334003d9043e732fafd6be9839ce9eb18ff87b073ea4824e82761e38c15fbdb304e1044f43a2c7f9aea5e5a0a7a027b95d08b1ca8e063161ab78ff11000799d2725d39054be209c6a503c40b14916e9d3aac0cd9b56733f244582f985658591952cf0c80228f76bc8f33e4903cdcf7ad0edd3c710d8b24cc2e2b57d21930ddaf42befb213490c2dea748b19d066dd32d49de2b3fc336f458e454b185ee25b3d5068ccd272c66dd60b7c67b0fffaa018e8a0c636bb267d23f28fc506d7126520cc49035f1aeb6ed45ced809f511390a0666e6b86077c95eaf0575462eba2afa700230f0d94ebba6eade3407202930ccb176a980b83f532c99297378ae97d9a7491a430d4174801121799dda4b706dfdd8dda1ee4e76201ca8d2ee69ed62cdca2d24ecf9b8e8d7a90dac2f794d5e2bd319bf639976ec673235235ad2aa4b572cf1ecc555639587e1ca33d4d3103c9eb252c38dee05dd950cd069724b85d4578cf831c4eb3125c7939e1bc5385300e1fc41abc744d14afaa74990918b4d0631337b9c8c55fbd24db5c826d7619c9045f011487b48730b1e84fc270d814d959820e8dfb810008e655bafd01bfd756632c13e3a3a11778a6ab3a9ae076ccad6455c70d2cbe0be9fa059d9013c8affe8faa81f0750ac2cfcf50284e6d20c625472068ac312849375181cbc45fd0f108a598d6c184f98935e54ff48d34c3dd9105e0aff739aa9ecc8ad4639d47b7c7620a6927d8c937ca99af4317685b7b326fa2c167402b86b992cbf4063bdc01434dd9e431d6ca702b30b3dc1db5375923c907d0631a874d8cf4685d12d37e16d4c8b2758b1d01c0ead20e62edd4a56fb318fdaa1f5a2d766e23440b4acb7281a755473091ce0bccc19d5b806161439fe09b2be94f132a006887402f455ef763222fd3dea90845e46d3f203af614115e871a42a18627e7180946504e539ffeb0895df04255b94ec81d567c257a0080fa453ddcf5c140d36ca43f7012732ed92979997cde25b5e1f4cfe49c46c77f4690e9430c6a9fade0271d0bdcfd3a9cda86f02c027af4058fe4247da69610110f772fd364e2e93f8d566b50a3bc5b70f4e5c2d7321dc950be6f66c549adc7f3634d8fdac82a3670dc2951b60784a005e9facd45ff4228d6abb18e3528b5e45e903eede6fd80e554e6d70416eb218a00f6a95bb7d6d3e8cdb392d0822731efa90a08ff526326062f4dd5d732d4217986b14a27baf7db37f978115ed1250f9878b11057d331e902e09ea75b4e18eb5b2459d875c3585d84464cc26e2ffa64817a0c2207d8a2a2fd755d9b1ec6bd3dde33614262500568cebe05c876e2961e54eac4b70eced6bfc6710801da79d0b5073753052b535ca00f7db4208053e9e4ab7d468efaddadb498ed7a40b1f4bff8c835f65f59eea20e7e27626758cef42bc0aa74ee604aaf1107f0878fed0bd3609411d0e7ce93ff77c58ce0a5cf11fbde573be7c092272cfa2bf50fca5860cae73edabb134c1f854a1bac7a9ef921062fd20e26b020146567ef59fef5e9dfb7f37a432f8147927ed342694e6f0dea65dfaebec4d33b609785cb2178515f5b578acf3761d26b0abc8affd067176f8676ec8ad402e3b9ca7c5f1b628032a429c62c4b757af55e30b863c0cd50c9d80e2b35a1927d7da17d94bc780c93d9b6d78c0d370091e0ebb94d2dc0fe35476e2c28aa1184a3155b5ffb24c2fb3574ecbbeee0e9c76c6c0c55ff678ed13ec99e35fa32174ad734a1563cacb4397d1ca8c1822f42a3e069bdcdbb56bcddd2e87fd22fb60cd9937e799c8f283566406bada91c47cbbe5bfe4c508d04cb55b8a4e569314d60140c1624aa88c1b898f885e43f246f0c3064605a0f0652af0ce9deaef4a69166846aa556588a25f8fbd498aad51f40ccac9417dd238e5a6d7e3e23738f75c7048abb5e55ab756712cfc0b9c0b0a6c04fa3a487aa6e7e60d68990de16a8091e7e3284f1ad3334f3fbdbf9b9cd760b16f173cfcf29b80da435c7140e68ccdeaa8bdbb368db5bb19db7a6a555dfc330b536973cd83477507c8a2b9f645bdd097bb7410891334ee0535d0dd40d7a424ea131c3cfcbcf533a321d3b0d934611ca87599bd8c3403e3f02472c799a18b721555671224cf7fab4c1f301fcec4ca22504aa4fc5e8415f70b8cb1a79f0ae3c0f0eea6e1cf5cf7e055de73a2fb64d43c871328f766acd22105476d357931eb61f3884b41a3769814b973e6cb979d9ce23cfec53be5f3e07c39e402a4c9bd26eed6fc75de4c493f966094d5a632d669f00dfeb419bf4618c34964bf50d2b2e46f00ad9d57189f155233bf4f3748fcbbb8efdfc366437aed768a956e553e93fe19047f93a45d110327d50a0767af2dad4a6dd241824f0e48f20fcfd33bcfded1fc059eeba5dfafa5a2ff3070516b23f45a3df74fa6b7739ccfd1b9d037dfebfb268d8b21814739bf0d9df23c4254394f02fd87634a788964bb356949e6db1bc0c3e15fcd49137f4f8a1ffcf98f551a844edc3e8d3efc4c98bb62cce86dab2c4d8b05c043b2fb1a28e8d30b70162e71dd6e721928e837855caa3c7591caf1b713b24b1399efb82c0cc8a9e26b59cf6c918e837825be8bc8ea62e00d1bc89613a5cfd6672cdbd7b2cf95e807c1212cb6d0224fa485adb5d6123219b6f8dc510d683e6cb9e473fe745ef91ffec039af3955f93501fe6eb96347916dbd4ec7959cfef2b9b2d6097be46b42918b63fc302dee673f7cb63df9b2a9a58754b740e25c8f9147289b92f011372ea8e7a3c57308c63e7c4e3a919b2a670c242c3c7bfd663e606f282188116e5b72dd4a52ee294a7c8d1e70b370ac1a7d0e3d5bb1d7ef3ba9f06214c4603d041a3efe81da9acd67e9bb7c9f0af3c6d93a59659a575edd514d9fa235b24ab233b190841586deb3690cd54679e0dcd63ff82e2ea3e8c0edc2a6b7819e4615952cc90fcc00366aff52d3bc37e4d12613bc0ffced1ca9f4fb5adea6e3ea8a4a7e0b642672101cda9d5045f61a7b638b5ffdb9cb2299bf602c0087d100f686550abdc668109d69f4413549ef5185b14b10c09554307d34397b8a9b49717053a1d5418801154488d655227f3bf18efecbfd5c60a536a4202db9670cc553a54af28739490a4a5d0aea175c4c8d900b324ae918d48083583886885767c6dc19a54330a07caabb73638578b92f1e40229e75030ee4e6183b9f91821753710ca2150091af42420834c361058c7617c2b397036e75f619fed1cdaa69af63ef4a5834eaa37c7c3989d5fbb282d1ab7b86e1ec69ce5f03935a544d56babe8f9a5067fb2806953d96206af63d0a2cc5a43ef4d8beaf09e7fe6915e71186b026b51bf52de49553462fe9e69c0f0f8f99bad56119768716c6c6f35a8db806dadb4bc65e3e5e9588e69cd6a2bfddd2096ef9ea39debdda6757f2eda2686bab54f79502fb7579671d893f469bc703960d191eb1a73eef6abfb4680e211d1efa0ae255a31e5ac68eccf248bd07c54ce499895c69e95300d8996b62c143395bf78f9aa947747f30cf3801e48f4381d7bfde409cd8ca785ea68841ea67fa3af91267bbd8d1263c1a596e5186617c37dfbf707e82edb2e01ec33b54c9a6cf85b5cd852dcd406e568714a5a49f01a2a730a33fddd03d74f9c0050a78a055c641e928b1320aa3b87a0dd829d1e0ddad426691374bae0b13e8a74273a37ae1e232d578a42d37b8f35515b2b938e68033b0b479606b934426e8f4bdcfbcabba313579604d1f3bf087abdbba48a74adc7a39411113a"}, {0x88, 0x3a, 0x2, "530bf639da088b0f098204f73eaa3672403141d67be8f112f79d4118925770a665bf080c25e74a3fd094be1bceacee636881b0baa6f3ff0fcd10699bac4388824e26c67f15d6c6a9a42f03e5dbe9ef17c003b377a91417efc3ef8bf9ff1649c4261b38cfd624b17c21d3c7c4da03e89673"}], 0x1098}, 0x6}, {{&(0x7f0000005040)=@hci={0x1f, r5}, 0x80, &(0x7f00000056c0)=[{&(0x7f00000050c0)="6a1b9ad120a12cdc872b93f9ff92637e73a292f980b06b9f9d2b82a7081b53413c94bbaa247df723d422d7d0cbd0fea1c7d3ed48de4a8485020147a4684c5abbfa5434861eecbfffb4ff6c38bb8d327b85dee1a53dd5fa5eb89019c6139f94681b5f3b84b0bc8962ddcf16a3acdebf1af29d0f3ffa0ae0089b0df41a9dc23d77036ec6dca762cffe560eefe7dd291c049fa259427d5443d14a7c8a6ec7ba6e44cf7ff8041f82f895e12b278c3a195e98115d312853a7bc75b0f653f33aac55ec7924a49facc6644c421be18c50691df2e6896e2cf98d671f7a47226bd7aa3e2de28b7130a7b69d9695c1bd70d649687884bf", 0xf2}, {&(0x7f00000051c0)="de736bbb29660f66902c09fefee8e8ac0289fbb7b399e00b38f06d2500da12cacb36a3247a38877a1dda57b7901d8fdd8a7df8462316ea2c26c1d2e5eb26e225e20b0a8695c86eb5e337166544cfe450c77960b304ee7b5ab5e7c7b355b00cd9fac0c5e41d71b693047d4da6f8e815a31bd8d2ad5591696e9ea5f0cc39f1c798d167c5ea7dac9940caec9aee190622b3b4eb914725821b54d4715b9b31c5511e7add5e34a76a1b7a6b92203faaeaf049", 0xb0}, {&(0x7f0000005280)="40d9c8666a917612582615fdd6124101109fe7cc17afc7263ca56e426355c316e8613f3cceab0061e2b3ffac2abbcfe75039598bc2c2a94f33bd05561e0c84056093d979db7e0ffd36eeb0587ae6863155b090695f39b2ea293f65f0a9c0ab83d556d6aa97e8df53cf7e13beae55a7b9ff9d8e83d023f8f4219caaee29ba8f262e1e7a4ed1", 0x85}, {&(0x7f0000005340)="90876742415aac50bf0bfd19d3c29aafe0eeeee0fb5fb88708a82d3410ee65e03004583ba7ade9fceb0a796f3eb4a751e24d26d1ae05d748f178167049f683f1ef38f269c50eba75fd30fd9985c1dfe18588e3164590f43be7c24e77693e6cb36ddc61e56d373aee938fcaeb68af8f6bb0cfb8e43dde7a925ea0e025a8ade717fe214f28c544954116599fdb06fef9917293abc6ba60751fd0274293abd6c9b9c34be5694c445e5e24dc7cdcfe0b2304d0a890a60ff9b926f5402036b5dfc749f28dff83aa61ddcf82eb02a1344ac3df7d2ff3cfdb737c685d7d3dcb83bed2c4475a67b99865355c7a284a1156edd55878731dbf84", 0xf5}, {&(0x7f0000005440)="d4e029deecee15df7d8fc8a37c91d9096d508952f80f6c268101b70ef8def141127c7cd3633b3b1e6fdd989ebf6fcb74b16fb894c53df764de18ec053d31a9a0af85eb85a72f22cc52bc60f19ce4a9fcc229ff918e244d3a820dc7d0f443070198141b29c04694c5cdac6b09f9509a7bd1af31045ba055d1f73cc0b2ace697edf2810a25a04f7743c160db91dffda35fafd057732a26fa8d10e736f2439d164397a7c30e79abefc6cb635b439821255f9c7dc0825d9771b8d2c96d981e38d6a584a6f8d1b06f66be3695f9af21ed58eece5f5b9ba247ff06f3dc7e48ba33e61ea84a526c32aa5d1b06", 0xe9}, {&(0x7f0000005540)="e21c748c08444a547a4ae40e6ab69ccb0e5b7c1ebeb96418bd574eb70c7720487a54faf2222e6ceba1963e489c83e5e7af01973a9d47ca65d1080ca315315a32f57f1046f2a2e6dc0c1626645ed4cd415f6bf3a0ca87194f7da491c7e2f1d69b5be5eba83e3d08bca8a0234368fcab8aac2c0ad71a3d77d1cfd119dec2e950092aa093c60d962deeeb5af674b4bb8c6768b1d8a223fee441f3c08185d65078685f96e383f86cf149d947a15990e8328a97b74595d7c640a169ad17eac50250fb01fe121373944048cf", 0xc9}, {&(0x7f0000005640)="4faf7aa0d38d5d0c21ebf52ac1ca4bde9434afdad0582669344e91618140db168dee7a378d9b7fb78faf850348895ffe274304438c4f75fc784826586b2c3bcfafb159e829573b45b44ad8f52b4303a7594f20e90f6cbaa0fb3a966323e05b1e5f9c1e3042347aef32436522ca68df30d69c0690", 0x74}], 0x7, &(0x7f0000005740)=[{0x20, 0x113, 0x7f, "0135a571e76dc32f6d"}, {0xa8, 0x6, 0x1f, "c76dc91499703d52fd093b00b15baefccebf89671cf4aabd80a1d331a0281c86367828a38f70e13cf89bdf79f749e81be2a6438a6a912a277965514c5a4bd633258911dc93a97eeb255f9dc355b69a08379208e3f19978fc14f416f1dace6e40b308bed757cec5b7e899f78dd2443e0800ab278fbd018f631f5a21bab873f06d082fbc52f050cb169c431b54e65cc1674618eb3e"}, {0x90, 0x0, 0x5, "593431fa2f87e622b02a42166fe55d3648e1a2930ca33b56a0035af307330af5f2094eb7d8c274cd368d9cfbd671c7e83e21e6123e47f30c47d38a9e91b4594b3f1d9b23484f8ede076aca6ed30d54e4c0c42fab7864770c1aa90dafed1d00d2e4521afeefb20e83e7b37eed45245b919cc123b386272e2c56c78c0909815b48"}, {0xd0, 0x110, 0x1, "8be8061d24b8184f29b3c0d3bff3086078eedf0ecd3aabecc8f862d548296677a7508bd7391f8eb9b6cad4f0112b2c104d10b20751745fb09b85b175d0109f99399b407df0c17b86fa7918cd4536a826a0df95aa824896fce5d2cf0e41557da95b85d8d315ad212025c9102c2ea094e3104c9c729394bd46f2a4eb3e85dc874d7a52511486a9f318107ac6d2f5c8888c5e422ddc7135593747f4b607a0e48425f990cf42b6adabc87f675bd9c4b79e8f00d87b8f0a20a1b897484f468d"}, {0xf0, 0x0, 0xbd, "db9d52b2f7d5912690c9c89616129870103a2b24c18acf7747e5dc5f9f77e8fc3c8e5fb33a8b03ae2bb72646944444a1097bc4aec0bd91503623ab69a69f8c8a612997223352181e266b19dcb92a4961ddf9cde573a7f2b8f56078b217cf70515eb0662604b693015682be4a9dc784354e7e389e05ab9b69624b19ed0703cf0dad6a443adcec054a57ba3c13af90ea970c30f14171d5a78962987a75247a917e18c7781298abe6a8d0d4ea2a1f70f9f8544b522208c14a13cf36ac3936e84a574f2937f4227675004a8e46670560786258c48385a94c964d44"}, {0x58, 0x10b, 0x7, "9fdd965ee5138919ebf0fd6e219c368896182cb40769a69c1b96e4f17c631fdd613b85010b06850b4c18960089c50ad6ccda991a85bc69a738adf44d5a7a13a346cf5f172ad3d2"}], 0x370}, 0x1}, {{&(0x7f0000005ac0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @broadcast}, 0x0, 0x3, 0x1}}, 0x80, &(0x7f0000005e00)=[{&(0x7f0000005b40)="26319deb0e908972325c80c29cc5a44e95b3e9b3c36b5d9f1934889d478043c7e2a52f64455801045fcc320163f66b549b49502f7fb59d5a323030aa9133", 0x3e}, {&(0x7f0000005b80)="ccc8e0134bcd04b03479361f7742a747b0d0675a777a9cc13cff228df95cac2449ae29afc3293c644d34d19723813dfeae9598e6dd009e0704c210af9c8a0b372980e773dc7191c8bc5273372cdaf15e6d00405f6a0f55e1331408419861ec019d", 0x61}, {&(0x7f0000005c00)="6547b4c4b8c09818b6420fae2ba1386f070b1be6180d4e8558d61fd2c28a18993fd0a8c2a321a7e3fe9684aae34d84a26ec9aae7b4e43d2464a17da2be155de959a6cd2bdac697", 0x47}, {&(0x7f0000005c80)="b699b8b03419aed76246e4f75a8c137c02358f53cbba47793669bc4238ea4bb12b5538c90efb48bcad33bd2cf80982a204ed0c9be6ef51cb10d9a43737c9fea68a5b26ead06ec11cb0c51d5e823786a2d5fa3bd6db90a84dbf8e84484ed1fc4d39908c1529bd0c19b2785827312b80f0f4be162021c60adda0a177cf017910b7a649eccee3772efbc7410fe99e33e23d6f45017ea24550223b7bf40a0c6869d99dbbc81318f4a4ceb2039e63dcd6d0a75016d9fe7f5926e322ee8d1abcd816838b0c719617e4", 0xc6}, {&(0x7f0000005d80)="bc8503d4674e627c459676f987983eff3d5d8d0d99149f3e25333bed715ec256520e3a6eeb2adabbeeee5de5c5e90ea741459af7c63d4f917b11dfb19371f0bff9e0e1303d5e845d9a8a341354f71012e847f0fedf97609598361818d5901453cf8442fea192845f20a2", 0x6a}], 0x5, &(0x7f0000005e80)=[{0xa0, 0x19f, 0x2, "31e3b8ed38e266c883f08c3d98d8a950588a7a28529222c35d0d3c0298ec1b7f01141a3470a1decb37663a736b2e7723b9467f4b0ff91ac4f7d0ce85a7a8cae48c24a9f7d52a141681bcd79a4b7950143c78325b9373114c949f37d9b99630fd58e2ab546bac9f9b40c5403a6983a82663c1a97fe77cd482541877ef00e64058f7d4c3a45eeeb0a8b635c2a7d5ba"}], 0xa0}, 0xfb8d}, {{&(0x7f0000005f40)=@nfc_llcp={0x27, 0x0, 0x1, 0x4, 0x1, 0x81, "c61c3828ef2fbd50d53fefda554ddb90282a502f9aa02717db26b577ba78fae67f6d33883cc2a41a5f12f62af5967557b5b73357224fb258a639d6f7f02b25", 0x30}, 0x80, &(0x7f0000007180)=[{&(0x7f0000005fc0)="7540f1880c636bc2117084de60e8d8b0e4c7fe79283149a625f5480dc3ff2fecc10d4aecaed6da0f7292ebb7d5c77a4b84f1b3d9c916e99290ac343c736b76f4b2083bf1244699d4bb92438eba355734839b0c62de15274633c1354abfd55928f779f1f648d3377432148f71c0a5a5a23ad9b3fa70988dffd1c67fac66337c7422d70eae0002440d350621070662d574651b2eef29b86ddb0c93a39e1274d6d4102da18f8a7d3558d262a87e75adf8c3b33a0e0cd6a683c1db9f7bbd10549795f32a7581584143163211266e88e434f72e7df41226f214b436c2c6b185b9cf45e33b7a8ee04949fcb3c9fe354a3c595e5054b8032f89f6f4dc66930fc0101bfc8be5315f1650d7f3041ca053ec1fc0928bbbdae94f4ab3fd3d22503572d2d897aac4a92eb786b6a641b02a5b61ba0f42d509fd48cb46376fa7a8ab048d66dbce1a0833b27b5b9b48b33240785e13fa0200fdf03abc69b44c423c09d1c09dee446d6502d5e5cea265df0b6b86a2494f817b899bb554550f3a0c1f2f0f72d5c0d913dbb77e32d7d3016aff3ea266adb2c8831bf2d3a6d0d1cab5ddd005942a0ccc4990304570e58f082785e4b7da8ba63168843eed242ab50e116892a5d657584c2e5fd9aa4d9be7bd2a5e48a121d2fd177c70fff8d571b9321619527f665ca7d8561c2d9cc85bb4bb89f05c0c8c9288ecfdd4921586c9d6aa268ff95b0bd2749f6350c2f5ad52a9cd5b828243d9a300a70e3067a2fbdc6c101bf34c5da4c25fb06de009b6797875042cd7c3774d4df88d0f643ca31537f4e92e7d73ce76c1cd066dca9f729f81fd6ac7c9f75e5d33a0b2c50b3358afb371ca8b205a752b495d7042f286fd9e272bc6bcc61b69b9984ed20c6cdf2a062e74c85b27192e86d236118ec6754a8b2e6481ccf8d705d6ec2044cac6b581951b6a63ad9f3cb10edca165d0be0c161940a48c5cf86c8a3aeb5f906856f20e5b982cc2c95dcfa38d34b49eab5a7b86c15b9ee723a1d9534b7bfa9325e2594a42da9bb884a90baed59d461fee8b1efffb197eef38382059e23bd10df4850b56543637c04f2d8f6f81626799199f641c93bb21a80ccf0d6e08039627da715d989c3014856dd64093977138f4d184b1c0e43ef39f224262d441d9b98d2d61f32fa98e2cabc6f38948311c93dbc88af21ded5e33a8b32db3be0bcf201e5a25cecffc9675dad15ad9b86f79302b98f66b4aa886a676e62b744695ebdbe82b1ddbd648522569e90cfc8d3b9230f896b59b97b1bcd5b67985827ae996140b1a8c0e4190c29d0c2a78fd646cb2bb3b4dfd7830dc31631d96ed189ac408dfa263c1f9c87fce8ce7c965ca2c282930cdf66a2bd7dcfdfd0bce34e372ecddb62f28460fcfdcd096ab0652b04c290b550d6fdd618c2115dc05b8c24c715c8765ca3be05ec5cfcce433cd083db483ef071b9d25ca7c3ce43e5e4633e569fa2894d01d578d894749ca33119e74e4c66150c586b41caa3483ee3ee3b57861659588b464d07d86319e7109b874c2c831e9b210aa5bfebb8b5d49b69c23ff15dbba0991b05ba079e6c4085a37ac88be907f6f836f1d1b7b22a664d05c539eb25b70203f5b009967261597c26932891909f49c48c934d4554ebd565241ad8349db33203f5dd359b0cea5a60433ec54f93cb79c82d6b9ffaec28e2d64d522d65a980c658047805627e44efbef3ef06343e321782194e9be97f0ab9448aee4cf84c576fb3c39d595320651c65932e7636a4423ee45f59e909bfe415262a4de5887394a501fd4245ef7a78b798aa5f4735b4efded368847f777057458402c399378a0e37f70728f34261469a708bc15d6729daec73f2b99de4ee5e631edd5ebf2c060c0f576a7e0ff5f85cf3c73e8ee634effacb5774083d078a0b08da941d9cda40303f7a695b5b253f2c31e98e42b9281784353233015773435086d1429451a91c227a74af5ccb5b7ac362bd1a79ce735239364f2c30dc07ea51ab4b905cc07cbf2c282caaabc647de37b681c45caf5b4666e0fe8ca4ff0470e024d5931e6aa60c95dd5f7a7a489fb453768febfafda45d3c838fd77b3caffae8bc4e21ab237f82fbf0aa43f6fc007ea15157d54ab720a16f56f91f1d46c46efdb073fdfb5624d00582e08d104df215e9c4d7cdaa142c43af4869d1d4c543b280ba90f78bd8e38642da050f781107646915c22a6f666bba1d0b175da9e6711241274763d9f88c34f54ddef863a69bb1f7b92384085371bccb5ce6454096c207461d4f4353560c0d66476f0579e48a04584e35ab27f8e51930b1e94cc6031ee38302264ccc9958ca90c13717bbd9ebf7dff3c7eb39e29e0f212ec2eff1277e93b9b740f8620fd4dcaac48c8c24093f21c16236d2ec89438b4a4d32c26a978f0db2d32053f45dfd16e70ffc0436ac9d60b175c8505baa53be039e04514c31faba2a908c4525d6235b5f40794fd101af114454d2e15a4cc40edcb07d4d913c50fc44068562ad8f54d3e3635cc644b853bec95df3b2c33af9f049ddb04c2d0b3a1af8b01239eb1fcdad09f74cd1e7373388924fae7ffdb00725add4f343ab6190122dad90b06767a2b329c0dea4a70d16e62ea6ba75da109cce73e99d38d17d667fc71de3616980d70651cd5a288b30014aceeeb7ae8a990afbdc39bff384f164d159ec5109346f72e35137b912400864658df39de7aa33c333a704c3e0a590c83a5aeec1169a55e89a1e789940efe71fdb9770e5dfdea6ffcfa8023884b93b934a2a9c06546fb6d983bab4b68e2d8fc6ab3f9c51630d1c65814c2932fd5bb9efede782c85ca1f4b67638783d611ca7bcce1ce7bb060399386c919e6caa1be8ec00bc8ff53fa1d6fbf036f96b2913e91a88a2d5cad20208c5bbb4e1fff1c5592933d3aee1122d79478fcda9482a84bccf8d9178ac0d279f6d0a3099cec81e97222c34e06159a36d42f3164818fa4fabd031737572eb678819121a12effbfb7b7c0496a2a4b5dc0ee0a2515466ad86c38350349eeb9d8585c4764ebbaf2efddee291f56fd633777e1f4dd5e13938148c65cde71c06c07fa0199fee688562f8b11aa59cc55767e02668c871860d27973142bff37e62c97a1c02a3e704bdd9d7b1fe65f8e6b43925daa456170707a279333feb8860373e5d44d01a45a4017c913c7349bd55e92e0c55d706428330eed747a1cfd1bf6df23f3003d7a4fb582e889b3b66756dd01d15e865e3211e2a90b34b0abd72f352d1b8e552463d69cbc5b092e6cd5bc329cf200f2fbcbbb0e6369e52b9dab99bff4cbc81374b1dc1fa846c8f66ea2e1dcdc1e35aeacc5aa9d9afc9bdb8668117c1cb96676c1fb39385ba36a0982447f8d8206abc6bfc7566e924a44f2a35629a5577f0c5ff3a7001a093a8b0ee7c0046c8d6ad5332de6d9b9d9666315784e193dfc3f38ea3bd12d934d499b49e837b77cc7e2822534350cd1d3c700fa7495c574b31788ce4eca20ecede950db119ddd6dfdc5a41126471313d4909e8fccd44a0854ed230d6808fc70a8ca3ee0489c7d9797b9dd0282141feb6418505a1f14d4b4d8351cf898e1b1663e68faf820cbea2c6085817da22504e3c48159866c2d75b3daec405a80de559a2d3cc468535597957c29882791d0af3f7e945774e2659bd3636db95806bd5febe41f08e30a15d71e8a14163076fc34b33173c195d83c1e923c16b1bb78c5ab753e598b5be74f6765763929257a3192ebca99341293afa02caea39307810ee7558ae7dcd82fde453bc82e13845bce3b83c3550684e7ff4ac53f0661a6d73683c53ac2d985d9c6542fd73314681ba053bc3847079f60208fe5333f631346d5640b908a7ec143debf10d1730692f463118ac45a2285de5a8b96465621eb7611010602b17fc7af22d1ae3fcbcf18eac61b8ff2f0909bbeba5dea9e91bb7601699c761bf02afbb3ec6a4a32db9ca97fb04183e0b27c25f757b217c30146acbc1271e18140a03fe5fa99b946389685bcf14ed0c2c16fc321da590a7b507689cbec11c709915c8c0fb8c32db429cb2abd2ef16dd9599a25e1250cb7427e1454aac6b1b79bba2677fc2e1a1f639a9d0fed8aa754817309373217859580058f4e8950cd4e46d3c8a0e850e13d1fae958ed33d1d4abf6f137a83c99d39069042883538eee4c98c4b7527c8db27e474b50d6b81d41ec2d59e60edeb4371e93eaad66455d9af5fa25189e3e0ae11ecde0623db9c43f655d47d22176d84168fded3f939f47e1bc550680a46e3c718001b894fd150cbdb6c65c7f716c95fceee78b50bea175969d98d3a78d2763624cc20b7efac0d3a6f3e1bea9e9078601d62baaaea73a09c2f6d308d8ec2d5c5afdc67136cf3d02545711fcf6c133003eda76a45fe8eb862f69a01a1b75f9f71f0c45853f89debd876df59ec7ba1e46c9c63d122630b6e9530d5d351baf0cc526c3dc4fbb67aaeaa7639f44093a572e1f50ba3f51eee4224d59145dc5d8ccaac01be082c211f39904be39e48ab06832445aad9079b4c32280269c7531e905be8274d1dc0b9846aeb1f578b2123b2455b183d962f2dd217f712774e3185af5550b9aa12642407f640a34993b4e539840d5cb47fe58832c2f2cede32acad005ca84c45a2622fc875774170ccd54f0991a9061f62c161855516059e45eaa0be6bf8360102e0d1ac3dd391b1e02d9b99615c6a643033fec51018cafabcdd2e7d50893291684c9e4e852a61898fb56ce84e6b0c05fe53897ef5d627f6f0e77f8fe5df43b8768230c4a94854e72a9c6071bc890f827fce54623a61f3660954a0670b2f9e78ff7aa1144cf275e252f84912a3e4166e8370b8c9eb902bb6d934268e3e2b282da229b1103c13e7960008fd37e5d527513492f70d300099dd402a5864cab1d86e7603c4ca3e9f015b04ed35439c132aa662726b7f362287da7e021d52cd65beb3daa61db77a6b78868085639c34ead1bf3961ee75d545877711349c351bc12c0b490eb8c54f0db13df2ad30769d96afdd872b9868b65941cebc42fc18e5b88d7bd56f2de25a73d8db3ca5d88c01dce175acd8452785ec3333026a117b477348486a530e9a09076e9f77def49c0167181065628693cca0efb1f199fb50af666c278f4d24da4ad0438cbde8fd48eeb3cdbb6e816c471e1321e222a36fd7a8e1562f3a6e7b629caaa00f51a8e419c828915923e9ee42b17c5fa570e0bb1ed752c17e81f06488ef30024b86464856912bd39273a0b76a7233ade838b8689da8d69980a42d30e2e6a6e0f2cabbcb3cd06714a990da0e325f6e75d5adbedd01960950efa118ec1a2aac5b7c1b12a89034c27162a9f89460dc4ffdbe62de112e4936a9daeb5a802705212925bfbd3b205a606c0512e55aeaee51777991103d8c5ec5e3cc9d40af0354d6b1ccefe0f44273fef623ab024144da6cea270cc2552edcbb86f4d9d0e03b672935c7e8e7a39588a328c72ef285d18cd7e6a04c25de51444eacbb72942bfb0b0e10bc8741a38cf9b686cee9f0d37af04f6f89775ea6684125b5d09c402daa1bb0c40210bd3cd1331245866338348c7a67a55ced7f2535a2fabafaa5c137736c1205ef5bdcc90989e358bfd10b6f5a5f1727f33305d52e35d5e44915a36561b2c71ad884992a2526b758194ff98f6a44da0dea476a23d76b6fdf142432ef5b25d551c8cdf6d080e6ac78d46059e2d8aa566335b141a0e6bb5cef138b5b08d073c3e6fec76015f6037187dd6ce268b1279efe6950172105d233cee208d7b0998af0ad7b66c654da9f896b453f08c0e525dbb030", 0x1000}, {&(0x7f0000006fc0)="c1a832b1d0c9c8babcb052f36bac705e8a19ad7ac055c745b681efa047fb851dbe57b5ae72d5e7b7d5de3e15d84e7c9b7ce8", 0x32}, {&(0x7f0000007000)="e60bfde2554cdccdfe835a894587325b3d17d32dedc92aab2e50eaa845229a61a9e167b3974ee3c66c213983447b5bafd972d33d", 0x34}, {&(0x7f0000007040)="1d3be21b279c", 0x6}, {&(0x7f0000007080)="5d2b5504145cc4f789572d7970f60be80df6e5b92ba2a4e5db304ec4e20390", 0x1f}, {&(0x7f00000070c0)="eb8474d4aa3c7bf470d3067ce79288ca5b2c14e4e95e922b83ebfffdc803fd1274a0d7847bc1a88914a8d3a72af9c4c4e2d109aca1e97cf99732118eef63b442c57b0321ac1fb630fdbdcc9cf12c0b9cc54e570891c8251c54f26de6dd5fbd170a100800c55a3944c8eae4f0780d5e2b22ea928157cb42779d668319945bc95e28", 0x81}], 0x6, &(0x7f0000007200)=[{0x30, 0x29, 0x9, "d6ee4bd7aa15600537a6771ec3bbc15830d2a52755b7a6e88b09f9"}, {0xc8, 0x1, 0x0, "0618ccadf3c6cd873babdd5e7f5bad9ad8f0376d847ec763cb1674328a1dcfdccd15ccae10b6c1266d4389a15f436014798a52421933607649767db48927601325184b382de4262ff6c4f5d9e070d5099a2b1b4382998fe997d32d93f92c063439d7bafab7c5a4e64c034acbbc56d693b941d6deb86125e6b9f86ec43586e1b2dd74d79e71929e8c2c67fc04341f41e8309fd4ef5227cc08f6d804071aa378431ef931b8e155247525b540259b07092965f2d83348f3bf61"}, {0xa8, 0x10b, 0x8, "500ac4af975cc4d8674103cd41f5b7080de35d59c3732c20b6d22e9c5bf2abd8b65fb4a11a48a0f448848716ead6136578263d78aaeda6c49808ca5c95d4d01d6d3c66a883ae11ffd2367b342c6937e8d9dfb46e00390c75a5193c0b008d449da7cc0e9775de8c6c3b78409fbe7d141151cbce0d77d5df19715934219e2a52d8cfdd961c54a27d5c88b16b7caceff217cf92b6"}, {0x70, 0x0, 0x8, "9e34455a6c2e2bdeb184f97d0ffaacc35418ff43db333a0a2042fbdcbc9ef9eabf99d67cb8fae0fde0f0d9559a1a3a9b3d77d4fd2ecbeb0394981474f2e9ee4ae48d157b053d1609cf9949a486f29e184ded5b742529b55ca15cb83e0b81"}, {0x40, 0x0, 0xee2, "50f813054c4ab4611b701c65b29856c255899d49120d7ae2de3402a4166fe8b2d7e1627c4e32bd071162"}, {0x90, 0x10d, 0x6cb, "9e3882cc18aa5f874c63dba318d25d5a2e0a6136274a98fbbc702bf4210db68435795f774638879495d6d3ceb048b911e28e5b4575ce5afd44a8422ac31749d3dd1a48f742edd13297374a43ff5b7755d13a63d8d7d8e8156bf2f297022483c5bca00a95603e65593eb082685aa8378e6bb3deeaf68eaac8f82c07"}, {0xa8, 0x0, 0x6, "f5617763cc9d3cfffe0e644aec1996ec5b5646566e8ddfc17a4dc056c20d2a12f21af9598eed5562bff7e40fa859fe9eccffa1a3c6dc9db2f9d25124a8552beacd9ba8a4a783fa62585ad62fe9a23d65dc1aadb598152e9ae7ff272838b9e2af033fc4bdbe5abdbd8afb3d19b7cd862a711e66c0b7defb06f59151b638ca445ed892a7f44c9a479817fc441154d181758c7a"}, {0x40, 0x1, 0x6, "25ee7f1426e5bfa65dd423b12fc262026d8d425cbdd009acb4b44ba8026a0c3b65ea99ed10e78f17faf28d2c"}, {0x100, 0x100, 0x98, "da77f6303f14a0953048723e77ca815a87f9153d296ecb2f8dbaad967fbe04607772cee4c9be745b357b2b137fed826b6d373533a447cc8806a57b357922a06c37577d3df670219c38b622bbf62c09aff8c4b3f63e4a3e273db36d91a0e13ca07c4b5c9b9a63c15d2c2a6a1587297d7e839b20d6d74a754eea5168838866f5eedea4816322f44c17f4adaca29d1d63bc0a860a322f69352576fc266685cdb298d7d932b043ac076f885395bc0b9c3441b7af653dd1991f427eac2a5ef3f9bb79ef5f32581c0fb4060f08965988b56949a447539de35c99865f47960ae4c7bf3c81fce6726cc43c3c44e1a190e7"}], 0x4c8}, 0x4}, {{&(0x7f0000007700)=@can, 0x80, &(0x7f0000007980)=[{&(0x7f0000007780)="f24c0a91259b8ca6839bffa9602a8c96bb225930cf7526dbd2d358e6fdef5e52d4759f141a55436940324a7b81b4c3340d0dc5f78cf50d48a1b27a072d6d18098759f5bcdc69b1df785e685f165ce4bfc42dbc0f719fcf8fc780f5cc99f209f08694cd05f1c464b7a68d416ec2ecf9537727011fa2f9bbfcde03f50bf8ec98dd49ff7db828477cc72803a2d305b8cfffbc167ec86d51aa41bd632102b061e0c6428ff874aa137813eaf4a9b6f67b3909517977e8acf165c6871302a4ec7e31ac935bd79bd5e47e", 0xc7}, {&(0x7f0000007880)="cb6c716727015649c195641d96e32cbb74698b36f8abd3bf64cf16fe3c5d8137ca5bc0af980178b9e70783fa3f56a42ff7bf7a56fcae27ba5891927a7362911ebd8886dd4d170c51259d3919e827ee1bb3fcee717e5e1731aed32729ff04ea21a6561222dede67fa5b5eba772a661b70f4ac7eef420690cadecfa440aa58f0a41c86429257b1f6974084d3d75b3f0b429f164d73953b00499daaeae996ffcfdb208afce16548685016278dead9a1e0145970fc7c9a8fd3362b629714c8a0c59d7750417318ab5d3782e9255f7db06c6fd02bdaab340478dfb6eaffc4cfe7382e85be3b67849cbc6f98a76c6ec66f51", 0xef}], 0x2, &(0x7f00000079c0)=[{0xe8, 0x3b, 0x9c, "60d016e94634bdd9561f710554644c641957c2cfaa8abc3eaf73089ffa0520078c5e38e29b48f12220da9c096f8ceb6df0d2bcd6ff86466c7fde5d2cf09a50376648cdebb8b9c4ee994942dfb0342b3e00073207ab0b050c9e8c984b4043fdd0b90bf607d7e6cd9af7786f7c9ce847ba2db65ab8e8c22fb997dfb65e9dd3dfac31f15f91d2ed03f7978c28d6c221e7d9449b905a4afe0129651f607ededa0becff40d90a515e5a796c2011c468d327c21e7a5b3439be0764307dd0541ad42a90da25c0b0a89d992eb757a45c69523fa4a5bd597d"}, {0x108, 0x116, 0x4, "0ed5cfe687bf6af83235ef2889ce5396682dfa1fb045570a318a74896cd0266dfd92a3f4bdedfd61f2aa52581120f42c0456f6cd4c68f33346b175019d9b392d5806206ad226c28cc10885ab011d495c5e2623b8ee3ffe242b4065cd3453aff36336a1636b0bc62778fe2f19714423b4049cf423e57a797f14915fc47dc7cee19fff97af672e345ef4cd9b70bc237c78fcb8675bef04a1da974b9cb1f6b4ccfed3b3a27bdc4e5b31a2aa373d921f0d03cccb9f2687ed0eb98d45958a11ff8a68e1de6f5f21e8a8669b239e627f08876cfa8d07da71bf3822830d2ea1951f15af8a797ed44058399c3419661fa8a8376f8ac8d60fca"}, {0x80, 0x111, 0x5, "c6e738150b743644d7c736ae164a38aeeb1c591dfa6b42cfdfd91220ce227188b8f701158dc05a47b20174457206825603a071587dd1981d0cea6dd9c0bac97ca737416513516ac89b9b601b4ba59d2831fa15072b3b6b78f38570d005818ae3e55e1f72dbbb93c4e7d13cfbc30127"}], 0x270}, 0xba5}, {{&(0x7f0000007c40)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80, &(0x7f0000007dc0)=[{&(0x7f0000007cc0)="bf1a337c0f785b1e82990344c593d2a0e9cbb96c774dff2459e940a37438b34de2780f2a159abe10a7530432e8f473a5c87d7cdedecdf0b0be931fdf77912994b36ca7c22bfacb49ca6acb4713d178971eef1e05a61112bbfef644a6352ef941fccceeb146d606450b4f37fac76e5b3ab3456a13f5facfc51e35e6b36177935f0a755faaf627b48df05624ad2cf5646f58c5bc3cffead688a14a34a63353354f4cc8bf782fd2c96046311331286122001b6ac6d5648fc94313fa6d216591be0418a35d27ee729e105a7a6c0fb9ba80005d705aa07d54c3676d", 0xd9}], 0x1, &(0x7f0000007e00)=[{0xe0, 0x18d, 0xcc, "8ac4840cb7c71aad8728b507eb49db95a64a2d2d02085fb2ee861b6fb075394e6eeb1534c49ac8a0de7e2cc2b87ca9bcbc320492f7cb2a3187a0cafdf2878f8ba40f80fedac6e0a7289c5abe721444482718626df3b95add405ca69bd250be2bce47a5c687888108177e4e77444582d127371773532e6a8ccffb5bde118eb199bf83838a2ae3a6032b4365e30912d6ee5e81b57d15c7f8daf525f48537a6fda446d54a1ff9fa2d14c22affae21887e5dff1fec2d86f265f35ed11e0086121bc808e78c8cd283662edf20d7"}, {0x88, 0x3a, 0x7ff, "97d399ce678c165183c0545a7a9d333b5d7a255e9d89e94808668868d7b4eb422d4f34b29d22e6d9f6687d04ab3138d754f70ac2991469eb16976cfb1d02dd4fe52797f40275c1b5c682cde7af417e6cd0fb4d4ea167144e9d6b4884f2406f3012bb254e4e324443608e1bdca5e04d8a8f1102"}, {0x1010, 0x11d, 0x9, "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"}, {0x30, 0x11f, 0x1c867284, "95272c8e328da30bcc3f89058021d81f3d903e55dd54383bf4d1ff2ff5"}], 0x11a8}, 0x5}], 0x8, 0x20000840) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f00000091c0)) sendmmsg(r3, &(0x7f000000ac80), 0x66, 0x0) sendto(r3, &(0x7f0000000080)="f39f90c5fbfe803496486b086cecc369e7c2d2b97e5122f09c456f54c3816c957a726f2893627babacf7d0df725caa3489a31d9e0b9386f25bb240281dfaa3dc55d3292e52f88b4a69c45848b963862527c934edbb50f2eef9549de9d18b42b944316b99c2491407a61f27e1ed86bf458dd9ac5329645ffa15ffd2aaf7daec7a45c6c184cc1e67e5836b02dfbef680ad3da4a145654caa05", 0x98, 0x1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @multicast2}, 0x0, 0x1, 0x4}}, 0x80) 12:44:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x4000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x2}, 0x0) 12:44:28 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9}}}}}}}, 0x0) 12:44:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf0}, 0x0) 12:44:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x2f, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x4], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x60}, 0x0) 12:44:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xf00000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:29 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3c}}}}}}}, 0x0) 12:44:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xe00}, 0x0) 12:44:29 executing program 0: r0 = socket$nl_xfrm(0x2, 0x6, 0x21) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000005c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r3, 0x0, 0x2b, &(0x7f0000000240)=""/147, &(0x7f0000000300)=0x93) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000007c0)={0x2, &(0x7f0000000680)=[{}, {}]}) r4 = accept4(r3, 0x0, &(0x7f00000004c0), 0x80000) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000500)) listen(r0, 0x0) pwrite64(r3, &(0x7f0000000540)="6c4af1b8c67b5ee5df7b475a5f4512904372b31cd24251cccfdad9ddb789f0194923a793415085ac1f75e70df6e4e1b759f23b83a2e59b95c742f476e6b18ecbcb010196930ed79d88a6a909ebbf2a0dbe1cdb8d4188dc163ccfc6e07d17f431b81bff7ba8712b63760fb9857f39", 0x6e, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000000000), 0x4) r5 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) write(r2, &(0x7f00000003c0)="88c8312bf60691551d0b90e6ffe09759ffbd2672d523ddc40501dfc0e067b154134e26fcfa9c6579bca704633791d43a928f0d2f966418fbca237c6be789fd2485aa1fba0965c10881914bba59df682c9847e75bcba1d99e9dfe81b87565a977001a83a03ed5a45394a0cfba2b1fc78542057c8cd8a1c33aba835591a5f2ccfe6f0bf10a168b21b473e972ec66559d55900989c3ac52dc693f79112f0750b392d1a0b8aef973e9c87f81c8abdf871e7735752be9f57c5702055c7c8efa8adcbad410ec948ed7cbba2419598e79e8250c116648fd59a924d4", 0xd8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000100)={r6, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x3f, 0x0, 0x7fff, 0x80, 0x100000001, 0xffff000, 0x7fff, 0x6, 0x9, 0x8, 0xfffffffffffffff8, 0x3, 0x4, 0x8000, 0x68]}, &(0x7f0000000200)=0x100) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000340)={r6, 0x52}, &(0x7f0000000380)=0x8) 12:44:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x40030000000000}, 0x0) 12:44:29 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2c000000}}}}}}}, 0x0) 12:44:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x700000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x9effffff00000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x1261000000000000}, 0x0) 12:44:29 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x300}}}}}}}, 0x0) 12:44:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$sock_int(r0, 0x1, 0x30, &(0x7f0000000000)=0x3, 0xffffffffffffff79) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$kcm(0xa, 0x6, 0x73) recvmmsg(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}, 0xffffffffffffffff}], 0x1, 0x1, 0x0) shutdown(r1, 0x0) 12:44:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x3000000}, 0x0) 12:44:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x80350000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x4000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x300000000000000}, 0x0) 12:44:29 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc0fe}}}}}}}, 0x0) 12:44:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x8000000}, 0x0) 12:44:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xffffff7f00000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$sock_ifreq(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', @ifru_hwaddr=@remote}) 12:44:29 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 12:44:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x10000000}, 0x0) 12:44:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xdc050000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x1a0ffffffff, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x400300}, 0x0) 12:44:30 executing program 0: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="f0a739a06ba1cddecc6cb365b66dc21a", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x6c, r1, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4040}, 0x48810) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendto$inet(r2, &(0x7f0000000280)="63e464576150c12db30ddb44fa0fb08bc2a1fceccfad7783416955c2c3b0cb510c62a80f7607a7e18517d8eaa6f98457cea0bf308202112d369b6cbf8d6dd08c554d2c3cc9", 0x45, 0x0, 0x0, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 12:44:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf0ffffff}, 0x0) 12:44:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xf0ffff, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8000bb], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:30 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x80350000}}}}}}}, 0x0) 12:44:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 12:44:30 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r2, &(0x7f0000000080)="19351539872e0e299082f76fcff62a97", &(0x7f00000000c0)=""/5}, 0x18) sendto$inet6(r1, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:44:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xa00}, 0x0) 12:44:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x800e0000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x100000000000000}, 0x0) 12:44:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xa000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:30 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xf0}}}}}}}, 0x0) 12:44:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 12:44:30 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r2, &(0x7f0000000080)="19351539872e0e299082f76fcff62a97", &(0x7f00000000c0)=""/5}, 0x18) sendto$inet6(r1, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 12:44:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xf000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xf000000}, 0x0) 12:44:30 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x689}}}}}}}, 0x0) 12:44:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x800000000000000}, 0x0) 12:44:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x5dc], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x6000000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xe}, 0x0) 12:44:30 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x86ddffff00000000}}}}}}}, 0x0) 12:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x800000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xe000000}, 0x0) 12:44:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xa00000000000000}, 0x0) 12:44:31 executing program 0: socketpair$unix(0x1, 0x2000400000000001, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0x8de4937a) recvmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/250, 0xfa}], 0x1}, 0x0) 12:44:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x10, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:31 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xf000}}}}}}}, 0x0) 12:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x88a8ffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x3f000000}, 0x0) 12:44:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xe000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xfffff000}, 0x0) 12:44:31 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xd}}}}}}}, 0x0) 12:44:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x1000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xa0010000}, 0x0) 12:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x5000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xa0010000}, 0x0) 12:44:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @broadcast}, 0x2, 0x3, 0x1, 0x4}}, 0xc6c514ea8618b283) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in6=@remote}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x400000000000214, 0x0) 12:44:32 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4305000000000000}}}}}}}, 0x0) 12:44:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xffffff7f, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x9effffff}, 0x0) 12:44:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x86ddffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x300}, 0x0) 12:44:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 12:44:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x2746, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x4400], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:32 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x88a8ffff}}}}}}}, 0x0) 12:44:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x300}, 0x0) 12:44:32 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001dc0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001e00)) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000208911, &(0x7f0000000000)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x80000, 0xb) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000380)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) poll(0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa000086dd60b40900000b110000000000000000000000ffffe0000002ff02000000000000000000001d0000db4444a783dadc260060b680fa0000000000000000000000000000ffffffff07879f9643f5321e42cf15e369bbffff0000"], 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) r6 = accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002240)='IPVS\x00') getsockname(r4, &(0x7f0000000580)=@nfc, &(0x7f0000000600)=0x154) sendfile(r1, r3, &(0x7f0000000440), 0x7) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x20, 0x3}) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000003340)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2200201}, 0xc, &(0x7f00000022c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet(0x2, 0x80000, 0x1) sendmsg$nl_xfrm(r3, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0xc8000}, 0xc, &(0x7f0000001b40)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000005800000a26bd7000fedbdf2507000000080003002010000008001900ff000000"], 0x1}, 0x1, 0x0, 0x0, 0x20008050}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000001a00)={{0xb7, @loopback, 0x4e22, 0x4, 'wlc\x00', 0x4, 0x3, 0x10}, {@remote, 0x4e21, 0x2, 0x40ad6311, 0x3, 0x3}}, 0x44) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:44:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xf0ffffff}, 0x0) 12:44:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xd00], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:32 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x800e}}}}}}}, 0x0) 12:44:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xffffffffffffffff}, 0x0) 12:44:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xf0ffffff00000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x60000000}, 0x0) [ 2143.943059] IPVS: set_ctl: invalid protocol: 183 127.0.0.1:20002 12:44:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xa}, 0x0) 12:44:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xffffa888], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:32 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x6}}}}}}}, 0x0) 12:44:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x60000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xf0ffff}, 0x0) 12:44:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf00000000000000}, 0x0) 12:44:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x8000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:33 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xfc000000}}}}}}}, 0x0) 12:44:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xf000}, 0x0) 12:44:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x1a0ffffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 2144.592053] IPVS: set_ctl: invalid protocol: 183 127.0.0.1:20002 12:44:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) r2 = gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001640)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000001740)=0xe8) r4 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000017c0)={0x0, r1, 0x0, 0xd, &(0x7f0000001780)='pids.current\x00'}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001800)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000001900)=0xe8) r7 = getgid() sendmsg$unix(r1, &(0x7f00000019c0)={&(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001600)=[{&(0x7f0000000340)="4784e16b9245d625ea274ce5f00485d7dbec1894fda4fb6ad6c8a50851295468d12fd25e89daac339f1fdb6e16f0c5ce8df9c9aebd9b5f1c70a1131ccc922ceae968b4f46c63bde60a73ab136effd932ba60945509a05a86c6889942110403a675c16cdd86bfa8abbae6135afc1a796f3c81091709b496219522745fab0d44066c990243f10eb43ddb1d29c2e715b5857b8ec665142a7a951418f201ce8755bdf3ae7aec559431b578bc", 0xaa}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="b61b32f285ec214d5c61ea16ed46bfbdbaf4157c8660a6165b3925d345244cdd3b9d7538d4d5b683d82a21d83515e5dba252c3e2d42944d1c4742a2161a458a8d9937c7bbe11c6bfbf93a4a9e6d0913e169c3f11ccb41b08cb961c88076ba7ac4ecdf30901c3d39799f4355e0b6f3afa7f6fa536bdd172b8cdd9bb35eb3000b9ce742ea1167b29b8178b80921312bb483b03d59d936071a7dfdba9409f58c6dad7562ab72a13f2dc24d459dc202fe629292fd0a7793ecdb9997556a0af56191739a6bee44b8964f929afa80e9f20c51828601660b807b02ce065c1aef930fa092174740d2fdb34307be1feec", 0xec}, {&(0x7f0000001500)="10820e0cbdb4110a3faa5ba669267277b03fcfc582093f964753ead60d773c536864aef25c704b67fb16c84069a3f304944c848d665b9b4a92c57bb424c7383a017115d1b8edd95dd4ef44553f582f370c08a6ece70883330d4387665b603462a27cfc299c35015e6e275b8342cbbe52f041af6893135f584858986777ff963d55b1d412a8ca4afcccc4547ed564a939b1ac25e3363c345786f6c442ac8af7beb68d3bb9499f02f1e1a708957dd4f85fb67a65f6bdd7eb319e44a585a10e5e13b4fb803b76eaca80f53e8459c327a39dd4447ab3d380359316aa7719dc2254d42aa43135", 0xe4}], 0x4, &(0x7f0000001940)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x60, 0x800}, 0x8855) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x3, 0x8000}, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000001a00)='pids.current\x00', 0xd) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0x4, 0x4, 0x9, 0x7, 0xf2, 0x5, 0x8b, 0x101, 0x6, 0x200, 0x6}, 0xb) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r8, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000240)={0x5, [0x371, 0x9, 0x6, 0x0, 0x2]}, &(0x7f0000000280)=0xe) getsockname$unix(r1, &(0x7f0000001a40), &(0x7f0000001ac0)=0x6e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000001b00)) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100), 0xff4e) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 12:44:33 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xfc00000000000000}}}}}}}, 0x0) 12:44:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 12:44:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xffffff9e, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x40000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x400000000000000}, 0x0) 12:44:33 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xfe800000}}}}}}}, 0x0) 12:44:33 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000001880)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001900)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001940)={0x0, 0xfb, "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"}, &(0x7f0000001a80)=0x103) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001ac0)={r1, 0x5b8, 0x3f, 0x6}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x9, 0x4, 0xe9, 0x0, r2}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) r4 = socket(0x0, 0x5, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000600)={@hci={0x1f, r5}, {&(0x7f0000000500)=""/159, 0x9f}, &(0x7f00000005c0), 0x4}, 0xa0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r3, &(0x7f0000000040)}, 0x10) 12:44:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xe4130000}, 0x0) 12:44:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x6000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x800000000000000}, 0x0) 12:44:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x1000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x10}, 0x0) 12:44:33 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xf0ffff}}}}}}}, 0x0) 12:44:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xe00, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x200000000000000}, 0x0) 12:44:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x2f00}, 0x0) 12:44:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$rds(0x15, 0x5, 0x0) ioctl(r0, 0x1000000124, &(0x7f00000002c0)="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") r1 = socket$inet(0x2, 0x3, 0x8000000006) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000700000000000000000002ff0006667df75b249034823c94fd282d28e0cf11ff0b32eadc2828417f000001ebd8960f65b27ee8125f42360c00f00015739d53d50000"], 0x48}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) 12:44:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8035], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:34 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x88640000}}}}}}}, 0x0) 12:44:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x4627, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0xf000000}, 0x0) 12:44:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x300000000000000}, 0x0) 12:44:34 executing program 0: r0 = socket(0x1e, 0x8, 0x802) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x20, 0x6, 0x800, 0x81, 0x0, 0x8, 0x4}, 0x1c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_hsr\x00', &(0x7f0000000080)=@ethtool_coalesce={0xf, 0x4, 0x0, 0x6, 0xfff, 0x8000, 0x1, 0x4050, 0x80000001, 0x30, 0x3, 0x8, 0x7c, 0x100000000, 0x4, 0x200, 0x9f1d, 0x5, 0x2, 0xfffffffffffeffff, 0x7, 0xa6d, 0xf77}}) sendmmsg(r1, &(0x7f0000000080), 0x153, 0x1000000000000000) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) close(r0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req={0x5, 0x7f, 0xfffffffffffffff8, 0x9}, 0xfffffffffffffe5f) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'veth1_to_bridge\x00', 0x1801}) 12:44:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x3000000}, 0x0) 12:44:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x1100], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:34 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xd00}}}}}}}, 0x0) 12:44:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xf00, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x3}, 0x0) 12:44:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0000a2c1a8110c612c2f95606f151202031eb9de6f18e8f93b793090150000000000000000000000510c0a7bdd1010e8787754c7411d976a857671cfbe3a505b2e9f351708599e6fccb90588950c6afac0cc63447b609b4c99f7d35692ae489b74b92ac6bf4a8ae4") unshare(0x4000400) r1 = socket$inet6(0xa, 0x5, 0xe7) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0xffffffff80000000, 0x8000, 0x347, 0x10000, r2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140), 0x13c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 12:44:34 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2c}}}}}}}, 0x0) 12:44:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x6112}, 0x0) 12:44:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x608], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x1a0ffffffff}, 0x0) 12:44:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x2f000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 12:44:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x200001a1, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) 12:44:34 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 12:44:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x80ffffff00000000}, 0x0) 12:44:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8dffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xffffff80, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000080)="0dbe12a46f00a543b88cde65b3c5f5b26f94c49f5325e6a54741d1f17f15175ed5d8bd21d6cf42221c89b2dfa293b964dbbd5b083b4e703cdef64e999cc6175273fe1e4ef4a8ffcda229058347f847a800c6b792135527e3", 0x58) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4d7f9b2b) sendto$inet(r3, 0x0, 0x0, 0xc000, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) connect(r3, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r4, 0x200, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0xd2d00dda15ff7382) 12:44:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x12610000}, 0x0) 12:44:35 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3580}}}}}}}, 0x0) 12:44:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x1000000000000000}, 0x0) 12:44:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x86ddffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xf0ffffff, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:35 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x800000000000000}}}}}}}, 0x0) 12:44:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 12:44:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x200000000000000}, 0x0) 12:44:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x200000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x300, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe413}, 0x0) 12:44:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = socket$inet6(0xa, 0x1, 0x0) recvmsg(r1, &(0x7f0000000b00)={&(0x7f0000000740)=@alg, 0x80, &(0x7f00000009c0)=[{&(0x7f00000001c0)=""/15, 0xf}, {&(0x7f0000000380)=""/22, 0x16}, {&(0x7f00000008c0)=""/231, 0xe7}], 0x3, &(0x7f0000000a00)=""/218, 0xda, 0x3}, 0x2042) ioctl(r0, 0x4000008912, &(0x7f0000000fc0)="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") r4 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000340)={@multicast2, @local, 0x0}, &(0x7f0000000300)=0x3a5) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="00200000000000018e12391e2a7ec0502eb2e870da4cca71b12cd0308b48bcb0d05971f53694f77e00cbf313277afecc5254a76f15dc0b3f39219c73439a"], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000bc0)={@mcast1, 0xf, r6}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000d80)=@sack_info={0x0, 0x8, 0x7f}, &(0x7f0000000dc0)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000e00)=@assoc_value={r9, 0xfffffffeffffffff}, &(0x7f0000000e40)=0x8) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000d40), &(0x7f0000000d00)=0xffffff17) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r10, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000840)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="b50f45b3254a3b8048e0ba8134d1ab7e3645587b1def"], @ANYRESDEC=0x0]], 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000c80)={@ipv4={[], [], @broadcast}, @loopback, @loopback, 0x5, 0x8d0, 0x7, 0x100, 0x6a3, 0x200040, r5}) getsockopt$nfc_llcp(r4, 0x118, 0x2, &(0x7f0000000e80)=""/177, 0x194) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000001100)=ANY=[@ANYBLOB="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", @ANYRESDEC=r8, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES16=r10], @ANYPTR64], 0x4) getsockopt$inet_tcp_buf(r2, 0x6, 0x20, &(0x7f0000000500)=""/125, &(0x7f0000000140)=0x7d) bind(r0, &(0x7f0000000b40)=@xdp={0x2c, 0x5, r7, 0x3c}, 0x80) r11 = accept4(r3, &(0x7f000000a580)=@l2, &(0x7f000000a600)=0x80, 0x800) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r11, 0x84, 0x20, &(0x7f000000a640)=0xffffffff, 0x4) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0)=0xb196, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000440)={0x7, 0x1, 0x9, 0xfffffffffffffffa, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f00000005c0)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}, 0xfffffffffffffffe}, {0xa, 0x4e24, 0x43, @mcast1, 0x2}, 0xfffffffffffffffe, [0x0, 0x0, 0x4, 0x0, 0x0, 0xffff, 0x0, 0x40000]}, 0x46) 12:44:36 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7000000}}}}}}}, 0x0) 12:44:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x2, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x2000000}, 0x0) 12:44:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 12:44:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x900], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:36 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8000000}}}}}}}, 0x0) 12:44:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xe, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x80ffffff}, 0x0) 12:44:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x500], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 12:44:36 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3000000}}}}}}}, 0x0) 12:44:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x9, 0x2, 0xffffffff00000001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @empty}, 0x10) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000240)="c9b8119f7d3eeb5b8e364136ad4fddda4eac9d0142b4970c0d86d0f5d26ddc506459a5c7344a2b550b5b81306110d5e2b3349c6c46474b0e530e5f0c1e8aa2cb5ac223f40c797323790667015f47162ad5a424b72e159c26a05161e738e5e62c7c895efa8a43fef13fcc2f388f88154b654928fe02c425a7b3f34c62338d250862786692a1c9b823f3a3406ef5b8c544dda854164620eebafb2d4c3a29504bbd33badebc33323ff7d561add61e709717ca08", 0xb2) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x4e22, @rand_addr=0x1}}) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, 0x56}) getpeername$ax25(r1, &(0x7f0000000180)={{0x3, @rose}, [@null, @null, @default, @default, @bcast, @netrom, @netrom, @netrom]}, &(0x7f0000000200)=0x48) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x1040000000000001, @dev}, 0xe, {0x2, 0x0, @multicast2}, '\x00\xdd\x83\x9d\xc7W\x00'}) recvfrom$unix(r1, &(0x7f0000000300)=""/4096, 0x1000, 0x40000000, 0x0, 0x0) getuid() 12:44:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x44000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x300000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xa}, 0x0) 12:44:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe413000000000000}, 0x0) 12:44:37 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x28000000}}}}}}}, 0x0) 12:44:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xfffffff0}, 0x0) 12:44:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xf0ffffffffffff, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:37 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 12:44:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 12:44:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xf0], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:37 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xffffffffffffff9c, &(0x7f0000000300)={&(0x7f0000000380)={0x14, 0x4000000000000018, 0x201, 0x0, 0x25dfdbff, {0x1d, 0xd601}}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x198, 0x2f, 0x0, 0x70bd29, 0x25dfdbfd, {0x19}, [@generic="65bd356ac703d8dba641a8a0d5cdae0b23c24796da21dba8cef5dcca47362cc16aecb508f3f7c5182e6211919fe6cc5ed883e5001c16a4af15502ab03fc2c975d4501c3ce96b7278a7453cab2c533199dce6a25c8e18d7b60d5fa3b2d65a75c64b5d984e3a934f734cff64cfed3a8288232255643b1192f2338f2068ba610cab4c74abaa01e1685e181dff66bb826665", @generic="2de466a0768e", @nested={0xd8, 0x12, [@generic="581ff3caa04febc5c9137626623f2b4bc0c55f714de3d9b2b18b64866cec89f2eb14463aa17cfc04ad08dcceb8ba1c7e87661c92b19031e547d932df26701a10d0df9ba612e703343b08f1edd42d347fb51f7042e4407cc8dcf83b8588765fb1f57c7870e367555454a8f27693171dfca04521ed8db7f3e42dbb29ae6413f19d44cfb44768ff444e9d2e21b202e0de981b7c4744fe3831f048b396bd69117da6759e39584e1cf00cf202045d6668a13393707b6c6be45f1f9f93cc690babbf077f6a57d618c7a5799ae4bc0423dd2ce3e7"]}, @typed={0x8, 0x44, @u32}, @nested={0xc, 0x27, [@typed={0x8, 0x58, @ipv4=@local}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x48004}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3480}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r1, 0x10, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xfb}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 12:44:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 12:44:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xfab}, 0x0) 12:44:37 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x806000000000000}}}}}}}, 0x0) 12:44:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x4, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={0x0, 0x5}, 0x8) 12:44:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xe00000000000000}, 0x0) 12:44:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x80ffffff00000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 12:44:37 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x88a8ffff00000000}}}}}}}, 0x0) 12:44:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 2148.880192] sctp: [Deprecated]: syz-executor0 (pid 22210) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2148.880192] Use struct sctp_sack_info instead 12:44:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x2f00000000000000}, 0x0) 12:44:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x200000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x2}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x100, r1, 0x1, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xf1143a5ab6bacbb6, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x2b}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xe7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0x415) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0xa, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x4}, [@generic={0xff, 0x2, 0x93, 0x7ff}, @call={0x85, 0x0, 0x0, 0x48}, @generic={0x0, 0x100000001, 0x100000000, 0xfffffffffffffffd, 0x100}, @jmp={0x5, 0x8, 0xd, 0xa, 0x5, 0x11}, @alu={0x0, 0x1000, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x4}, @call={0x85, 0x0, 0x0, 0x1}, @jmp={0x5, 0x4, 0xa, 0xb, 0xb, 0x40, 0x8}]}, &(0x7f0000000080)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41100, 0x1, [], r3, 0xd}, 0x48) 12:44:37 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8906000000000000}}}}}}}, 0x0) 12:44:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x0) 12:44:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xe000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xa000000}, 0x0) 12:44:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xfffffffc, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffffffffffff000}, 0x0) 12:44:38 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8100000000000000}}}}}}}, 0x0) 12:44:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xffffff80}, 0x0) 12:44:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x800000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x28], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 12:44:38 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x3c000000}}}}}}}, 0x0) 12:44:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x2f00000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x1000000}, 0x0) 12:44:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) 12:44:38 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x33000000}}}}}}}, 0x0) 12:44:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000000140)=ANY=[]}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x4e20, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r1 = socket$inet6(0xa, 0x5, 0x2) ioctl(r0, 0xffffffffffffff80, &(0x7f0000002780)="5bab24422e76527037cdc4acf14f4b482acb03bbf6d41553762998eca27ed4720b76c47c305de37629ac2e2e2455cf59940a412ddc98336e65ecb0be4ca27af9f73fe4c05394d1e779") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f0000000500)=@xdp={0x2c, 0x5, r2, 0x2e}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000580)="47e7e18060dce6d1230c9ef709cde00e7d2b69d4c8a2716b59510261a0a0854a6f4e5792f97ab7e54f9add5674c4b29ff48f13b523e043a9b13f29d1b5b9a95cadaba2d5f5328a8fe9375b72c96b6d9e3912b3f76eed4c6412ced2106e478918fe341fc820563153a51a676e401e3b1c20f2b9470902dd97dc303dc78d6d005152429990f5df25071db0da31ed0d710a5a08defd4e4f4c07138a8b6679", 0x9d}, {&(0x7f0000000640)="f56426408935e4a0977b6ebdfd81432ba7ba20fd105704db61c6c34c4a96eb334fb8a018e2b28e3c3d99fd68ac47adc7a55fe144284b71f35333dadf9f4418a251e1337c17cb4779784ccdbe05b676b7f0270a791d4f0fdf95cbdeed1e5611e18615c06eb794902714cd45c5bb13dc030cfe0cab4f68a5a0e65a09a81a9c9041ac0214802d2b2b6f5e542082b8aed71f9c6097e9d4ba200c2a6b8721ec65837817ce2f8e292161b36162f3e30b4ce6c33498cbe46c2b2dd4d6e2baa6a2478e7446c778b23780fb1c4550029cfa390194b0c0790bfeb386f5b4309bfb61feb38bf4f88da34438a76ea6c665d83119bf6fe576fbc6ff2552f4", 0xf8}, {&(0x7f0000000740)="5e1c113416569700027b88f07cce0d09548fd6e517962919899e936003b8b5143b61c0f6b08326789407660a", 0x2c}], 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="78000000000000000d0100000100008023958b69d4e11684203df9950abfed74164943cfa2a586e86f905b59aae21901ac568a15ace4df28d4c740170beb099a8f6c10d89b7761d59a96204918825302b9847089e74b8a32980daca48c4500c96f559868bbc22df2172e788114dd6e510900000000000000"], 0x78}, 0x40}, {{&(0x7f0000000840)=@xdp={0x2c, 0x4, r2, 0x26}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000008c0)="edb3461113bff4f3048ab2e92dab16182bc152fd50e074dac47382550ba0af9b4054a9eb546e47b1a33c808371e208537286b698d68f91860fbf149ea81b08adb18388e158aecf981a92db766d1b884bf1f98ab43b2c8a9df6ca8aaf6d29098e6ef0c7ed034ba11d779b19efe34bb5f13adfd0e7051d2024555a9ddc17a33d6d8196e5fde64b0cace88a0a83fc3632585d58892bb23b4305ce24f52a980274070e3cc11d5ccd5b081e1d606885c07feb6b4fe54ded05836a", 0xb8}, {&(0x7f0000000980)="ff6ffa3809fc619e6aced69ce7c2f7c0cde5d8e931640691f6c10a874ff8d1e060b30c85d06d4b3a63a9cc429a62710ab9805ab591f53a9928f9854b7ab83b42fa94e55d68cbe85e48fc4031cbe9263d680ed74c486f82446e25e005baaf1866b6f62cb8c2679466f3e3abea", 0x6c}], 0x2, &(0x7f0000000a40)=[{0x80, 0x11f, 0x3, "52149f1fd27af1272ca6c3c34117b37375438cb5764b96d7d2e53b43bba1b3a366789fab05e66db81d265f8a1ee7303f3d58fff535a1bcc5efebe332534d3d18b19dada0a4c4c0f0ee65c59c35b91c85530e28d10f31e0b2b93d54a4acb0e5de014a7a697332f95882ab"}, {0x20, 0x10c, 0x3, "812f027783962d3dec6ad6af"}, {0x1010, 0x11d, 0x3, "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"}, {0x40, 0x105, 0x0, "c24d6fbccb8f4f5d33bf4c4210b18092cb7a4bc767ca7068ab33abf327e982b2460a34abd2cd40068747"}, {0x50, 0x1ff, 0xb6d, "d70786c415b0645f7959c5f040627a952b826c2b67a30fb334fe304a44f68dfde074b17165a4972e0a617250408da72c092edf01290b73c12e"}, {0x68, 0x0, 0x1f, "b2a74501c5d2da6ad28f7bd4868318c5fd546fb417ffa4c8d0afb5d97f0736157360117c66ae670d504ffbd985ba3a1cdfb7c8091dc77791269597ea3b7c696aa9fdebb436a81081bc2c067b95b749bda5"}], 0x11a8}, 0x4b22}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001c00)="be14845778ba6404e8ac797e2eb88cefca207b9aa80c651e6b5756aa8713a05b6767d781fe33201ba9ad25f1fd784870e00414ca2017775cc125efc7a06490362cb5c322d6d6e1d3dbb204072aafd416f30caa2ba7e6e33654fadb0ff72fabd24da168863ab742227e5ba0c60491ceafb3e8056b8c307f22fdc7f162ba9bdd69abbd292fff7cf7", 0x87}, {&(0x7f0000001cc0)="0e8fd39553552657de82387f70e2af8b9b2d0adbd2cba888762231229981db38b41490d6228888f6229e44f58a60d34a9ed0d0449604e12bee3405316d544618f9fba87aa47a0a8a0858a50257e384b697d0c1317021dc6a481e0afe10c18851f67e607bbab84f7f7753636a4f666a92fff3d8e1394b151752e4f5d373ec8a922ddd98ecefdae844e8ac51ebd1182c46707d4d93b2bd008503ef1a5aa049877e2c1c2c7279e8bfa51970d15e12c3c8b0fc3db99c6c2952043ac28deebe32f1475a8bd7e357aa56dd28c76dc9e9f5331e48b21a67accc9d8df6cd", 0xda}, {&(0x7f0000001dc0)="b8578bfa77b0e04b3d465c51c7b912", 0xf}, {&(0x7f0000001e00)="c7dc2bec9d9952b9ddab53da48fb0e715afab0affcab8eea3d88a37bc6e3c27f7186423ac7bc3dd7d89de8b6e3513e22b512e201d0cd25d15de3792e9373eb6b8825edeb985de79d395a81179dbb7ba136c434fb52b0c26b843aa1690461b7993da6f7dc1d2c15e0af2137630674a824115dc3daef10714ae8de0a4dcd9c4b2b2b87acfffbf70b6af6c578193545b938f90ed47a5bfaff486a8607fcf5773cbc394707", 0xa3}], 0x4, &(0x7f0000005d80)=[{0x1010, 0x112, 0x5, "687b42490308cdcf9db84e0d0de1d231701d161657a8dbe391bc91cda6796f947ff5b777d370e62acf69f79d5e058082bcd6963634e66a16beda34a082d2ced2a2ad9d776aa65676ec18279fda30a97b10ae36818b503bb3a51edd50fada2e3338c9b9daa3350e7957cea8cb6b52a4bd3460219b153f33d844ad605f7a5c9abf758478b1f10fddb049820445cf991aa638fec50a12aca21ac639e31d3171b6f1460c4f2a7fba4711cfa3a4e6b196bfb84292997ecfd8bc5b7f95b43a1d60126991a7cd798c2f72526dbe3159b6d3e82433bf3f689facbbb9fac00a102ce64f7883df3f1883218480018c95096ea3961903d6c9df18115fdc2a369f8c38694abe55b635ef8201192d8f56a1fb6769e3d894004c047a732aaa3ae6d6580b1da25a83669c769212602b630810f438f6dfd9277fe98f590cbcfb42224eed70d2f10a15eab32e2223c1535aa786858c53ebfa19122beb0a1d6457fbf00841f97a7a31f93cca62f30438fb58bf8eaeaf0d9ef7e434067277105f607e929036ba298496058eecf97e6cea89b56c75ce286352cedebd3692189ddc7b3d4050cfd0de527231327575ea5eeae97717019d30bbfc5ab923373cc7180d01ef7af67f2fada431123d43487b7a66a69907392f00012292da18ea0740496d4a2b0ba6e73d08120bd945a240386cd18c16dd3939a4a0d1bb00a9cd2bb0e00921b95c0eaca72a1f3750c70ac532c9d3cb6065d708909920e3fcfbad110dae16fadcb08d0501dc1107e9f2c326f38be5749219f02426a769ce850a139b72891dca21288129297daf18d3355463ea540c0466c8294ae2e70fae445df20fcd45280f9cb00d9884df3154765b5c2ef4d8ed010f4afd1523cbacea4e1053220bcfe7cab8ea8d35271ea11eec9bacdae35d3b2eca762fef3b3bac406c9bc421dfe983a863e90cf7a0f636f47b7b34a0396f14c99465df2bff7959622068b400c626118f075467fb785fef352372fddb71d69265cf984661d1d46bd89233d95888ae52aa54fa66b38c9bc1981653c9db171efab6cd3050758157ae4a099f50b4edda8797c6fafb6aaa5a9218c84fd34ce6f8f2d8c45e43c04267e262cae946da9dee245260149ff569a203b28bc9753a41800084b80e0a43d9ea0044c6295a63d2af44df349d291c0b761fedadc52296bdf60a1f57b631efcdc097b2ee9c156c754a30373b055461b32da66465794c7410e673b8653dac750268b7c654c25fd7a21e8227e8e6a30933c6262f51eb86e5356bfa4ad2c8dec52b07f7c89ed52b05e69f597e5019639fc22d46c12b1fc9e744a13cdd50e96f994a8bf14f07a6663fbe9dc610b99ca7d8a67aab539febcaa805fe216a4e960316091756d3692ae575ecd03711f75fce008a556b70677f2c57c572370717c9c88f17de699f554ce5e279f49937f61eff2054d4cae07c7f153a13d7c4feafc7982b26a7b44b3b008b9b65f3f9e153bbde726de798f59f0e32c2540495be5a9944a0f78c34deca75d1b684aeca2c8f5ff6474cebf6da8a696993cfa33c5bbc6ed6cdbddd3120967bf1d277c618c47c6563d919ecf8e77af96247354815909c130ee5fbd410a260128b5a2227e15068f243ae52136fa1b818e8536287921540d80ac9b09c94ac396486f96f53361c7353f20843da1fcbfef239165af3a4c0467a634687d1dc8a1e1d2f962d6db0d88e5e82f4787cdf67ab63d55b17ab9fd65ab7b1caa45264f963f30ed577ecc8da54dbcb2b35aa36436f1504c9d228ff0188264f0a3c3696d80b2ba00c41481b9bf124c068864dd3e51b8aed1e518dbd2d9cd549ff9aad37ea49307fdb602567cb5317c3118b15dcd8bd39dbfd71f858c879991caf47d8c02a287866ba70a7afeab8c14dd13cb8244b319451e8d47e65985ce0d5789ffb35ff7ada1d576d573b0256b7d980284ff5f96f6ac8d7ca699fdd23bf25a540fc4ec2d1c1d3ff365a9b76a53c087787ff869c6bd54cccda23ab9a5e72361c98525836ca137bbb03a767c7b26af5153fd08942715cfb44f07a728dd3a543bfc8da8d0e67135eae608a2ae0c69bdc17732d3641046b913f7da12516163ad3845c3042342a0b3a77799ad387bcfdc0e491cb81b6e4ead9434172379ba233a1f7322d72d4199b1beb682ca6501bebc5113782f8c2f7d413e4ae7e266c8561bd0bf4789ddb8b81c9acbc189e76c943aeef794501d7d613d985da828fb661562dcc29e2e94502a3aec8cea90a5028489aa705b24927a955d02b2da8afc7b3805165afa6577a971676cadc6eb55cb65c01294c69dbb27e8f15312f3155eacaeee3ff27dc9b30fafb052dcbc34af3980131938dd9f1eed003832804cc19f60feadd0004bcdd51113c8bd17ba54f3bf955ba83088e2de39f34a64b5e3f0224368937b2f271f01fbd622f720b093eeef3367e5dacc1c20808c95b94f7761bc7f3d481d7eb84cf96548fc5b3675ef18e095ae82598cbd1fb4c135e9dff0cb01360c6c770812577bb1b6be44896788eaaef953be5d252f871c653b276de0decedca7e324de2140d16df276a40525f56b5ca07553688d4e0483e60dde1585ceef82e7b0e5342de3f65cae5e95071a35de4912d8263775f26595b066c81f1cdaa92767752d6de9c8a54534a6212734843a1eb74e9d8b3838b72048535c7589a9b5231005b9bd7835425e3fe6b765696fda8028d006f1504b4596ad5f87726238cc48db5b1796c4d031a6737bef4d0b4b6d2b75dbb19b828070ee56225604fe03dac1ccecd597e3e8ea7bebd8c14a29a4158dc10096002e86b608a863af9dbaae661ae19dcbe5afa8393c9dcc992ef92ecc103fc4c08d771203b6ca15ca0d713f8500040778178f0019c0ec8ce614466d4637d56dc07410a67e91816afd4c209066150325404c0606160852502120009edb289a695a67a195611827067e8e178756def9d8cb166ca080a5379d8567c2be4aaf5ee609f1ec494244fa3292bc2a93e00183324b490ea333ff477f2d5ad971ec67e3c898a59d65e8228662f10909ab4c802a980dd50505e16f4ce31f2dff6116595e0f0d4e1d85b2b38bc8345f8e64c5fff305a2951fe4ab7fc199ec6203073b40c275db72bb575ad703762eb9c7f7b6a5309c36bbf10a29f255b2d02ce053cf4081df719c35af00c37d3eebb46f8850b47c00f313c9d18655b90b305bd269e7f63e0ac69974be954964d05ce5f0889fcabe0fc50c5b4c23278f772d745274ff2a6bbc37f10a5d4a0d1b5132da1468a0aecb509cf78322a254c4788bbdd01f8f998ce9000c58268692ae1baf9891bd0e0860a7e802a4aafaaa04724ce46d3067ec7d8c3247d38c6551eb216d7622d3e4471bd5fe1c4967fb08f33ecc0a351542d955318f707885bfa93a6edd0e29a85e844b0896c9e66ed3ea993a78170e64f7fd057df08b130989d77d1b0894eceef3fe0a33432b3203d2510220df4e856cbde8d8193d1897857a5be689a8f94cbc2ea2c5ffe3b54b609c8f7d249d633df2066de3ce176ee4a82a7245b22869c69576ef463b9cf9d187fd40aa249445144a18799472f2535f1f6833b5407da294aea2b35145918b79b66508c5441d58215da415967fab478cdc3a7959d58c1b882d36bc0731541bd9e4d925d5dc9b6c8e29e671af6150bb7e493b4ab86406465c462a612748ceafb49163245f373a98c75dcd4ddd31355f24b861b4bfde7fce23f2407bf3e593b157ed5d41ded135b3e3690bc9a4ec4a0ec2c7f97c63f08afcaa9b3a460e958d85768e8e12095b9eed9cf4c0e8fda560485f4786fae117b88f9e5543e1d5c0946d2ba3beb164f282db43278e52d414352f648458dc9394dd09e2756e311b23623bcbdb74c1db03e4827b2914027b5e95812b238322f26e3d971e8a8230f5e1a32c64d617775564d027dadcfed4fe4389aa7f843b8918de8422b9ea3a0b7f47181237fa8f39cda1a280a9dfef75392cc84ce2c49d687ee40dd54fd802d4a1dd2b9c51b6ce903c39f26c7f576db89b88dd89baeaa85654c1910ae4deee6272a2852a9d04aef445f8bfe8a0443c686bfde2435e49eac7f4bc1d3b1157288b4d923d80ab57efe13bdd52d233131cac282be6ae1e91fa68a311ab4a1c9417d71a41d3cd31652cbde4ffae5b0c2a34b72f0ea1e5bbfd212c2da8f4309aab0d3190d5b814f359f19b7d3e0c25c00641b17e081877f980f599e2d278b5af376eaa28d2308e876f8d4c1b6faf021f254eb362aa93eac17b74af30b8120e2ac9ad6f0b02187be00f0e2c5d6a853c0c067787bef67cc635fead94926df9cd06cecaf908317ecbbe51e54da9e82d198f67c30224ac6faf97b25675c366aaff3cc872a5651ce203bd7f541a9d1c573bd75645e6a2c93c10347c2914526493b901e646a3f42872bf01b83b528ae906a5450d4882d564f5e44a05386434c39b448752f78dbe0d795bf9c352a01c02044e88c56ccefae8e9ca6cd5d139b6c7f8daff69cf23dd7c37b082f7b7d0453e8e39740305b7387afd52166cbfe511fb360aa1369b5bfffdae56871f1180636831bb8e67e8da62c634dccd551ea169fcfc2018007235a711b9606546d2d46b18865c1ebaf1138662d0f34670ebe14c965c49ad497b4d48f0300a695f8d8e0acf95bf02fbb29b047b5a67c37709ff4415ea23914ff84d5853539869e4b0129715394ce49511af1d4d60e340073e88e276e21f8eed98ee2586e82b7b1c843179a7f9161850caee03faae1d3740a24688dab365c659973bd845e5a0e65bf38e79228c6e95f0bb34f78dc2f2434d3144210f1bc09f7f08c7c9ed872dded94ef605e744451476d820ba765a5c20972bd19429e754169b9a1e9c26853b713b760d63b93468325d226aacab05f2ab3b4e0c91d639730862657869bd959a56b55105edd1e3e64edd9f0749e2310ca061e7163c80935312b6f3367ca056d034ad365a8ebccf2f3324acaa518dbfd7f25fbf75f61662a2e036821b556a301268733ed0e0faf16863d1f09a5bead5ec079a7bbb26ff00305a002d5370cc804db1b502773d403baa29e301665560cb4d296f8e92f50fcae874533f4a715dcbe852cd5349e881890134cd910b98c961a9a6ffcbb4e98bb613efc5bfd5f01c768e1c357cffa10e16bf7c4de14622450c2b9f93e085ec72ef933d60f9c37676498154289adb2c5e18ab2862813d64399d1ee0354f026ca0d6810d972c3d4dac7a07db74a1c8edfb65beba5c724cd7c846b9b7aa4fc8620762365e790116832f5a17aad68dc8f5a88b7e7040e54aed5f91dfaf9f1995c989267b39466b4d04c34e3ac00312031830cf2c188f75fe2f667ab3b605e6fd127797ce9902588a26994e32cfba3004b4744fe6b5f5fdca8652bc567f186850dc1705a2af0f3df0980a416cfb291aef1368ba9ea832ea9019a5995d92c0566c74296043baac18a8781ec120940c43f9bb7b6be9937566c5bd524112694ebe9fe044cb264ab01ae9fbc8c3daf9347dc6848f4ab91fa260c4514a843a051634b1058b31a80f649b399985ed66004fa677ab15cfd4385f001700d759998892b17d521e6d9788b150b6b45c65182b6476b8ba65c6eee1d8852037ebb9a1487dbb2a93a1612c1841985a82cd692d15bb28c8fafe76083709be08a45621ad54ec2abed811691afd8908bf38648d70b8ee952f8d1dce3ae2016725c36f2f6ed1fbd4a62d0f94e5b7b29e0214a4a1ebff2c035aa646efca2bbb6d05352c9bf96e0dc6d1dafde758491b6e57882bfd131bd02e4622bffd54704e1677e2d906f1ced23f5"}, {0xf0, 0x103, 0xbf, "ac92ad5194358a37857567a3637e6c38043823a102e2e5c102580cc2fed64b985a81f9f9ae1ad3f084b4a76d4d1a4db7574efa4c584cf94c94cf5d180e19835ff079d61f141355b8b10dae09a54c316d59ee29b8765fe442777998164dccfac56ebec9a0eeb1fa26529bce97026060c07e71960446089b6b491be754cae79c5e6b57d6c28aa60dd69f997caaf9ee908c0f631054bea81a36930dd347efdd785c5ffb7571cf0bc818d8eb67cf8c5736db5f7f101d0539edbd21e4ea4c23d66fae373b4c29182be4f4239ff75da5b6e59964ee47552188d3e433cc1f0249f344"}, {0xd0, 0x139, 0x8000, "72a0b9cb23575e7df592b369aeb9b2b4b2103d6f4d0d557983ee2d45cbb9998ddbb342bd3e1c63d5ca101e1b5d0d17d13746aa67db04836be6004d4420de0172eec43e3d1fdf8fbb690845c3e364be271263eaff48054030d701367d7b3dd1f872a3f2b065564119b6194e007a3c952ff6b85572319889e16e35f91b99e3d46d3b5ef38eb157bccdeca016a528013b8b24400ff4075bdadef8f19995915660fcfc0e87eec1b6682f76a526042053321408d04f948777dec2b1bb"}, {0xe0, 0x119, 0x61, "9657a984542de356ac95dddaed22cb0ab67974270b4573e76807beebf689e9e5863f2bec690ea84824333887414bf07df63c810c447f1357646563c9922eaaabedde37169e0a1fdaea024aab47b4754f2f5ad841d37f2015e8a6a8fe5d2d98702572d249a86facdbe3d7fa72357e73c6c844c7b3d9d12d606a9bf6dd8b434922334a5b85dffa05578331c0f5fc3f0442babb3e5049a54be2ebb88280d8223d7c3c9c94d5903411b2d8ffcf839f4213a8d54f4051d476e2dff8ad62f05aaa543a8cc453f7fb74a5a6d34486f74d10ab51"}, {0x88, 0x118, 0x40, "f7674302a7322af23d2d64ee6f6e157f6e776798d67c42cb5ed811ce5cd8603a3da883b12f552195fd6319bfabcbadb84ee4bf5116be4852cfd7f0fb7b590df69e595fb8d050be15df71262dc7b24fa41c564e5fac6f2c4d028c028a524113c3c597a45b453b9f56b79f51535b4641ddc0"}, {0x88, 0x117, 0x9, "ee664239250ac7c4925569479662b86a6d39bf1556359979c2885156c66d4867098099bd93d624c5c8e75117abe6a6f030a95ddf63dc49af11c89a10d519c55ec0c923ea8b18549d81374d6ea8ff0357ff94fcf5f2cee678b6002acadaa149cd9f8d8c428cc1bba6e873e66d5baee28db417"}], 0x13c0}, 0x100000001}, {{&(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000002340)=[{&(0x7f0000001f80)="8374ff18f681ed9071406d84337e34616fb86b36e6e1120830d3cea9b28c9591ccd814a7fd5391b6ac6e410d929e", 0x2e}, {&(0x7f0000001fc0)="9646ed2de629a047ff3c7c1f035f5ff7f8d82b86a0991deaa6b53997c84157aa70c8872ac3c1d792de0db68e2214535122df349e5b1163584c0e831ef6f78bf6df34d03418ceb8df489f5e3a73237dfc7dd2e01f83441c2748d5d17b0cc99152dbd69fd274f7aa0ce01f7e0002b43dbfd415908b3db921fedfc7a2bc05695d5c2af9fd55950c27729287f49df000b1aee0389f49c314ce323f8da3cddb108f42271f183fa53dfa521f66569d29d2747349", 0xb1}, {&(0x7f0000002080)="7687fe780a34816e2c3a99472ddb42f74f0e1ce40d1680610a7c12f0921d32f949558c80031b6f5a22f9c47729bfe103ae036d68947eeac0cf1309f2a3ca1d0ee6b095a873e6767f01cde66542bbf39fabb5821056c37b9956f28116253cedc1726d21ee57ab8de708c3f0fa52c747b42c1190842da85c6bc2bb7f850f5f37f640432f4efa77e432d1ee732b63f03c0dff954e0cdcfd3ed83f8bf4ee0f9edf9be1d01c9c9e99b61d83c5f254ec794d392c", 0xb1}, {&(0x7f0000002140)="8601a5213921a90379099e52221814015a40ccee2d4fb6cac25f68d19f017eb8a33b0dde5b5c21fdae7d55449773cc4f0036a26e969850a0375326068bfd3ad9f90420f83723a6f1fa918d52ffbb932fec9928dfee8099e1bbb058a64a331bd59cd0fd69c044e580ee1e0bec552f71f92ebd2749fb1a", 0x76}, {&(0x7f00000021c0)="f1defc1d34e0a4d4a19ca7a791a1c47a80be7600a4f53b4e0c34eaea99edab3c7069ab9b293d56631acfe9666f299447d0700bde047f4e6f84839c26688a99f09b548358f631371bf712485c364765f96bbec9a1bd83d0f2b1dbdba0242a38f0454618084874031ca32971c863bb4c400aee8f9eb541bd4de990dc625a3d8b35fdccc5c582171cd91ab9b97de2bdeb2d1700edd24963892bbf996e6391cc1acb00336214f9abf30f10cfee0380a1d8a9f6fdc3e3025a", 0xb6}, {&(0x7f0000002280)="5903d5e75200317eb16d124f5215ef5f7116921394cd721772aa4ba82482afcb7f2dc2c87582", 0x26}, {&(0x7f00000022c0)="014aa9c8744f6a9a2b932c3f6ef64c3c955f6c32fa9d3e8c02d21da0107aec74a0f97ca10480225a1749adc83264563aa110eb672032786e78b736d3c9e393c064b3faf715a2a4a95ebc5e0c37f96121e03399a1488be589fc2300b6576f8ac8bf19fbe9", 0x64}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x2048}, 0x4}, {{&(0x7f00000023c0)=@in6={0xa, 0x4e24, 0x1cf, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}}, 0x80, &(0x7f0000002440)}}, {{0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f0000002480)="7c12c0ff22cc502cd008f8a29fdf4e09fa59d2c99d6c1e8a4e95fe7446ee55359568a423abe4de4595e95fe06b479c204c742fc715dbd67e5e7b5db8d00e1732a66e19caa3b48cc0582072de031e6c8c02ca952afc1d27be056d675bc8bf1f44d4a8f2934497991f0791514b", 0x6c}, {&(0x7f0000002500)="f5c3", 0x2}, {&(0x7f0000002540)="7be320eccdd502aac408c65827e1df8789d5d1dcaa756395023c6f3373679ad1f61d5aa28feda43cb605cb8329133e2ec03ffb1615060ac6f6032b7d9abff28db6ecd3e6858f0094c715d3d96f30faeec26bc05134dc7c308318de406235e7711f5cc262f86c801e44417cdfe0cd2ae7a398a46b2cb36a8536fb1aff87950a1b1ac0052bdecd22271f0b5cb8663f4eb663cb6abdfcce827381120752ca91979d7152f3adfd836f5255bde664c011cede2a797d62dead11c1a6c65059aa2c62764b14c046de21d821d1ff0a043ac5835c3790efdc4abc7914140f4142e2215d38766cc7cc5181101d162a95bb7003a83547887d6225e913ff", 0xf8}, {&(0x7f0000002640)="ee917585bd90bd1f0ce4c784f49fc25ab7396767d9ec12c05f0ad34551cffb68e72d3113c8a420c86118723d463d40a46de7124b9df66a51ea0d2cd096860de2d3ddb743b8241b6ffcff03d1f76ca0434e207f8f5ef8dbb6b4950e8c2350a3a9cb214e44fd3d2910b5faa98e7e0b3fd06e89b0ac550e584a5b04adff6bf3213a119b15f2f950c5b50cb93c44d4d03c7bf23abff01000026f656a2ee78963a5eb5b27fd3a65aaf723ec0304b4c6636790d9df09cfad6d6b91833b162c013db6b699f136bf221cbeb666c90a69819c3e457f75d791b5c6973cea26", 0xda}], 0x4}, 0x9}], 0x6, 0x0) r3 = accept4$x25(0xffffffffffffffff, &(0x7f0000000140)={0x9, @remote}, &(0x7f0000000180)=0x12, 0x80000) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@null=' \x00', 0xc, 'nr0\x00'}) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000029c0), &(0x7f0000002840)=0xffffff77) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x1, "c697e987440e38ee"}) r5 = accept(r3, &(0x7f00000003c0)=@hci, &(0x7f0000000440)=0x80) r6 = syz_genetlink_get_family_id$team(&(0x7f0000002440)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002880)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@dev}}, &(0x7f0000002980)=0xe8) recvmmsg(r1, &(0x7f000000aac0)=[{{&(0x7f0000002b00)=@alg, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002b80)=""/119, 0x77}, {&(0x7f0000000100)}, {&(0x7f0000002c00)=""/104, 0x68}, {&(0x7f0000002c80)=""/207, 0xcf}, {&(0x7f0000002800)=""/37, 0x25}, {&(0x7f0000002d80)=""/127, 0x7f}, {&(0x7f0000002e00)=""/14, 0xe}, {&(0x7f0000002e40)=""/24, 0x18}, {&(0x7f0000002e80)=""/201, 0xc9}], 0x9, &(0x7f0000003040)=""/113, 0x71}, 0xc3f}, {{&(0x7f00000030c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003140)}, {&(0x7f0000003180)=""/191, 0xbf}, {&(0x7f0000003240)=""/69, 0x45}, {&(0x7f00000032c0)=""/39, 0x27}, {&(0x7f0000003300)=""/19, 0x13}, {&(0x7f0000003340)=""/81, 0x51}, {&(0x7f00000033c0)=""/41, 0x29}, {&(0x7f0000003400)=""/73, 0x49}, {&(0x7f0000003480)=""/252, 0xfc}, {&(0x7f0000003580)=""/17, 0x11}], 0xa, &(0x7f0000003680)=""/190, 0xbe}, 0x6}, {{&(0x7f0000003740)=@ethernet={0x0, @random}, 0x80, &(0x7f00000039c0)=[{&(0x7f00000037c0)=""/213, 0xd5}, {&(0x7f00000038c0)=""/97, 0x61}, {&(0x7f0000007140)=""/4096, 0x1000}, {&(0x7f0000003940)=""/124, 0x7c}, {&(0x7f00000083c0)=""/4096, 0x1000}], 0x5, &(0x7f0000003a40)=""/172, 0xac}, 0x8001}, {{0x0, 0x0, &(0x7f0000009580)=[{&(0x7f0000008140)=""/75, 0x4b}, {&(0x7f00000081c0)=""/180, 0xb4}, {&(0x7f0000008280)=""/249, 0xf9}, {&(0x7f0000003b00)=""/24, 0x18}, {&(0x7f00000093c0)=""/13, 0xd}, {&(0x7f0000009400)=""/73, 0x49}, {&(0x7f0000009480)=""/8, 0x8}, {&(0x7f00000094c0)=""/131, 0x83}], 0x8, &(0x7f0000009600)=""/118, 0x76}, 0x58}, {{0x0, 0x0, &(0x7f0000009700)=[{&(0x7f0000009680)=""/85, 0x55}], 0x1, &(0x7f0000009740)=""/234, 0xea}, 0x9}, {{&(0x7f0000009840)=@ax25={{0x3, @netrom}, [@null, @rose, @rose, @rose, @bcast, @netrom, @null]}, 0x80, &(0x7f000000aa80)=[{&(0x7f00000098c0)=""/148, 0x94}, {&(0x7f0000009980)=""/142, 0x8e}, {&(0x7f0000009a40)=""/6, 0x6}, {&(0x7f0000009a80)=""/4096, 0x1000}], 0x4, &(0x7f000000c740)=""/4096, 0x1000}, 0x101}], 0x6, 0x0, &(0x7f000000ac40)) accept$packet(0xffffffffffffffff, &(0x7f000000ba80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000bac0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000bb00)={'caif0\x00', r2}) accept$packet(0xffffffffffffff9c, &(0x7f000000bb40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000bb80)=0x14) ioctl$PPPOEIOCDFWD(r8, 0xb101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000bbc0)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f000000bcc0)=0xe8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000002a00)={r4, 0xda, "0a2504af71e71dcbb1b2eafe80787a612d9879e347eed13f535416ec4eae76307b95d8b843331b4e777699f64599243f19460127f284e4510059483c72f069b06c9997b149f610409e9b87e25121a29507eff46888388a507c740697e09dd980218d07dc3954fe946305dfa381af5a64c4e3f8e489328de826075422df02b39a0d5ce61318678037e9a049f5726693e6007a32c31d9d053b98f6124d53c71cee7daf54ab680a96fb7c340b40f055ae5c909864767e474abc62fe920d58b3f43b0c559fc1f9303ea839d2a7baa28aa7724053a7ddb7a274bd5d75"}, &(0x7f00000000c0)=0xe2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000bd00)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f000000be00)=0xe8) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f000000c700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f000000c6c0)={&(0x7f000000be40)={0x848, r6, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0x7c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x15c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x7, 0x9}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfffffffffffffff7, 0x9, 0x8, 0x9}, {0x9, 0x80, 0x2, 0xc}, {0xd09, 0x6, 0x1f, 0x9}, {0x3, 0x8, 0x10001}, {0x6, 0x80, 0x9, 0xe210}, {0x7, 0x4, 0x8, 0x2ad0}, {0x3, 0x3ff, 0x4, 0x3}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r10}, {0x1c8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r11}, {0x100, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r2}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x164, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2, 0x81, 0xffffffffffff230e, 0xb502}, {0xe2, 0x1, 0x8, 0x9}, {0x2, 0x2, 0x1, 0xbb76}, {0x7fffffff, 0x100000001, 0x7}, {0x8, 0x1f, 0x1c0000, 0x40}, {0x0, 0x5, 0x3ff, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r13}, {0x200, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}, {0x8, 0x6, r2}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x6, 0x4, 0x1f, 0x1ff}, {0xae7b, 0xffffffff, 0xff, 0x1}, {0x80, 0x3, 0x9, 0x8000}, {0x8, 0x100, 0x6, 0x80000000}, {0x0, 0x7, 0xfca2, 0x2}, {0x26c1, 0x7, 0x3ff, 0x3}, {0x200, 0x7ff, 0x0, 0x101}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xbd}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xffffffffffff8001, 0x560c, 0x8000, 0x9}, {0x3b, 0x1, 0x4, 0x4}, {0x8, 0x8, 0x1000}, {0x1, 0x4, 0x4b, 0x6}, {0x37, 0x3e1d970e, 0x4, 0x8}, {0x3, 0xfffffffffffffffb, 0x3}, {0xfffffffffffffe00, 0x4, 0x1, 0xb0}]}}}]}}]}, 0x848}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x10001, 0x0, 0x6, 0x16, r4}, 0x10) 12:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x6c00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xfcffffff00000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xab0f0000}, 0x0) 12:44:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 12:44:38 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2c00}}}}}}}, 0x0) 12:44:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x10}, 0x0) 12:44:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x3f00000000000000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3f00}, 0x0) 12:44:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x1100000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:38 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x600}}}}}}}, 0x0) 12:44:38 executing program 0: pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000400)="0000004000002000003bc0") r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x9) pread64(r0, &(0x7f00000008c0)=""/191, 0xfffffffffffffee2, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x1a0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="14a400001b0000032cbd7000040000000c000000109fe7beb62c1bed0722842b4bee8e9340e961417a34456965fa453903fb5de25c9d2a69011af24391b57c963b76ff7ad99afbfb37888dfb53723464b629779dd89385f8e7a6632ee17a669f0b77e7272259cd959fb6a2be64e9638d260a29642d180537a31a11b35ba826be6f45305a6f8ed382fb74d7aad7b30b761682157b0cdf32"], 0x14}, 0x1, 0x0, 0x0, 0x20004080}, 0xb5126b28a2d547d5) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x0, @remote}}, 0x0, 0xd3}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0xfe42}, 0x8) socket$rds(0x15, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000600)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, 0x0, &(0x7f00000007c0)) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0xfffffffffffffffb, 0x0, 0x10070}, 0x2c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000800)={r4, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000500)=0x84) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000440)=0x9) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$packet_buf(r5, 0x107, 0x1, &(0x7f0000000640)=""/226, &(0x7f0000000380)=0xe2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 12:44:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xfffff000, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xf5ffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 12:44:39 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x806}}}}}}}, 0x0) 12:44:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xf0ffffffffffff}, 0x0) 12:44:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xfeffffff], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xf00}, 0x0) 12:44:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xfcffffff, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x8}, 0x0) 12:44:39 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x43050000}}}}}}}, 0x0) 12:44:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xa00, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xc4, "308d0be3c04f38e7488d601cae274a0882816eab34e6a16bf17fa46918ae1dc34dcb9aec95c552a11f18c29f5f35265d1e16924253efd8e73497d2f6dbc651848a320841c041e59dd67de52093f76a1fcb9a766db9c1bf9665ac28ab239e75015effe45b710e4913cdaf7b6f544dce4562a3863a541a01200013f5c9ae07b575ff07648550ab3e9e8f2a60d3e22676be6a2f06def5efb562a2f9edfb0c42962d91428cc920b9f079c986af6eabcf2a10140a83a77c91888530f07c27a64c6425f9dc3bfa"}, &(0x7f0000000080)=0xcc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000440)={r3, 0x6237b719}, 0x8) pwrite64(r2, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x3200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r1, 0x10, &(0x7f0000000580)={&(0x7f0000000480)=""/192, 0xc0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x3d000000) 12:44:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x800e], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x6000000000000000}, 0x0) 12:44:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x4}, 0x0) 12:44:40 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8}}}}}}}, 0x0) 12:44:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0xf, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:40 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x28}}}}}}}, 0x0) 12:44:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x34000}, 0x0) 12:44:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x3f00, 0xa, 0x60}}}, 0xb8}}, 0x0) 12:44:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 12:44:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x89060000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x2f000000}, 0x0) [ 2151.791808] audit: type=1804 audit(1546260280.514:91): pid=22411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir762458520/syzkaller.32N6ZE/5344/memory.events" dev="sda1" ino=17457 res=1 [ 2152.033449] audit: type=1804 audit(1546260280.754:92): pid=22403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir762458520/syzkaller.32N6ZE/5344/memory.events" dev="sda1" ino=17457 res=1 [ 2152.076353] audit: type=1804 audit(1546260280.794:93): pid=22411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor0" name="/root/syzkaller-testdir762458520/syzkaller.32N6ZE/5344/memory.events" dev="sda1" ino=17457 res=1 12:44:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x7}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0xc4, "308d0be3c04f38e7488d601cae274a0882816eab34e6a16bf17fa46918ae1dc34dcb9aec95c552a11f18c29f5f35265d1e16924253efd8e73497d2f6dbc651848a320841c041e59dd67de52093f76a1fcb9a766db9c1bf9665ac28ab239e75015effe45b710e4913cdaf7b6f544dce4562a3863a541a01200013f5c9ae07b575ff07648550ab3e9e8f2a60d3e22676be6a2f06def5efb562a2f9edfb0c42962d91428cc920b9f079c986af6eabcf2a10140a83a77c91888530f07c27a64c6425f9dc3bfa"}, &(0x7f0000000080)=0xcc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000440)={r3, 0x6237b719}, 0x8) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r1, 0x10, &(0x7f0000000580)={&(0x7f0000000480)=""/192, 0xc0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x3d000000) [ 2152.201785] audit: type=1804 audit(1546260280.924:94): pid=22411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir762458520/syzkaller.32N6ZE/5344/memory.events" dev="sda1" ino=17457 res=1 [ 2152.226656] audit: type=1800 audit(1546260280.924:95): pid=22411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor0" name="memory.events" dev="sda1" ino=17457 res=0 12:44:40 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8847000000000000}}}}}}}, 0x0) 12:44:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) 12:44:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60}}}, 0xb8}}, 0x0) 12:44:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x8100], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xe000000}, 0x0) 12:44:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xfec00000}}}}}}}, 0x0) 12:44:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xe, 0x60}}}, 0xb8}}, 0x0) 12:44:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 12:44:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xa00}, 0x0) 12:44:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x6488], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 2152.498859] audit: type=1804 audit(1546260281.224:96): pid=22437 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir762458520/syzkaller.32N6ZE/5345/memory.events" dev="sda1" ino=16516 res=1 12:44:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8906}}}}}}}, 0x0) 12:44:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfe}, 0x10}}, 0x0) 12:44:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x1000000000000000}, 0x0) 12:44:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xe00}, 0x0) 12:44:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 12:44:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x800e000000000000}}}}}}}, 0x0) 12:44:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x689], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xf}, 0x0) 12:44:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2f}}}, 0xb8}}, 0x0) 12:44:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf00000000000000}, 0x0) 12:44:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xffffff8d], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:41 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2800000000000000}}}}}}}, 0x0) 12:44:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x8}, 0x0) 12:44:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0xb1d) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(generic-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000800)="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", 0x201}], 0x1, &(0x7f0000000600)}], 0x1, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) pwrite64(r1, &(0x7f0000000240)="ad8cb92f66412c0a9f892ed4ae38d84c81df8bb66e9af73078be1deaf0067652a631558d6fc3f14ee864cac4c8bf85c8da90a27dbb5581dfc894c170b3f56857983f229ea4ec93631d4ca1be47f7e332d10a5fa538b70887ed5a9fad7c8392b7efbe7a7d78db8d993e37bb3cbe5d280858d0a8fdbe6614ab0ab6ae18768611e48f723f9f134cad5e153abfe3b61da64f15cef6bfb8f58011cf64f015919c8aeeb7af2e6d3bd53ab83d1822b5c01aa1f4fea19b011c458d9130f58f06d0e095c1c9", 0xc1, 0x0) 12:44:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2c0}}}, 0xb8}}, 0x0) 12:44:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 12:44:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xffffdd86], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x800e0000}}}}}}}, 0x0) 12:44:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xffffffffa0010000}, 0x0) 12:44:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2000000}}}}}}}, 0x0) 12:44:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0x13e4}, 0x0) 12:44:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0xfffffff0}}}, 0xb8}}, 0x0) 12:44:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x3f00000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 12:44:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8dffffff}}}}}}}, 0x0) 12:44:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x7fff) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000080)={'nat\x00', 0x0, 0x3, 0xfffffffffffffe6d, [], 0x100000cf, &(0x7f0000000140), &(0x7f00000012c0)=""/4096}, &(0x7f0000001280)=0x108) recvmsg(r1, &(0x7f0000001140)={&(0x7f0000000fc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000001040)=""/138, 0x8a}], 0x1}, 0x40) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000001180)={0x80000000, 0x1ff, 0x8, 0x6}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x7ff, @local, 0x80000000}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x3f, @empty, 0x6300}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@generic={0x1, 0x800, 0xfc77}) 12:44:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x9effffff}, 0x0) 12:44:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x400000000000000}}}, 0xb8}}, 0x0) 12:44:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 12:44:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0xffffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4888}}}}}}}, 0x0) 12:44:42 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={r1, 0xc99}, &(0x7f0000000480)=0x8) ioctl(0xffffffffffffffff, 0x4, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x2009, 0x1000006, 0x2012, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl(0xffffffffffffffff, 0x0, 0x0) 12:44:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0x2f}, 0x0) 12:44:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0xf000}}}, 0xb8}}, 0x0) 12:44:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 12:44:42 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8100}}}}}}}, 0x0) 12:44:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x500000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 12:44:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}], 0x1c) 12:44:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xf}, 0x0) 12:44:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0xa00}}}, 0xb8}}, 0x0) 12:44:43 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xfc00}}}}}}}, 0x0) 12:44:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xab0f000000000000}, 0x0) 12:44:43 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x80fe}}}}}}}, 0x0) 12:44:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") r1 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty=[0x0, 0x0, 0x0, 0xfffffffffffff000], [], {@ipv6={0x86dd, {0x0, 0x6, "833132", 0x14, 0xe, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80]}, @remote, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:44:43 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x7fff, 0x1, 0xe6, 0x1, 0x8, 0x800, 0x8000}, 0x1c) r1 = socket(0x2000000000000021, 0x3, 0x8) sendmsg$rds(r1, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="480000000000000010010000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x48}, 0x0) 12:44:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x60}}}, 0xb8}, 0x1, 0x0, 0x0, 0xe00000000000000}, 0x0) 12:44:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0x0, 0xf00000000000000}, 0x0) 12:44:43 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000001100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'Oc}', 0x14, 0x33, 0x0, @initdev, @ipv4={[], [], @multicast2}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x6488}}}}}}}, 0x0) 12:44:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2e4}}, [0xfffffffffffffff9, 0x100000001, 0x2, 0xfffffffffffffff9, 0xfffffffffffffffe, 0x6, 0x1af, 0x4867, 0x800, 0x4, 0x9, 0x79, 0x3, 0x1, 0x2]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x800, 0x895f, r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7}, [@typed={0x14, 0x0, @ipv6}]}, 0x28}}, 0x0) [ 2155.051043] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 2155.113665] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 2259.376695] rcu: INFO: rcu_preempt self-detected stall on CPU [ 2259.382814] rcu: 1-....: (1 GPs behind) idle=3a2/1/0x4000000000000002 softirq=277861/277862 fqs=5250 [ 2259.392565] rcu: (t=10502 jiffies g=389013 q=2263) [ 2259.397671] NMI backtrace for cpu 1 [ 2259.401279] CPU: 1 PID: 5968 Comm: kworker/1:3 Not tainted 4.20.0+ #1 [ 2259.407838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2259.417211] Workqueue: events xfrm_hash_rebuild [ 2259.421875] Call Trace: [ 2259.424448] [ 2259.426600] dump_stack+0x1db/0x2d0 [ 2259.430277] ? dump_stack_print_info.cold+0x20/0x20 [ 2259.435296] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2259.440831] ? do_raw_spin_lock+0x156/0x360 [ 2259.445172] nmi_cpu_backtrace.cold+0x63/0xa4 [ 2259.449746] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 2259.454679] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 2259.459969] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2259.465173] rcu_dump_cpu_stacks+0x183/0x1cf [ 2259.469585] ? find_next_bit+0x107/0x130 [ 2259.473666] print_cpu_stall.cold+0x227/0x40c [ 2259.478157] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2259.483697] ? rcu_dynticks_snap+0x30/0x30 [ 2259.487940] ? __this_cpu_preempt_check+0x1d/0x30 [ 2259.492788] ? rcu_preempt_need_deferred_qs+0x71/0x1a0 [ 2259.498060] ? do_trace_rcu_torture_read+0x10/0x10 [ 2259.502993] ? get_state_synchronize_rcu+0xd0/0xd0 [ 2259.507932] ? check_preemption_disabled+0x48/0x290 [ 2259.512962] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2259.518494] ? check_preemption_disabled+0x48/0x290 [ 2259.523518] rcu_check_callbacks+0xb32/0x1380 [ 2259.528019] ? rcutree_dead_cpu+0x10/0x10 [ 2259.532168] ? trace_hardirqs_off+0xb8/0x310 [ 2259.536579] ? __lock_is_held+0xb6/0x140 [ 2259.540636] ? trace_hardirqs_on_caller+0x310/0x310 [ 2259.545656] ? check_preemption_disabled+0x48/0x290 [ 2259.550676] ? raise_softirq+0x189/0x430 [ 2259.554734] ? account_system_index_time+0x33f/0x5f0 [ 2259.559836] ? raise_softirq_irqoff+0x2d0/0x2d0 [ 2259.564517] ? check_preemption_disabled+0x48/0x290 [ 2259.569540] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2259.575078] ? hrtimer_run_queues+0x99/0x410 [ 2259.579488] ? run_local_timers+0x194/0x230 [ 2259.583808] ? timer_clear_idle+0x90/0x90 [ 2259.587956] ? account_process_tick+0x27f/0x350 [ 2259.592621] ? ktime_get_raw_ts64+0x4b0/0x4b0 [ 2259.597119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2259.602784] update_process_times+0x32/0x80 [ 2259.607153] tick_sched_handle+0xa2/0x190 [ 2259.611307] tick_sched_timer+0x47/0x130 [ 2259.615380] __hrtimer_run_queues+0x3a7/0x1050 [ 2259.619968] ? tick_sched_do_timer+0x1b0/0x1b0 [ 2259.624562] ? hrtimer_start_range_ns+0xda0/0xda0 [ 2259.629413] ? kvm_clock_read+0x18/0x30 [ 2259.633391] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2259.638410] ? ktime_get_update_offsets_now+0x3d5/0x5e0 [ 2259.643785] ? do_timer+0x50/0x50 [ 2259.647243] ? add_lock_to_list.isra.0+0x450/0x450 [ 2259.652172] ? rcu_softirq_qs+0x20/0x20 [ 2259.656156] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2259.661707] hrtimer_interrupt+0x314/0x770 [ 2259.665972] smp_apic_timer_interrupt+0x18d/0x760 [ 2259.670829] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2259.675681] ? smp_call_function_single_interrupt+0x640/0x640 [ 2259.681574] ? trace_hardirqs_off+0x310/0x310 [ 2259.686073] ? task_prio+0x50/0x50 [ 2259.689624] ? check_preemption_disabled+0x48/0x290 [ 2259.694668] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2259.699521] apic_timer_interrupt+0xf/0x20 [ 2259.703753] [ 2259.705998] RIP: 0010:xfrm_policy_insert_list+0x472/0xfb0 [ 2259.711536] Code: e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 03 09 00 00 48 8b 85 50 ff ff ff 44 89 f7 44 8b a8 bc 00 00 00 44 89 ee e8 5e 13 c1 fa <45> 39 ee 0f 84 f3 00 00 00 e8 50 12 c1 fa 48 8b 85 40 ff ff ff 0f [ 2259.730446] RSP: 0018:ffff88808c957680 EFLAGS: 00000293 ORIG_RAX: ffffffffffffff13 [ 2259.738160] RAX: 0000000000000000 RBX: ffff8880694316c0 RCX: ffffffff86c02c42 [ 2259.745438] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 2259.752718] RBP: ffff88808c957780 R08: ffff888090ba2580 R09: 0000000000000005 [ 2259.759991] R10: 0000000000000000 R11: 0000000000000001 R12: dffffc0000000000 [ 2259.767261] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2259.774559] ? xfrm_policy_insert_list+0x472/0xfb0 [ 2259.779520] ? xfrm_if_register_cb+0xf0/0xf0 [ 2259.783939] ? xfrm_pol_inexact_addr_use_any_list+0x1c0/0x1f0 [ 2259.789835] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2259.795381] ? xfrm_policy_inexact_alloc_chain+0x2d8/0x760 [ 2259.801020] xfrm_policy_inexact_insert+0x155/0xda0 [ 2259.806050] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2259.811249] ? policy_hash_bysel+0x1cb/0xea0 [ 2259.815665] ? xfrm_policy_inexact_alloc_bin+0xf70/0xf70 [ 2259.821127] ? policy_hash_direct+0xcf0/0xcf0 [ 2259.825641] xfrm_hash_rebuild+0xea2/0x12c0 [ 2259.830010] ? xfrm_policy_insert+0x910/0x910 [ 2259.834513] ? __lock_is_held+0xb6/0x140 [ 2259.838609] process_one_work+0xd0c/0x1ce0 [ 2259.842847] ? __switch_to_asm+0x40/0x70 [ 2259.846913] ? __switch_to_asm+0x34/0x70 [ 2259.850987] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 2259.855754] ? retint_kernel+0x2d/0x2d [ 2259.859645] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2259.864404] ? worker_thread+0x3b7/0x14a0 [ 2259.868556] ? find_held_lock+0x35/0x120 [ 2259.872620] ? lock_acquire+0x1db/0x570 [ 2259.876593] ? worker_thread+0x3cd/0x14a0 [ 2259.880748] ? kasan_check_read+0x11/0x20 [ 2259.884899] ? do_raw_spin_lock+0x156/0x360 [ 2259.889225] ? lock_release+0xc40/0xc40 [ 2259.893226] ? rwlock_bug.part.0+0x90/0x90 [ 2259.897460] ? trace_hardirqs_on_caller+0x310/0x310 [ 2259.902500] worker_thread+0x143/0x14a0 [ 2259.906498] ? process_one_work+0x1ce0/0x1ce0 [ 2259.910992] ? __kthread_parkme+0xc3/0x1b0 [ 2259.915233] ? lock_acquire+0x1db/0x570 [ 2259.919227] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 2259.924335] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2259.928918] ? trace_hardirqs_on+0xbd/0x310 [ 2259.933244] ? __kthread_parkme+0xc3/0x1b0 [ 2259.937478] ? trace_hardirqs_off_caller+0x300/0x300 [ 2259.942584] ? do_raw_spin_trylock+0x270/0x270 [ 2259.947170] ? __schedule+0x1e90/0x1e90 [ 2259.951166] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2259.956275] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2259.961813] ? __kthread_parkme+0xfb/0x1b0 [ 2259.966054] kthread+0x357/0x430 [ 2259.969424] ? process_one_work+0x1ce0/0x1ce0 [ 2259.973921] ? kthread_stop+0x920/0x920 [ 2259.977899] ret_from_fork+0x3a/0x50