10:27:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$nfc_llcp(r0, 0x0, &(0x7f0000000040), 0x80800) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='irlan0\x00') 10:27:19 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'caif0\x00', 0x1}) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a02000000000000000100020800038005000000", 0x24) 10:27:19 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000), 0x0) r1 = accept(r0, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, &(0x7f0000000000)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa02000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x134, r2, 0x800, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xce2}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x29}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xba}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x84c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x15}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x17, 0x12}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x38}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x2}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000480)={r3, 0x1}, 0x8) close(r1) accept(r0, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000003c0)=0x80) getpeername(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000580)=0x80) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f00000005c0)={{0x8, 0x6, 0x3, 0xff, 0x7, 0x1}, 0x1}) 10:27:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180)=0x6, 0x4) r1 = socket$inet(0x2, 0x3, 0x800000800000001) socketpair(0xd, 0xa, 0x200000000000000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x201b, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0xe79, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000040)=0x20, 0x4) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, 0x0, &(0x7f0000000200)=0x19b) socketpair(0x80000003, 0x0, 0xfff, &(0x7f0000000340)) 10:27:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x304020}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x9, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f00000002c0)) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES64=r2, @ANYRESHEX=r4], @ANYBLOB="f9423bb52fa7d4e2703125786f109368a88e1e03819ebd4cfad52bcd257f7eb8b9c7e488fb8175fb74546fea7a81ca3ae81594fc40dc595752baebf5929caa5bfce74e4afb839b4651bd07", @ANYRESDEC=r0, @ANYRES64=r0, @ANYRES32], 0x5}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) 10:27:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:19 executing program 5: r0 = socket(0x200000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000200)="240000002a007f000400000000ed0300000400ff010000000bfd0000ffffffffff000000", 0x24) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080)={0xffe, 0x1, 0x9, 0x6, 0x39705948, 0x4adf, 0x80000000}, 0xc) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x5d, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x65) 10:27:19 executing program 0: unshare(0x60000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000072dd0a"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$rds(r1, &(0x7f0000001900)={&(0x7f00000002c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000440)=""/150, 0x96}, {&(0x7f0000000300)=""/20, 0x14}, {&(0x7f0000000500)=""/88, 0x58}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, &(0x7f0000001740)=[@mask_cswp={0x58, 0x114, 0x9, {{0x400, 0x7fff}, &(0x7f00000003c0)=0x1, &(0x7f0000001580), 0x6a, 0x6, 0x3, 0x9, 0x40, 0x10000}}, @mask_cswp={0x58, 0x114, 0x9, {{0x38, 0x938}, &(0x7f00000015c0)=0x7a6c329c, &(0x7f0000001600)=0x5, 0x0, 0x0, 0x0, 0x2, 0x4, 0x5}}, @rdma_dest={0x18, 0x114, 0x2, {0x6, 0x1ff}}, @mask_cswp={0x58, 0x114, 0x9, {{0x3, 0x40}, &(0x7f0000001640)=0x9, &(0x7f0000001680)=0x1, 0x0, 0x7f, 0x1000, 0x7, 0x51, 0x33081a41}}, @rdma_dest={0x18, 0x114, 0x2, {0x7}}, @rdma_dest={0x18, 0x114, 0x2, {0x6, 0x6}}, @cswp={0x58, 0x114, 0x7, {{0x8}, &(0x7f00000016c0)=0x800, &(0x7f0000001700)=0x1f, 0xffffffff, 0x5, 0x7, 0x7, 0x4, 0x3ff}}], 0x1a8, 0x4}, 0x804) listen(r1, 0x2) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x48200080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040429bd7000fddbdf251100000008000500ff0f00000800fc80dad9ffff080006000000000008000600f9ff"], 0x1}, 0x1, 0x0, 0x0, 0x20000014}, 0x20000000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000001940), &(0x7f0000000280)=0xc) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e23, 0x4ab7, @mcast2}, {0xa, 0x4e23, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2b}, 0xfffffffffffffe01, [0xb8, 0x1000, 0x800, 0x7, 0x903, 0x8001, 0x9, 0x5]}, 0x5c) 10:27:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000017c0)="2e00000022008151e00f80ecdb010004024865160b0001000c00000000000014e1171a9ab49727addc2976d153b4", 0x38}], 0x1000000000000356}, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4000}, {r0, 0x400}, {r0, 0x2200}, {r0, 0x8005}, {r0, 0x2210}], 0x5, 0x7f) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000001940)=0xc7) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000001740)=0x8) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000001800)={r3, 0x5}, 0x8) accept4$rose(r4, &(0x7f0000001680)=@short={0xb, @dev, @bcast, 0x1, @default}, &(0x7f00000016c0)=0x1c, 0x0) sendmsg$kcm(r0, &(0x7f0000001640)={&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x20, @local, 0x5}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="83c90b750c27c5740194bf75d9135bbde975b3011571ee1be33bb8c4f0b6626dc48ac5decbee0ac4902b24988848895dd6c18c208b5e7cd52fcb71fd9cc2a66bb0bf88707b5a554e804ddbd76426d7fdbd5283c7b291ccb1ba3d7f8429267e44b87e62159516fc1a456338b2fa5bb6b2c8fe7d30fca9d811d5df61f1f8e95a85d31371d84a0df91ce9d2f5c304b20addd53bd1112a76ef56", 0x98}, {&(0x7f0000000200)="5536a0dda0053e3da43d8faf5144f9297198014721cd40429dc93126eff4c998f8c2a1fe33a5200137e981e5", 0x2c}, {&(0x7f0000000240)="c683230a97dfabd30d6e87d5167b478f9e7f1f6584498be9a1a32aa85dc9aa5e0f291a32ac2a83d0b58338e553bdd4c7a2f32612593cb0caa549815a3edc92738eae3f8d722c1e967631917006ee4f8f61f81b8eb2b9be2c7179972b8872192b8e0e37ab9564766b9c1e81bbce8478d530d377a4636f50fb4ccf8e618d8919434c486d9f8822", 0x86}, {&(0x7f0000000300)="199fab2228cbc63e0e88db2449e2a83e9eab6113e80979d7d001934cf72a2b7e56507702d05cc2da2c4a45169f869ddbc8460136bfcab5b4d01a51335289948919", 0x41}], 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1248}, 0x7defbee14d5e90f7) 10:27:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:19 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0x1008) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000000c0)={r2, 0x8, 0x6}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e22, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8}}}, 0x84) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) socket$inet6_sctp(0xa, 0x5, 0x84) [ 2336.661888][T10041] IPVS: ftp: loaded support on port[0] = 21 10:27:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_map={0x9, 0xfffffffffffff52e, 0x8000, 0x7, 0x9, 0x5}}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x83, "e080ddf423534a7079ccfec588112c7a6086f1274b585a3670498b9f3c54d0869f15787ba057efb65475bd5f97b162027021821393d27a275da62155ecde61d0cefbdae79bb2591a2b4c95c336910892952f52a16de2108b99e2fac617bdbbc166712299971ad750a6282b42f6b1e2d09b57ab49f2b5f588ac112378162d45a79d030c"}, &(0x7f0000000480)=0x8b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000004c0)={r3, 0x8}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x9, @local, 0x4}}, 0x3f, 0x6b, 0x8000, 0xfffffffffffffff8, 0x1}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={r4, 0x8, 0xffffffff, 0x7}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000540)={r4, @in={{0x2, 0x4e24, @loopback}}, 0x6, 0x5}, 0x90) syz_emit_ethernet(0x300cce, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 10:27:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000003800)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x1, 0x1, 0x4, 0x1}}, 0x80, &(0x7f0000004880)=[{&(0x7f0000000200)="ad78930125b7b58f0f1cbd90cf3f13969725cb3f6f217a9324018a207a72b3beccdbd18f3ebc295d9261c298e7266c6090982cb27900a7977d91efa964c1fcde97bf391f49b5f6449f6934fbe92646d73c53e6b674e1f7b7e9e547c3a7059614b1412ca0f803366f43ca0bd38d8bd3f4099658d6678a363de4fcb6f61eb35a02402e7ddaee3546818ce396e102db59a457645639f474df5857d610ed03396aeb1cb9", 0xa2}, {&(0x7f0000000140)="91b58d30b872f21a8fce2b3b26406dece615ed3087104f1834d32bf800f2e160c36d282adc7abe2d368bc9c8cf7780dad0b1a64808caa9ed63df9a3795f268de0ca45a5edcf7a0f633f8d8212ac32f74171c9fa146b8032d91608b4d130e9dd1074f2ae25b7a32e8", 0x68}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000003880)="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", 0x1000}, {&(0x7f00000022c0)="56eab1b020c9bfc7b70b5f7d78af1a6cc9aa63842c76ebd55d00211c28f7e17ac7050924d885f02d31a912a0d11527bbf4dcbc4c841f25037c025d146e0e1b7a705f36dcbf84604696f84235468019dad77c", 0x52}, {&(0x7f0000002340)="aa2241654e7bcbbc146b88f896e5adb742ead6ef80a3c74708662eae9d6b4a098784b6818b3057d5f9c2f55897fb73555a2d9b6d302b1ee66ddf88cc1477ecc90b489e95c7b65c53e7fe155e2d0bbe5d86a43698ce957dca0a09bd12f9d682a5fd6d59a3e62b998f9ea9004189493c85fbceafb699a87e631addc557ddafd4e1be550aa07e667924c0ebc6e52de9c04c61309cf7b9b334a077f353dbd0d84927301ba0c215051c7b53acb276e6d9bc75ecc1fa01237a9db3515c3c65f2a5b5a56b67f05a7dc51c8d240260c7fa4d8325f1dd7be23cddeb91c4d1d5904dc6eab62a8f2febde3aac86047d4e36ba5b963f68", 0xf1}, {&(0x7f0000002440)="d7c98db6955129ce2119c260835ae3c26b96d2bad25ffdfc73a58b3ff53b2966ea65f273ea127d01e37f9151a65028668a8749fa7a037c891b0016031932b07c97a819ec73be4f9eaf28d29cb0fa3f9ea4f05e5443b8e76db03405127544636c16a26c81829f2bfd6c769f747148e3c6f97f15bb015c41a59c0334bd7db97c08", 0x80}], 0x7}}, {{&(0x7f0000002540)=@isdn={0x22, 0x3ff, 0x2, 0xa9d5, 0x8}, 0x80, &(0x7f0000000000)=[{&(0x7f00000025c0)="df9ed42e1ecc8d95bf98716fd6f4391102f198d198c2debb8fd9b2fa6107d38173e356f883a008fdbebd7f67fd55de46698f7507624d3ee53973dc71935ac1a4216b97e697432447d280c7c6845a07c70b2cacdff96ac42b213b0dae6556ef2a31cdc6ef397250dc7a9e31aec220437d012bc8824680e8a8147fd23a8c204b11ee22e90e81d43f29a75ff8d2012bcb982a87078de95565d9830b07581641d481d2782b585f2135f85945688436281cafb2d9ac172708ee2faed48ce856fcf79037e0d937de6d1e9063f77f25af34b7a9b2e8e15e81ec0a97c1e21a2ee2", 0xdd}], 0x1, &(0x7f00000026c0)=[{0x18, 0x1ff, 0x81, "38d29d21a27bd4"}, {0x98, 0x11d, 0x4, "2be2bb48e4654659320ba7a596fa28151de1ebc2cb57cef67b2ad1e0986f63dba27ff1b4655b58f7cf6077689e7de6962ca1498607f90562cc0494e0110dd8223f1296c3e847bd30e865612288e5bca682090975bb401327b5f7fe80bf614d57ecbea0fcfa8534de80f6b13f36ea4242e525c6c3545aa79b831a45a17bc97bd3a3bd4d9ab9"}, {0x1010, 0x11f, 0xfffffffffffffffd, "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"}, {0x68, 0x10e, 0xffffffffffff8aab, "9a826deea75bc5df908c44a010660c83475f40fead3354883b78fef4b6138608b3b967211d74bb219d1178c053a4f29dc2a571a58d0a3a4186349d3cd50ec6d191e7c5ce4e9f50808d80867ac73124df12bec6ecac86"}], 0x1128}}], 0x2, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 10:27:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@initdev, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40000002, 0x27000000}) ioctl$int_out(r1, 0x5460, &(0x7f00000001c0)) 10:27:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x28, r1, 0x101, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 2337.045072][T10066] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 10:27:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x20000000}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000180)=0x7, 0x4) recvfrom$packet(r0, &(0x7f00000001c0)=""/98, 0x62, 0x1, &(0x7f0000000140)={0x11, 0x19, r1, 0x1, 0x7ffffffe, 0x6, @dev={[], 0x1b}}, 0x14) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x8e00, 0x0, 0x0, 0x40000002}) 10:27:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.stat\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000440)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000280)={'lo\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000380)=""/33, &(0x7f00000003c0)=0x21) socket$isdn(0x22, 0x3, 0x10) ioctl(r1, 0x4cc7, &(0x7f00000001c0)="4daf1de5c0c624c546434ea14ba6e6f7cb21c21e43553a59d239270a0f8ba139505183eae14e4328289cee35a2bcdb04664159a991b5c0fdf829cda1ff3dd29d84268790d74894fa954906c537f1dcb0f67808ca22be434539bb858b3c22ec31d5eb1dda3aa704d35b1e62d7889784b89d6c1a57560efb3dd68891159599751426157aa9f0802565ca1fd9226406a4afc8990184d513ec413865b56f8c66fd09cd407826bccb351d3d82") ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'ip6_vti0\x00', 0x9}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x8000, @dev={0xfe, 0x80, [], 0x20}, 0x6f3}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x3ff}, 0x8) 10:27:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0xb99e334635e1efe5, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000080)={0x4, @loopback, 0x4e24, 0x4, 'dh\x00', 0x18, 0x7fff, 0x10}, 0x2c) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:27:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e500001f0000000000000300005e242381d9c06d00000000e5ff0000f5000000000000020000000005000500000000000a00000000f476000000000000000000001700000000000000c63f20b54698247d3d"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001600)={&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000400)=""/167, 0xa7}, {&(0x7f00000004c0)=""/39, 0x27}, {&(0x7f0000000500)=""/118, 0x76}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, &(0x7f00000015c0)=""/28, 0x1c}, 0x2000) r4 = accept4$rose(r3, &(0x7f0000000100)=@short={0xb, @dev, @rose}, &(0x7f0000001640)=0xfffffffffffffe82, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xfffffffffffffff8, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r5, 0x3}, &(0x7f0000000300)=0x8) ioctl$SIOCRSGL2CALL(r4, 0x89e5, &(0x7f0000000200)=@bcast) 10:27:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:20 executing program 1: accept4$x25(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x8, 0x18}, 0xc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x3472f985, 0x9fb8, 0x80000001, 0x2, r0, 0x81, [], 0x0, r1, 0x5, 0x4}, 0x3c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x11, 0x4, 0x4, 0x1}, 0x3c) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0xa5, "747d125067f786a670c7f05bfe4e05898df9d8808a60a0fbb0a5092f68bdb01b2a4fc12368c3626743152f607a974e7cc8c4799df4f6c6a59c80904254ac2287dd3942a65bdcf09404ac6a94f977a4ce991d7e60ba6496fb788a0f7eab5c0543f54d0bab742aefda928157fcfa099b6da70bf5599d5f948a454e9217006c6095f9f9d03c76415948bd15849ff722fa982cc4c62ea90d9ba70a2be775df0c0ab4402cc37acb"}, &(0x7f00000000c0)=0xc9) 10:27:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x12, 0x4, &(0x7f0000006000)=@framed={{}, [@ldst={0x1, 0x80ffffff, 0x3, 0x0, 0x1, 0x28}]}, &(0x7f0000000040)='syzkaller\x00', 0x100000001, 0x1000, &(0x7f0000001080)=""/4096, 0x0, 0x0, [], 0x0, 0xe}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$xdp(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000008c0)="a4f9c4384a82e8986250daabba9f378a808ae5eb9a39b4d549b7cec401408e3c35c38ea017b23e23a296a6517d23e9577982e1e03e76a7a7b89897b3c8ae5751c7a9b67e0d993cdedfecc88966b5635d9de868e93dac259333c4699d42ad6b8d021090d3fe1a93e4a7b2c039c3c4d6c776ff8acb1e5c7a9ba3c993a005b3836448821ad5d09254672e8e8abf425868543d426864c7af2d4c2d931ba7a2c8aff881486a9f0a", 0xa5}, {&(0x7f0000000980)="05c37aebf1a2321eee5ecbe73bb4e5afa17b376a5b0695d50b3730f2a60dbbd7d2e9596177fb2a664a0b56afe8875e420ca96a7397963ca23770493bdd30ae0684d22462e5a7e06a12decdac4e8077eb16ea239029bba903cf3f673f770fde4922ab449f5e4b2a48a117fee4873afd45bfeb3061fe210723c1db484bc831257a6e19adc8a263a043c06b0c2d3a5ee509388fe8dce3146c4cec39a898259c9bcb299259057fdc9d901807ca6bc5a6beba1b0680e13119ed5a48f3399bd8dc04ffb0014da1615d24ead76a6cbc87e59a3d592344c647e09654d5fb1f9d9b3d7d8d79b92528a0006c31ddf00722fc19d7ca1b", 0xf1}, {&(0x7f0000000a80)="79af752a565c603b67f6dc4d06023dc78e5ab7d3471ce1d0c462ff6fa87146c79bfd4dfc8b7dfab1a9f429a0f93c08cd8598639a73546706c1746ff5ab47644640854af967979b1384f61f969d78088a5b75f188471a1ff528babb0f98efb7a9d8abeadbe070fd463fcb58fe4cbc16166e44873c6166c9bc12333bb6c1cb5c9795e6cd1070f4f7ff2b7c22466790c2c10637483533be7d49004613b826feb4c5849f0a55349e7490f3ddb4a47686cd8c945f8d03f3aa216b3d9f9d7ccaafd25bccf682428a", 0xc5}, {&(0x7f0000000b80)="eead3f200af6b23b8169a46ee42dded4d58db24db6", 0x15}, {&(0x7f0000000bc0)="e2ef9a59ae660b836fc5083cd30075c1e931370fd6b7dc5d1443e53626116ceed7f75134db946f15bb39f7b6b7e41c457bdd0d1213be459ee88d8910116fa07f75fae8bae3d7efdfea5747a62169", 0x4e}, {&(0x7f0000000c40)="71c4c3fb1549190d238fcd6a8ddc0d8008fcab1d8d29379816dc9d843607a69fa8da883bcffc63c3b1434c29b920ab520b6d72d0b1ba29b4e3acc0d313dba94c0bcad93aab5838fb247bf9798327711c031a9274925870c9ce0b0e9f1b2dd493bf4c171bc6a3df868abf2ff0d103595743d980a57dfa5a7aae4d988a4a60996d650a1c34014ac2106bc8cb", 0x8b}], 0x6, 0x0, 0x0, 0x20040010}, 0x4) 10:27:20 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000580)=ANY=[@ANYBLOB="0200a1008cada982268ab86a0a3bdd778a9e693de6afc4f146ac0442538e0a3f208ec79470c69c605a1b8cd8ad04c391a4097996b655aba6b344022848a95e2af9437fd9ff40472d7d71d2ffff000000000000c237146113193f88e8593c8dae8e980434bfbd0f0a6f634279e2e3b737a9816bf41680622ebcfbe83bd2f760ab88b02858272742a2c23b87cd38ca59453c4ec78e209cd9e7464b0ca70047f7d5da8386c677d9262e3b99d51ef39fab85ffd6e4914e308e03d0da3b1f12db4c2ae5716d1e904f70b4e82135d69c55bcb41c39bcc3369dcc25ac8ce9e176062b7c73278f1dee74ddf1532a92b1fb93"]) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/202, 0xca}, {&(0x7f0000000140)=""/169, 0xa9}, {&(0x7f0000000200)=""/32, 0x20}, {&(0x7f0000000240)=""/37, 0x25}, {&(0x7f0000000280)=""/157, 0x9d}, {&(0x7f0000000340)=""/173, 0xad}], 0x6, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000dc0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000e00)={@empty, 0x6, r2}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x50}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000480)={0x0, 0x1ff, 0x20, 0xc25}, &(0x7f00000004c0)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000500)={0x1, 0x9, 0x1, 0x100000000, 0x5, 0x9, 0x1e79, 0x8, r4}, &(0x7f0000000540)=0x20) 10:27:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414fd}]}, &(0x7f0000000080)=0x10) 10:27:20 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") connect$inet(r0, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc", 0x38, 0x0, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)={0x2, "0710"}, 0x3) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="3335d7fa2f63415ed9dcd60168dbf953", 0x10) 10:27:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r2 = accept(r1, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x80) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000001c0)=0x9, &(0x7f0000000240)=0x4) r3 = accept(r1, 0x0, 0x0) sendmsg$rds(r3, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000200)=""/23, 0x10}, {&(0x7f0000000380)=""/203, 0xcb}], 0x2}, 0x0) 10:27:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:21 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e24, 0x0, @remote, 0x80000001}}, 0x3f, 0x100, 0x2, 0x0, 0x8}, &(0x7f00000004c0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000500)={0x0, 0x3, 0x205, 0x9, 0x7, 0x9, 0x20, 0x6, 0x0}, &(0x7f0000000540)=0x20) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000140)=@in6={0xa, 0x4e23, 0x9, @mcast2, 0x2}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000180)="b490447fad00cd5fd985c5ca647e9a46115f4be62c9e6909492366237d9330228f8f39a3d27d8b7f6832a4c6c747cb6e9dc72e6f2b56b4b72c81b9696cd5c6ce61f7c7c11d66ce94acf742733a2e438c9880482c359cd16040e396fa2e44b5531aa63f060d3fadef1c62c62e57cce12401680ff2636909f33aa83be8f86881be71904295185a7ef660a32fafafaada2171984bdbfe80a433513d7122fdbe001da2d7c9b51d73efa8b309373deccf697bccacdc1ccab3eed9d105daf87f4a53f7cb79607028b60ac8590a1eaaca668d2ee0b6b31a98abc7571c5b0092724d869410e76a051f8c503aac8ea25d718b41f01d37e1223f56", 0xf6}, {&(0x7f0000000280)="4bd6ea14aaa53a4ccf64d9dc808486260675d5405edd1155bdaa835d7c4b319ad887ab7e5cfd18017d9201856f9577e2c83ef5376e629a7b1f736e2c446ad8abf985985a6fa8733563e5bb04dfd343d7db6567bf31829b0a362ce4d43620a4f2b59b50a217b7fe4c9f6bb708ad63d9f15cc576c5295188549db9cfe0f20bdb1ccbe6a03e6b2399018fc68f647f30ced3a5a315c52c35c54fbc6076568559a9cd34c6eed1f313f31771b5d32523036ef6a954757576758c147bb9598756b9efba39afa9d5c33950", 0xc7}, {&(0x7f0000000380)="32c9583ae95b2fdf", 0x8}], 0x3, &(0x7f0000000580)=[@sndrcv={0x30, 0x84, 0x1, {0x81, 0x73f2, 0x0, 0x10000, 0x400, 0x7fffffff, 0x21b, 0x200, r1}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @init={0x18, 0x84, 0x0, {0x6, 0x6, 0x1, 0x1f}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x201, 0x0, 0xff, r2}}, @authinfo={0x18, 0x84, 0x6, {0x9}}], 0x98, 0x8000}, 0x800) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000080)={0xffff}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x7b, &(0x7f0000000040)={0x9}, 0x8) 10:27:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x48) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000002f80)=[{{&(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x4e23, 0x7, @rand_addr="7bd7e9777d47b12fd968582a2ba3524b", 0x100000000}}, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="782a6fea8b74705f28cba304043d7791aa094cae503af7637121dda87b4abb66af80e331c752dc3a8681de0f20511c9d90725ccd0a72d54dfafb56c482cd91263c5b14baa53f1de8a78f17736ca036bd5b765d9d81683862ad4753bc03d97d56e597c0ab71f340cda1976ffbdff6d189ba6dc1fa785f71975299e89e6871fd59a3357789d071324fcd0c07df65bf6c71444ee9ab7f085ee8b6a47ab1f78d5f77a0127e1430bee669087bd415599011234fc4fb328fe895d63a890abcd44d26bad2673561"}], 0x0, &(0x7f0000000240)=[{0x0, 0x102, 0x4, "4e542ee65a6426c36830642b103b6b01732585e10000e0f7d348d0643968000000"}, {0x0, 0x111, 0x4, "933099135f9a151aefd85394ad94288585e512fdadd052f04dbeb872e5107c396a7a62931b8e52836b2353e81a543317955abbcbb2b3ed55f1ab2223512a3f0f0fd8e8a0db7c3d8c2302d73ada92fd1525a585a6365589a39e2ae905bab5372458dcec0a952c840112de2dc3bde58535258cffa9355947799c6d1606ecb7716f308c7a40b1361fb6e64b0af70acd9d968f35a914e627497ec7f8e1cc6c3ceb3bb413d5be5ccb06ce93383e9609cb484c9d73813404a1d1e8cf9499cfb50964a0a898dc87391ebff7cf261a05c7a2e1efc936804e181d8e7f1c8dc352d83893c123f8e1e0f30957264e5e49abc832b4844b92e0de"}, {0x0, 0x115, 0x6, "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"}, {0x0, 0x11f, 0x5, "e1a7e7db0d4307e03d4f0c75472dd357c483dee35641a79a4dbc94ce1d8419150625015c57e92e5ea31d41af9f9cc6cef32454901a88f70882a94571fc272c6ed5a1cb40523f3764954227dc74c033001e360fd2ad5623bd3bb75b5210eb0e2097b93103d8e28171305822dd2f5bbca0ccb7469d836be11ceb568bf035f2edc3a1f3034b33795a469bbd996c8a6efd3acbd5cd86111c8083472967f1ba131bcecc7f5b2b9872421aee99e0b83a"}, {0x0, 0x10b, 0x8, "ec3824df9a2a4838ffb9544299d75d5b7eec3828094a8158d163d4ffaa4873910fc7d26016c941e530aa72ccfc3e90593ab1cbfe36458fa5f23a1afee9b86b328de0f8ae7646141a5806ea7910647072dccb74a1b77725e1266f7d7640b79116a7a789d62c93af66ecca26eb9ee3abf9229663843ce3e73a13983293e853358f7df0819bff21a3a9f4ed1d526e00584d3c7c54158a2458988abe25f2c7a53fb6a870177a7830600889854e19f77b3fbe99237dbcae"}, {0x0, 0x117, 0x8, "a3f60922229e55a921fa8bf278f6e741c3867dca50c6a7498368cb7914de5887d3326c040cd4be1b6cb14df8fbc793dac4074485dab7ebc0bbfdac3ba9aa8483"}]}}, {{&(0x7f0000000680)=@in6={0xa, 0x4e21, 0xffffffffeb116492, @remote, 0x6}, 0x0, &(0x7f0000001840)=[{&(0x7f0000000700)="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"}, {&(0x7f0000000800)="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"}, {&(0x7f0000001800)="97d01f5a1701a9145b71e43033b6576f4f57cbaf1bd203a81e0154ce61d784adc3dbc899ffd5d2ebd2"}], 0x0, &(0x7f0000001880)=[{0x0, 0x187, 0x2, "28761341bd9f039afcfc2d3924e5199a46228a54b01df57dfcbfb44158b896d7711dbd9aac96b9536bb3fa5a238e350a072232cef426ee3161b6a41a9295fe42b792bab60ac20130cb502e7f007048dac499bbbc7160047dac90d51e9957bee157058516821cd9d95c1fa7ba2249e9647e45bbaec2de20d34cd41bd794de90d77171eb21432738631c8878598de3b16852a7155ea389956bfee4687df348743f043260760e62fe8a4e7200fb0a1866cd9247cf3c38e8cc32736a15870604bfcfa6203e538a19de3b73c522b40040238a2ecef7277d4a670e"}, {0x0, 0x101, 0xe17d, "c731ed40"}, {0x0, 0x10f, 0x4, "e5dd5b47808589704c6a2a03095bc9443b14adef1789b6b814b0d8bdc9b55ab4de10c347df5e219e89"}, {0x0, 0x195, 0x2, "79af43b7fc5d82388903880741adcc61bb331eb1655ee7cbbeb123d211f176526863fecc1a34d95b"}]}}, {{&(0x7f0000001a00)=@x25={0x9, @remote={[], 0x0}}, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001a80)="2fb044dcb47573a1e51292e2632b0dd81572e77f2a1e6baf"}, {&(0x7f0000001ac0)="978ccd3005ebbb04a5628543474eb2fd48c80904c100c9d1f828f2c27f3fd7396f2aad137b60f45794b7c64c7bd1a388966ffa301ee4bafaf8d66e9615b52d3f6f111d9e8d0365788f5fa3615e3c3fa50a76de60c329f8ce739d135d8630d18584d6a65cca7bfa9e9b2d33a8d843a8c95b0f"}, {&(0x7f0000001b40)="2b54b2c76eba26b2196385897db1db7521d54a505054f7b9a540c5a927f043af6fecc48820ebb34dccc9f5e0b63bdc38f34c2ad33828c5f1f3b99383b94f817bca7cee5ac8de475d30cd82cff2895133f17ad8261b375fd673d974b0c5bbd01c6e21723ce56fb0f68aaa396789942502026717300794405340d504432c4888d30dacad0391f6ce2c38bd83afa0fdd8a39268de9a798441fae5a39c94c95a"}, {&(0x7f0000001c00)="1d1cbb497c17d84690698f037e14c6c331952227a7f332c81a9cd22ae71e747fdea1e869d55fa33ab2fb8d1b867c4cf8bd161a9f9191e0ff1aab852bbfe07dadd7b24cab36373fee14b016f6972287fc8d1456ebf7a1403799242c993449e55fe7f88204ab27f04c82acfcbb86a0279db5a225c869c43f19e6f6cc58b9e9c4415449b565d75bfc7975e7e6e77a7b5c8eab6089abd5ecf47056f8c3d7ddb827a00164e0d7ef751d398b8db202d15449adb8bc20980a7134ef43aa467ceafe821c1a5fb58163b8e45fe326dedbc9c42ce6b35c87ead58739ad43bee93f475dda5db64527f44e749e74df5f200e50a2b66a9dc670"}], 0x0, &(0x7f0000001d40)=[{0x0, 0x111, 0xa000000000000, "ea16247d0c483c926ffe50fd7873bb5104e87afba0e9ea3707bcf7677ce0e1f70af03e95cf2ef0e9bb8faae0ff4e24c4bb555edc7745b6cc955eb8295f92bfdf3c40380b402a7571b138525bc5cb38b27c14d1ee7e85f1eb5d781ffa582351ce863d49ae76e01870094ed9adb0aadab77baf485027f994d4181cf6eca484e198ae78945f7f7a6c585607eaf746ed29b9e4a958c636983b1e7f5dc4473da5555c1efd9c085b1dc5f6dace6a34a734213e9d91147fc8b8c503e69d45c7707f9d607f2bdbbfbd8b9875cd27f7575f2058666bb00a791d5d25258d4dcf1e783419aa3c7d739d225302a32374251b7f5027"}, {0x0, 0x13d, 0xd553, "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"}, {0x0, 0xba, 0x6, "043c7ffd6e3ba8e1745160eb6beddbf5a695940694291ae51051fa455db89c5ea9235b99290ddd6ef29261898b0c87329b5d0356339601de300e89d4c669cc1117d83dce17db22cfcfad4a9be975e76eca48c56c407c8894453429ab9ed31ee3cacb80ae5b6bb7b0964d271b73fe476d4938310350e11a0b549b4709d47ee6bba9286f6495d03aae13c688c10b927ce12f54e4aaa94fc868f49e7bf10b97f438f44124a74bae4a28b8a63730be7544a5d635817ce2a8678c9188f4d4e65414ea9ffc3a519e47d807f519e3fb56770c0df690c260ad514f5aadfe187942360c32baf6f6911304b707e5"}, {0x0, 0x11f, 0x10001, "13a4e824e7d54fccd8ae178ab8db19e866acc0f081e0"}]}}], 0x0, 0x4) 10:27:21 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x1b, 0x4) bind$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@netrom, @rose, @rose, @rose, @rose, @bcast, @bcast]}, 0x48) connect$ax25(r0, &(0x7f0000000100)={{0x3, @default, 0x6}, [@rose, @netrom, @default, @remote, @default, @default, @rose, @null]}, 0x48) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000000c0)=0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000200)=0x100, 0x4) 10:27:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x94, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xd5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000040}, 0x5) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000002", @ANYRES16=r3, @ANYBLOB="0501000000000000000001000000000000000b0059369b7f507a18636f6164636173742d6c696e6b0000"], 0x30}}, 0x0) [ 2338.567280][T10174] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 2338.639361][T10184] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 10:27:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1d, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x16) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb8, r2, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x61b2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf22b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0xc0}, 0x80) 10:27:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:21 executing program 1: r0 = epoll_create(0x81) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)=0xffffffffffffffff, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x4}) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, @null, @netrom={'nr', 0x0}, 0x1, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) getsockname(0xffffffffffffff9c, &(0x7f0000005780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000005800)=0x80) bind$x25(r2, &(0x7f0000005840)={0x9, @remote={[], 0x0}}, 0x12) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000005880), &(0x7f00000058c0)=0x8) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000005900)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0xc0030, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) r3 = gettid() r4 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005980)={0x0, 0x0, 0x0}, &(0x7f00000059c0)=0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005a00)={r3, r4, r5}, 0xc) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000005a40), &(0x7f0000005ac0)=0x60) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000005b00)={0x0, 0x101}, &(0x7f0000005b40)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000005b80)={r6, 0x7fff}, &(0x7f0000005bc0)=0x8) ioctl(r1, 0x1, &(0x7f0000005c00)="75e60ea984bc5d5ea7b80a5b0e2d") r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0xe, &(0x7f0000005c40), 0x4) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005cc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000005e00)={&(0x7f0000005c80)={0x10, 0x0, 0x0, 0x12000}, 0xc, &(0x7f0000005dc0)={&(0x7f0000005d00)={0x8c, r8, 0x700, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x15}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x37}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) ioctl(r7, 0x80, &(0x7f0000005e40)="ac9f9a8b77b4f65c6f0c001cdf86626b526f68f21b63aa26e174aa7b108ee3736aa6fd99fda760") setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000005e80)={0xfffffffffffffff7, 0x0, 0x1, 0xcd45, 0xfff, 0xa109, 0xbb, 0x9, r6}, 0x20) r9 = openat$cgroup(r2, &(0x7f0000005ec0)='syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000005f00)='memory.swap.current\x00', 0x0, 0x0) accept4$inet6(r10, &(0x7f0000005f40)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000005f80)=0x1c, 0x0) ioctl$SIOCX25SFACILITIES(r10, 0x89e3, &(0x7f0000005fc0)={0x2e, 0xffffffff95be2441, 0x4, 0xb, 0x3, 0x81}) getpeername(r2, &(0x7f0000006000)=@sco, &(0x7f0000006080)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000060c0)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e22, 0x3, @mcast2, 0x1cb}, @in6={0xa, 0x0, 0x20, @rand_addr="13d52a39057031fbdbf520933d6a6a72", 0x80}], 0x58) 10:27:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000001900000025004fe0000000009500000000000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd\x00'/100, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:27:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:21 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x2, 0xff, 0x4, 0x3, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c, 0x4}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xf, 0x1f, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0xc, &(0x7f0000000140)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @alu={0x0, 0x9, 0xb, 0xf, 0xf, 0x40, 0x10}, @ldst={0x3, 0x0, 0x6, 0xf, 0x5, 0x0, 0x10}, @ldst={0x0, 0x3, 0x2, 0x1, 0xa, 0x0, 0xfffffffffffffffc}, @exit, @map={0x18, 0xf, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @exit, @ldst={0x3, 0x3, 0x0, 0x4, 0x0, 0xc, 0x18}], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x137f, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) recvmsg$kcm(r0, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000080)=""/41, 0x29}, {&(0x7f0000000280)=""/241, 0xf1}, {&(0x7f0000000380)=""/16, 0x10}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x4}, 0x100) 10:27:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_emit_ethernet(0xff2f, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:27:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffc000000000006, &(0x7f0000000180)) ioctl$FICLONE(r0, 0x40049409, r0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) shutdown(r0, 0x1) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 10:27:21 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020200000000100f0007e1000c080018001608f000", 0x24) pipe(&(0x7f0000000000)) 10:27:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) close(r1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) r2 = socket$inet(0x2, 0x5, 0x1) r3 = accept4$rose(0xffffffffffffff9c, &(0x7f0000000000)=@full={0xb, @dev, @default, 0x0, [@bcast, @default, @default, @bcast, @null, @netrom]}, &(0x7f0000000040)=0x40, 0x80000) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x4e22, @rand_addr=0x56a}}}, 0x88) 10:27:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x4a, 0x0, "0d4ca838178f8a39ca1df465b5d49382301989316cb9f7700b6983e3cb76b90aa00f9e3053b03a0251e4a47d5c7657759244a9727807e0074ba5d058a36de2bd6a33281b980c71457caded2620f3d8b5"}, 0xd8) socket$inet(0x2c, 0x0, 0x0) 10:27:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000540)) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0x54}}, &(0x7f0000000240)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x23e) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x274, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x53}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd1f6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @loopback, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x16}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 10:27:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0x2, 0x1f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:22 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="df97ba2d334a47b5", 0x8}], 0x1, 0x0, 0xfffffffffffffedf}, 0x4) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0xfffffffffffffffe}}, 0x5c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80010, r0, 0x8) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 10:27:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x8864}}], {@ipv6={0x86dd, {0x0, 0x6, "b40057", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 2339.861546][T10257] IPVS: ftp: loaded support on port[0] = 21 10:27:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) recvfrom$rxrpc(r1, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000600)={&(0x7f0000000340), 0xffffffffffffffc8, 0x0}, 0x4) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x7}, 0x8, {0x2, 0x4e24, @remote}, 'veth1_to_bridge\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) r2 = socket(0x8, 0x80000, 0x7fffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1d, 0x5, 0x100000000, 0x8, 0x4, r0, 0x27, [], r3, r1, 0x3, 0x5}, 0xfffffff2) syz_emit_ethernet(0x1, &(0x7f00000019c0)=ANY=[@ANYBLOB="ffffff7fffffaaaaaaaaaacd0800450000300000000068608478acffffff7fffff020000000000efb1db82bb55b7c1a920c0f642a635c51b94d749b0ac5babf9b69bfccc9bbae32d7f045b8526a415d024d0b3e98a9e6b712f81b82e404e6b11b4975cfa3774a4ae3fcbc588a87a3d6b2ab79a3d5e2ae5d48b12c7d79fcff8f379fac6390aa5960e05bb1ddce1f2f6e1b022e7f50f99a3ee37cf926b97b9e3a01ad45bb1770ab59e5c5e42ba01d8ca05d51402a4b63b1e522747b026cf29f37730dd97708eca488a4206bfc601cb1e14d5440eeedf33648a274d8bdd"], 0x0) unshare(0x40000000) sendmsg$alg(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000540)="ca97be75d766f60acce1676338509dbbeb648609e612fc9648299eac77322fa91c9824079b8a7ccf47faf6242f54a0be00efcb38888d03f7fe133d74d4117664352612cfc96155ea3776b79c48dcf8d45cb80fac6cdfdc16279f2175db2aca7395c8223d711d88c8d3a18c3d48f3841a95343e09c7ec8ab303ff26d072b260ddaae4bc0523eb2ccc3f7fd43775a3f464920edbaf9544712377ca29", 0x9b}, {&(0x7f0000000640)="c6c0149b15af92508f05ef8859dccfd5a4e804bf485eb087f2", 0x19}, {&(0x7f0000000680)="d4f441e8b9a56128c13e4b4226f0a5388eb1ce83d911577764016adae1e0276544e147574f5e3066ae7a8d809c7a21b8707ff13ae1d6156a6c9bd55efa1d751f52e4da138ee5dc563eee1967d078f97362f7f76ee3681e3035b9136425298dc4f01ec5573b8375bcd92b6974ed7bf08d607965559d62da19da765bc3750dd73f2ae48aaa0ff676c198ec52f6985479bf097f1b09d6", 0x95}, {&(0x7f0000000740)="6fc37b240c4fa1d272833703", 0xc}, {&(0x7f0000000780)="8c39c8dbad2e4727db367d6f139e6f22d493e8c51998c634fd59267aa71d69ee204705e066bb83a67df9ec097d57f6ecaf9fdae205de22adf0a1bb2d843d9853c9dd6d1b2c", 0x45}], 0x5, &(0x7f0000000880)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18}, @iv={0x20, 0x117, 0x2, 0x6, "f92dda7b6a5d"}, @assoc={0x18, 0x117, 0x4, 0x80000000}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x10e0, 0x4}, 0x1) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r2, 0x0, 0x1000007fff9) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0xfe26e439465db0cb) ioctl(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x11, 0x2, 0x0) setsockopt(r4, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) close(r4) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="7e4af764bd597fbcfddbfbf5523ec9b9b1e522327fcbf9c450228c2b03776a119ae2053336f07aad93c5f6aa7bea6d55c12546b06435442d"]}) getpeername$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaa07f0b874aaaa1c000000069000000000e00000010800907800"/41], 0x0) 10:27:22 executing program 5: socketpair(0x10, 0x80800, 0x400, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0x5) sendto$inet6(r0, &(0x7f0000000100)="6013f7", 0x3, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x400, @mcast1, 0x9}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$caif_stream(0x25, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0xfff, @remote, 0x4}, 0xfffffffffffffd40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0xfffffdb2) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r3, &(0x7f0000000280)='~', 0x1, 0x65, 0x0, 0x0) 10:27:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:23 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r0 = epoll_create(0x101) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0x40, &(0x7f00000000c0)={0x5}, 0x8) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x2, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300004, 0x11, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 10:27:23 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:23 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @rand_addr=0x6}}, 0x1e) r1 = accept4(r0, &(0x7f0000000040)=@hci, &(0x7f0000000140)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x6e, "1269a5545583c3dff549f8f2c53a3d3086769c7164d0766d184f80cccd205a0d5ef7eccbab6f7871ce2b171d2334e70aaf4b5ab01ac97023e92129f2ad28469669ffe5637536394e2bef33634b6d339cc902b810594ff8d4771bc101f3eeec8fb4eb347bc774cc647674bc29936c"}, &(0x7f0000000200)=0x76) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0x4, 0x0, "38300c607ff5eacc052ef7bb23189a3d0c711b49547ef53321fed596e51a9ee1e5632707b88b1f66b19b25b69deb41afdf53ac97fe59ee8bb8d37b732c5f96d5f0ddec302728bbf5b599d23a6637e849"}, 0xd8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r2, 0x1, 0x7, [0xa0, 0x81, 0x4, 0xb3de, 0x0, 0xfffffffffffffff9, 0xff]}, &(0x7f0000000280)=0x16) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @initdev}}, 0x1e) [ 2340.707320][T10257] IPVS: ftp: loaded support on port[0] = 21 10:27:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev, 'tunl0\x00'}}, 0x1e) socketpair(0x5, 0x80000, 0x7, &(0x7f0000000500)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20004002}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xa8, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfa0b}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xb75d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4001}, 0x4801) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x1000, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000180)="2967b64d4387212a23e73d0313c475212a1b40b6589e30a397b663875dd9640e2a1d0178c7608991267b4de96fcb01ad0341d109cc793d20265fcfecde626d056a8a0b586554c2602e1d13222bd611943ed7c6723f4f10a55735c4616c6f6bbcbbfd9a3b1cc5857d21efae63a5bb4bf3f2ed6fd432f13c67c4a4512c0e91208b1d4b5db8bba54fad9fb585a091a97189cc9832c2deae8045ba585d9de99ca10e1db76efe61217f28c99fe487a0250829f95054aa0b7891dac6a7dbd1af4c59e6a19e36a50912d7bdfd", 0xc9, 0x8004, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000140)={0xc}) socket(0x0, 0x3, 0x4) connect$pptp(r4, &(0x7f0000008880)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) sendmmsg(r0, &(0x7f000000a000)=[{{&(0x7f00000049c0)=@xdp, 0x80, &(0x7f0000008180), 0x0, &(0x7f0000008200), 0x115}}, {{0x0, 0x0, &(0x7f0000009fc0), 0x277}, 0x9}], 0x0, 0x0) 10:27:23 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000640), 0x80000) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000680)=""/105, &(0x7f0000000700)=0x69) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x1, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000100)={'broute\x00'}, &(0x7f00000002c0)=0x78) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000040)=""/107, &(0x7f00000000c0)=0x6b) ioctl(r1, 0x71, &(0x7f0000000300)="a2d8f2f21641ae73e79087fe1d3522964321f9159a34950f9c6fdcc77794261a2d461c40f02f7d4bd4684809f2125058058374d119a900b2d114d1661d4ea3a339cd37a138ac76c05d3e751f16742796410392a115974922253028ebbb7734889f392c16acdcdb8d44ec8f23210b02c27be9ce8d639d33b2ee57f825d8297d3e709e69d9ace4582c3e133e134cf5f1271d97bb69c5e8b887f2f6ac34e231211fb5b3879b5c0fda4523587e838ab708ff4434a6") sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:27:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:23 executing program 5: r0 = accept$ax25(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x800, 0x4) r1 = socket$inet6(0xa, 0x8000000000007, 0x38) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xa2, 0x0}, 0xc100) r2 = socket(0x7, 0x5, 0xffffffffffffffdd) getpeername$netrom(r2, &(0x7f0000000740)={{0x3, @netrom}, [@bcast, @rose, @null, @bcast, @netrom, @null, @netrom, @rose]}, &(0x7f0000000180)=0xfffffffffffffe5c) r3 = socket(0x2, 0xb, 0x81) getsockname$inet(r3, &(0x7f00000009c0)={0x2, 0x0, @initdev}, &(0x7f0000000a00)=0x10) sendmsg(r2, &(0x7f0000000e80)={&(0x7f00000006c0)=@nfc={0x27, 0x1, 0x2}, 0x80, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="42c8fac87d4deddb7577f08b097de24fe490d228472af866c348223aae699b4905ff845a43267d10a0277c7621356d39840b8becb6b01980feaab45aa01af00e82d9b44fef41563e3329deec434b1009f1a9e65b360f507e3644e7c229dddd3ec20c4e32d366de0ee029135e827405b6908633b5d2e05ca4b020a2fa9249bfc31160", 0x82}, {&(0x7f0000000880)="dda369e32d4c918b5d93f10d928b8284064e9f9ea83cd79619f10851c0da45f9c5dd5dc47a705a0007c8b0cbff5f5b1228f29950460ce4b60c2d6cd0bbd56b35a7639c108b99fd55dc865b7d3d27a11d4e851c622bba3d4ca43ac174cb710beca6305c8cc1e54def6ffe61450867ca90a580e2c3e3ece3a1f0375e896af8b73774cf22544864538ca9ddc60237b3c7ceac45a9ff8d112d987b992ba36286064a45008f4cdee7031f1190a302901feb0cde4c33ae8c682c5575e20437ddf917a48a2c8dad5d418a4a7d072136aa95a904891391a56a12282e0c3ad671d8431183cd296047af108ceb6177da1b97eeb030ade336", 0xf3}, {&(0x7f0000000980)="1b7a59817fa54f738b5daf2a86b7f9a65378b34f5af06bdf62edc01f80af", 0x1e}, {&(0x7f0000000a40)="3381e597831445d8f30df39a959a96dc844e6461e520c3cab7ef5686a455dd895158a06218d462c747e8adfb1e27a36f99c9d233289de543eab46967f6f5edb0faddea33848a8bf4a191fcf9f5ee54a1928bf3428c60763d13d24fe9caf2d30086ec4fc845d9a5c358b3810ac5142da4a3a1dd9546b2f0c8e31bc012da00f43779657884dd15e82705d3be0eaf664ee96d2bfd6cdd0aea1afbe8d3fbc2365a98dce436edb50a4116c7e263ebb5c8e3652b0169099a5e189b785eee5c5021b1ba5bb00049e9307213f7f264890995f61ba5115b1e6644018a3c7c34eda969eabef586ab7cd9a0f231d7aebe845e8c3f4051e792068a", 0xf5}, {&(0x7f0000000b40)="3c773028316c54466e69c2d134a5bacfa344ff52a98e00d440448ad7416a6f7be8448b2adf7c5cbfba", 0x29}, {&(0x7f0000000b80)="6e3453973095fd36afb8b35ffd570f30e94c8a34a7a48d5e1cc12135b9598de4949585d8218e1d", 0x27}, {&(0x7f0000000bc0)="86780d8dcff8c5100c0ffbef319aa131c6ebba8494450267a56f03f03014633b4cd3084e9c1ac8a534b8eb4b4cd250d2f9e4b1d00dad501c1d266f47b7d19d73fe4914", 0x43}, {&(0x7f0000000c40)="c205b606768aef21396aa49a8da7ed72384e15d7c12c4460bca8834908da457cf51cd5d2bb48c526cfa1ab8556625ff37393154f0f478043a5b5743d64387702819cf741bf3c9b63161ac28e963e3dfe81ec4a4bd03d0c81cc906d09d0862aad0df98bfe1023e26c11c6b894b533ecc9e48449e0b46804de8672f79fc4758af87cc94fbf58b7d5a4bdbcb62fe17b1afcaf857cf34911a5d2d9f0094821313ba8be5ce4844514cc0dffcdd42eb87fd6b57f5cd7e7e4d12a4558c2149ae908b47d4f73f77398400ecd602538bafaf325530d0ae8001cee8ac635380e4a3a1fe57965c6325c5f5976d56940c49e2ca8b1b5ef2a6c7ca0", 0xf5}, {&(0x7f0000000d40)="f9f44193ae8403354b365f08dbd8aeadc68b23f827ff33467f4df957977284e4108e0b362681ea79d2ae8c28aa11150f528fa90a3658a38b569be02e853d528a3bfd464e2633f7a6a6645bf96acf5a5b4499eceea3ddbd54176ac4fd147e4a4bca64042fb994ab1a096b07", 0x6b}], 0x9}, 0x4000) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffe8b, &(0x7f0000000000)=[{&(0x7f00000001c0)="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", 0xfffffffffffffed2}], 0x100002ff}, 0x0) 10:27:23 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:23 executing program 1: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_SET(r0, 0x0, 0x8000) r1 = socket$inet(0x2, 0x80807, 0xffffffff) sendfile(r0, r1, &(0x7f0000000040), 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000580)=""/165, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="09000000000000000700000000000000010000000100000006007800000000000200000000000000955d00000000000001000000010000000000000000000000000000000000000000080000000000000000000000000000010000000000000004000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000100000000000000030000000000000000000000000000000000000000000000000600000000000000000000000000000300001e00000000fcffffffffffffff0200000000000000000000000000000000000000000000008902000000000000000000000000000005000000040000000000000001000000110900000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000070000000000000000000000000000000000000000000000001800"/360]) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000006c0)={r1, r1, 0x1ff, 0x74, &(0x7f0000000480)="019a2ed0cd4e2398d0f42c2c9a848e9d4457e73276f73ab292b1aafcbc077f4251b58f283c0ba4f9b0c6f34cda56376a55a7413e203161b1537d1446c18c8bd887c5d93ecc2b739d123202bad73583d7d07ca8080924ae45960b7be207bcf9645f14e7056ef1a46e509a09e36797b4c2447afdb3", 0x5, 0x7fff, 0x1, 0x1f, 0x0, 0x2, 0x6, 'syz0\x00'}) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000680)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004801}, 0x4000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xbc940200, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$xdp(0x2c, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f00000001c0)="0dbdeac4d2e33518cac24d65b9a5b2cde353a87891e01e2c049c5121eaeed4ce78fb8c7498dc321d8c0f5fbc6955569981b6de0ba0b8ec21a6c4a8e64a5827c59e8285b4091d958a4a5c4a4935e8700c69aed95443a2782ee1ba3e50d1dd53d7e2c7eccc743f0b2b927dbf4e8f7578826bed40ca9a48200617301b129e11e2190b04b2628dee3ba2dfba9bfad75bb7c55895938c6eb5ce0e699010b960b1", 0x9e) sendto$inet6(r4, &(0x7f0000000780)="2e8742aa9b0422cea97718067dc0896f1b43ec33d3ca33f2ecfa34aae29d9782974144259c43215294e87cb5a25067ddaf91af2153a414a0c40c6e41232d7b40bcc0cd9dcda34f5adf724d77d9934a860927147ea0393b2f19b084047d7fd5783b88988e6d96d092d69f9af9d9ed3a3346db8a0accf3d806682df02db3d0667aa66bf58c827ab3ff9c2694e7a28d0d862767f87cd9e0f6cd53d4bd94222d481c34d9d84a3521f670a7af31c485b13e96be110e3e65bef84dec56b9fcdf6ea7e13ddd65fcba5ed157512b29b4e1d934f64eb73e05fedad5bb5a153148bf15be992c04792c8e6b89", 0xe7, 0x4000000, &(0x7f0000000180)={0xa, 0x4e22, 0x5, @rand_addr="3a91a132caa2a9e337622d04d43f931c", 0x200}, 0x1c) splice(r5, &(0x7f0000000100), r3, &(0x7f0000000140), 0x40, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x77359400}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x3, 'bridge_slave_0\x00', 0x4}, 0x18) 10:27:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)='lo\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r2, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0xfffffffffffffece) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 10:27:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:27:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 2341.395812][ T27] audit: type=1804 audit(1558261644.229:559): pid=10329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir038976575/syzkaller.kwNvcJ/2498/memory.events" dev="sda1" ino=16499 res=1 10:27:24 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0xb}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 10:27:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x173, 0x4) sendto$inet6(r1, 0x0, 0xfffffca2, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xd}}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000780)={'nlmon0\x00', 0x20}) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)=""/206, 0xce}}], 0x2, 0x203f, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000080)=0x5a) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r3, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x40}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd1f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 10:27:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) close(r0) 10:27:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) close(r0) 10:27:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 2342.382904][ T27] audit: type=1804 audit(1558261645.219:560): pid=10343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir038976575/syzkaller.kwNvcJ/2498/memory.events" dev="sda1" ino=16499 res=1 10:27:25 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x0) shutdown(r0, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 10:27:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002300)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000002480)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002440)={&(0x7f0000002340)={0xc8, r2, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffe01}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x10}, 0x804) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@rdma_dest={0x18}], 0x18}, 0x0) 10:27:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) close(r0) 10:27:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:25 executing program 3: r0 = socket(0x10, 0x0, 0x9) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @default, @rose={'rose', 0x0}, 0xc00, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, 0x8, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/137, 0x32, 0x89, 0x400}, 0x20) [ 2342.556121][ T27] audit: type=1804 audit(1558261645.389:561): pid=10329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir038976575/syzkaller.kwNvcJ/2498/memory.events" dev="sda1" ino=16499 res=1 [ 2342.582780][ T27] audit: type=1800 audit(1558261645.389:562): pid=10329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=16499 res=0 10:27:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:25 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000740)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) connect(r0, &(0x7f0000003580)=@un=@file={0x0, './file0\x00'}, 0x80) 10:27:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1f, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r3, 0x0, 0x0) unshare(0x20000) r5 = socket(0x1, 0x0, 0x1) ioctl$SIOCNRDECOBS(r5, 0x89e2) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x4) socket$inet6(0xa, 0xa, 0x0) shutdown(r1, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'bond_slave_1\x00', 0x3}, 0x18) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x700, 0x0, 0x50) 10:27:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\xff\x01\x00', {0x2, 0x0, @remote}}) r1 = accept(r0, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x80) accept$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000300)=0x1c) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:27:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x2, 0x1f) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000000c200)={0x100, 0xfffffffffffffffc, 0xffffffff, 0x5}, 0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020200000a000000000000000000000003000600e000000100000000000000000200010000000000000000ff000000000300050000000000020000b2e3330c83dfe2b3ed7cceca4150522100e0000001000000000000000000000000000000001efd84de71e0553bdb2c8169964c2a2114a14ba116c70627a0f600985374c8ff"], 0x50}}, 0x0) socket$kcm(0x29, 0x0, 0x0) 10:27:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) getsockname(r0, &(0x7f0000000140)=@can={0x1d, 0x0}, &(0x7f00000001c0)=0x80) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000380)=ANY=[@ANYBLOB="e0000002ac1414aa0000000003000000ac1414aa7f000001e00000025ad134cb33a48addf5b227215d226a23c199b4cbe3ba34fc8da2635ec932c1b48823c002fa1902df2a496dd1ba3300858c8660dfd9ae0251b18461c8ff00d2f6e7d29d79fe32f16558a8357719918f09bc774ed497875e7ca04078d89f5cea6ce8f9517f42c976ad1c10a74aba514e59bb8f04a2082b0063ca3e43a88722"], 0x1c) setsockopt$inet_msfilter(r1, 0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000024b7bfde8adcc14f5dfb3f545d22e763a30583ef130882880fd222fc3cd2d557eecc7c000000"], 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'eql\x00', r2}) 10:27:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0x2, 0x1f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001440)={&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)=""/152, 0x98}, {&(0x7f0000000100)=""/50, 0x32}, {&(0x7f0000000340)=""/177, 0xb1}], 0x3, &(0x7f0000000440)=""/4096, 0x1000}, 0x40) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000140)={0xbf, @multicast2, 0x4e24, 0x4, 'lblcr\x00', 0x1c, 0x3, 0xa}, 0x2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000200000037000000"], 0x14}}], 0x1, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x331, 0x0) r3 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000000240)={0xd}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) 10:27:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000180)='bcsf0\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)={0x2c4, r2, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd0}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x140, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff0000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b8a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xce}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x721}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdc7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf665}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x2c4}}, 0x40) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x180000000) 10:27:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 2344.050477][T10484] IPVS: set_ctl: invalid protocol: 191 224.0.0.2:20004 10:27:27 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000008, 0x20010, r1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)=0x3d) 10:27:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 2344.785561][T10514] IPVS: set_ctl: invalid protocol: 191 224.0.0.2:20004 10:27:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000040)="ee1754ecc038a540cccb3ee12759ea00d0984a8f5acb65c54fc9c78975455844159d626393d9fa92731e96d6dc694ff27d7cecfa21603d173d94ede8aae5e1edd2f86fd9ed40a36de0306bf33060d5b0eed050c56b1540d09c2f5da749a921467166a416eb2e9981f043d95480172be7275916a433f8e251c9b6821d39a87ea9521a13c91f0aeac9f4df9827a433bdc3d9cfdc265387454590ddb5202e2c1f9d5652408d2275b9bcf60bc98180a7cd29e8bb5dac31670ec79d0f5e8b885a4cd2824235fa921b67ef28895c24825fcc77") setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket(0x1d, 0x0, 0x0) 10:27:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x800000008, 0x7fff, 0x8000000001}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000077fffb, 0x0, 0x820000, 0x0}, 0x2c) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x0, 0x8011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000000)=0x400) pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0) sendto$rose(r2, &(0x7f0000000040)="6d4731706b20b47232d4f60b7a05e3327aa8f123c202cd5142600f26321b8a27b852b66f4a246449a8a50a28e2b73ef4d63450a54a4075137ba4ed71b215470b61fde11ec5f1ca52ffc94236cd4053414def03a301b4d02f7c85a54627c65dacb8ec2e129e71bb14ce47169f07ab2ca849144641573cc574e1528edf07", 0x7d, 0x4000, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000000000, 0x0) 10:27:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 2345.437000][ T27] audit: type=1804 audit(1558261648.269:563): pid=10526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir038976575/syzkaller.kwNvcJ/2503/memory.events" dev="sda1" ino=16810 res=1 10:27:28 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = accept4$x25(0xffffffffffffffff, &(0x7f0000000700)={0x9, @remote}, &(0x7f0000000740)=0x12, 0x80000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), 0x0) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x43, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x1002) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:27:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 2345.582664][ T27] audit: type=1804 audit(1558261648.319:564): pid=10526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir038976575/syzkaller.kwNvcJ/2503/memory.events" dev="sda1" ino=16810 res=1 10:27:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 2345.920067][T10552] can: request_module (can-proto-0) failed. 10:27:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0, 0x4}], 0x1}}], 0x1, 0x0, 0x0) r3 = accept$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000001640)=0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001680)={0x0, 0x4}, &(0x7f00000016c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000001700)={r4, 0x80, 0x0, 0x3, 0x9}, &(0x7f0000001740)=0x18) readv(r2, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/240, 0xf0}, {&(0x7f00000003c0)=""/226, 0xe2}, {&(0x7f0000000000)=""/126, 0x7e}, {&(0x7f0000000140)}, {&(0x7f00000001c0)=""/95, 0x5f}, {&(0x7f00000004c0)=""/247, 0xf7}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/23, 0x17}], 0x8) 10:27:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x4408000000803, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@x25, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/218, 0xda}, {&(0x7f00000001c0)=""/192, 0xc0}, {&(0x7f0000000280)=""/117, 0x75}], 0x3, &(0x7f0000000340)=""/145, 0x91}, 0x20) sendto(r1, &(0x7f0000000000)="120000001600e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000440), 0x400020f, 0x0, 0x0) 10:27:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 2345.981429][T10555] can: request_module (can-proto-0) failed. 10:27:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1032f) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x2, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 2346.443699][ T27] audit: type=1800 audit(1558261649.279:565): pid=10567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=68756765746C04 dev="sda1" ino=16705 res=0 10:27:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x14050000000000) 10:27:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:29 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@tipc=@name, &(0x7f00000000c0)=0x80, 0x800) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000100)=0x6000000000000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xce, 0x0, &(0x7f0000000000)) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000140), 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000340)={0x7fff, 0xfffffffffffffffa, 0x3}, 0xc) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) r4 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000180)={0x18}) 10:27:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:29 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000180)=@bpq0='bpq0\x00', 0x10) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000000)=0xfff) 10:27:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x1) 10:27:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:30 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000000020000000000000001000005040000000000000000000000000094ae47acd8d49d55859bc6f64034630825509beabb86486d4dff1c416ca42d4060fd9225a6416b0114046115262f6df2778ebae134762ca70260c98f6d4c0ef4b522282ed14df3713dc306804806"], &(0x7f0000000240)=""/147, 0x2e, 0x93, 0x1}, 0x20) r1 = accept(0xffffffffffffffff, &(0x7f0000000640)=@sco, &(0x7f00000006c0)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}, [0xffffffff, 0x2, 0x8001, 0x81, 0x1, 0x1, 0x8c, 0x4, 0x8ae4, 0x7, 0x0, 0x0, 0x9, 0x8001, 0x8001]}, &(0x7f0000000800)=0x100) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000840)={r2, 0x3, 0xff, 0x8, 0x0, 0x2}, 0xe) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000000580000000c0000000500000005000000008c3ebe4194d7424aeb45e9c8ac65ae9a69ba680068f5f48c2e74c11341f678e834eff09560c07b76c5336f790c8017cb03d48db5d482c411a24bbf5ab1470d41f98b65de038eed445b2cfc5c2b41d2baa15a99b41cca3f9af5e5bff9b3070159afbf63f4a4e4c57de5fbfcbc6001e9396bf4005c6c321b2e5054951377309ce91a43749a0c6da2bd9372494bf4285858a0a74bfd5148e96c5c1ef3f843cdbe315b66f0d8ae95aad1c213bcdb1f31f2800db52a2a3cfbb8f2bb354dc1f31671bb4ea4777406bc120d419c"], &(0x7f00000000c0)=""/222, 0x29, 0xde, 0x8}, 0x20) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x2, 0x4) 10:27:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r1 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x14}}, 0x0) socket$alg(0x26, 0x5, 0x0) 10:27:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:30 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.stat\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xb9, 0x7}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x1000, 0x6, 0xffff}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0xb00000000000000, 0x0) 10:27:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000200)={{0x84, @remote, 0x0, 0x1, 'lblc\x00'}, {@multicast1, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x44) r1 = socket$inet(0x2, 0x1, 0x3f680) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r2, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="4d000000351004c78795c94f182f1fb06f45ccfcf5ed0dec486a7bf1aaddec0f48eadafa25112c39acfc902da19d24272af255c2b3c590734be48a8e7f3d9a9130dd12ff1018fa7c8862f991db314af0a6dca3a1c595"], &(0x7f0000000080)=0x55) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r3, 0x5, 0x881b, 0x8000, 0x0, 0xe43e}, 0x14) socketpair(0x2016, 0x800, 0x8, &(0x7f0000000100)) socket$inet(0x2, 0xe, 0x8000) 10:27:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) socketpair(0x5, 0x8000b, 0x7fffffff, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0xcb, "1ebe65db9d72f26800c886b58afe365476ee48d543f4a870e066408156757a5996320161d480d6db599fe7fff8a685e50904e17c8525da31b80b68a6fc2f69285cb2d175cbb14adc75024094ead99a7e018cae8ef6d331bfb8e4b6673b6bbdbdbe43976aa7a73bdba6b5d42b31c7e04e2b09224be3019602d16507289b1d9281f92ef1c96a5219ae25b27d52df45095b7395f922c72110452ab0404b2e23d9bf063295017a43033f30143c37daf51f2d0a6b3b08774c5ee4eb46b111492e16483384207cab09a55896dc65"}, &(0x7f0000000180)=0xef) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) 10:27:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x1, 0x2}, 0x2c) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x80800) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000240)={'ipddp0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) r2 = accept4(0xffffffffffffff9c, &(0x7f00000003c0)=@x25, &(0x7f0000000440)=0x80, 0x800) accept$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040)="97", &(0x7f0000000400)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) bind$isdn(r2, &(0x7f00000000c0)={0x22, 0x311, 0x1a42, 0x25d, 0x4}, 0x6) 10:27:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003a) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000240)={'raw\x00', 0x46, "beb9a8c88bc51add021a7f65bbdcc873b6dea81387feaea94c5e2b8655f9b4a77fce833da770e913742af952e66495d83792ec8c8762155ddbc0d0e8f467e1c32ce6858910f4"}, &(0x7f0000000300)=0x6a) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffff9c, 0x0, 0x2a, &(0x7f0000000180)='trustedbdevvmnet1self\\wlan1[md5sumselinux\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, r3, 0x0, 0x1, &(0x7f0000000140)='\x00', r4}, 0x30) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63", 0x4}], 0x1}, 0x0) 10:27:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:30 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f00000000c0)=[0x4, 0x4], 0x2) getpeername(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x80) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000440)={@remote={[], 0x3}, 0x9, 'syzkaller0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000002c001300e00000010000000000000000000000000000000000000000000000000000005c001100000000005c0000000000000000000001e0000002800000000000000000000000000000000000000000000000ffddbd2363495cd4a1753ab8b4d655a8710100001f0000000000000000000001ff01000000009bb30000000000000001000000000000000000000000000000000070deff2167ef2e5394027e6982a31b2447f2d3fada2e506f5bae531e0313df6cdaab55b336ecf6359b6d03008ce65c864c"], 0x1}}, 0x0) [ 2348.300637][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2348.306656][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:27:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0xb1, 0x8000, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev, 0xfffffffffffffffe}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 10:27:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000003e00)="0f8b6f114441", 0x6, 0x8000, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 10:27:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xc, 0x209e1f, 0x408000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x2]}, 0x2c) clock_gettime(0x0, &(0x7f0000006440)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{&(0x7f0000000080)=@un=@abs, 0x80, &(0x7f0000001700)=[{&(0x7f0000000100)=""/159, 0x9f}, {&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f0000000380)=""/204, 0xcc}, {&(0x7f0000000480)=""/136, 0x88}, {&(0x7f0000000540)=""/73, 0x49}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/120, 0x78}, {&(0x7f0000001640)=""/171, 0xab}], 0xa, &(0x7f00000017c0)=""/32, 0x20}, 0x8}, {{&(0x7f0000001800)=@ipx, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001880)=""/237, 0xed}, {&(0x7f0000001980)=""/103, 0x67}], 0x2, &(0x7f0000001a40)=""/70, 0x46}, 0xa3bc}, {{&(0x7f0000001ac0)=@un=@abs, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001b40)=""/108, 0x6c}, {&(0x7f0000001bc0)=""/243, 0xf3}, {&(0x7f0000001cc0)=""/181, 0xb5}, {&(0x7f0000001d80)=""/162, 0xa2}, {&(0x7f0000001e40)=""/75, 0x4b}], 0x5, &(0x7f0000001f40)=""/29, 0x1d}, 0x7f}, {{&(0x7f0000001f80)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/76, 0x4c}, {&(0x7f0000003080)=""/206, 0xce}, {&(0x7f0000003180)=""/177, 0xb1}, {&(0x7f0000003240)=""/168, 0xa8}, {&(0x7f0000003300)=""/104, 0x68}, {&(0x7f0000003380)=""/78, 0x4e}, {&(0x7f0000003400)=""/237, 0xed}], 0x8}, 0x4}, {{&(0x7f0000003580)=@isdn, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003600)=""/249, 0xf9}, {&(0x7f0000003700)=""/105, 0x69}, {&(0x7f0000003780)=""/183, 0xb7}, {&(0x7f0000003840)=""/92, 0x5c}, {&(0x7f00000038c0)=""/234, 0xea}], 0x5, &(0x7f0000003a40)=""/4096, 0x1000}, 0x2d5}, {{&(0x7f0000004a40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004ac0)=""/248, 0xf8}, {&(0x7f0000004bc0)=""/71, 0x47}, {&(0x7f0000004c40)=""/232, 0xe8}, {&(0x7f0000004d40)=""/242, 0xf2}], 0x4, &(0x7f0000004e80)=""/234, 0xea}, 0x8000000000000000}, {{&(0x7f0000004f80)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000006000)=[{&(0x7f0000005000)=""/4096, 0x1000}], 0x1, &(0x7f0000006040)=""/33, 0x21}}, {{&(0x7f0000006080)=@pppol2tpv3in6, 0x80, &(0x7f00000061c0)=[{&(0x7f0000006100)=""/82, 0x52}, {&(0x7f0000006180)=""/31, 0x1f}], 0x2, &(0x7f0000006200)=""/63, 0x3f}, 0xe7}], 0x8, 0x0, &(0x7f0000006480)={r0, r1+10000000}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000006500)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000006840)={&(0x7f00000064c0), 0xc, &(0x7f0000006800)={&(0x7f0000006540)={0x2a4, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a60}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf849}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}]}, @TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbe30}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x17}, 0xfffffffffffffff8}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}]}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 10:27:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x200000000000000) writev(r0, &(0x7f00000000c0), 0x1000001d) 10:27:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000280000000000009078ac141400ac1423bb0e0090780000f8aa000000000000000000000000c8739d6b3e39c09bb97b4ca68965d29f34c544511d7942b24c50bf990c5a59568c5fcfccbb370b7f48c4576cab3c60fd0dd36920dec45e0bf10d61fc"], 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000340)={'icmp\x00'}, &(0x7f0000000380)=0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x3, @rand_addr="f78570ca51b915350291b74d2c50aeb6", 0x6}}, [0x3, 0x0, 0xffffffff, 0x4, 0x7, 0x3, 0x9, 0x2, 0x100000000, 0x80000001, 0x80, 0x1, 0x40, 0x2]}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000004c0)={r2, 0x800, 0xfffffffffffffffb, 0x6, 0xc41, 0x3, 0x3, 0x5, {r2, @in6={{0xa, 0x4e21, 0x5, @mcast1, 0x6}}, 0x20, 0x7, 0x7, 0x1, 0x8001}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={r2, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x8, 0xfa, 0x100, 0x0, 0x101, 0x2, 0xfe49744, 0x3, 0x0, 0x4, 0x10001, 0x4, 0x1, 0x6, 0x7]}, &(0x7f00000000c0)=0x100) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x0, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e22, 0x1, 'nq\x00', 0x37, 0x100, 0xb}, {@rand_addr=0x7, 0x4e22, 0x4, 0x1f, 0x9dd5, 0xffffffffffff0000}}, 0x44) 10:27:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) ioctl(r0, 0x2, &(0x7f00000011c0)="81450400f1a96c480fc5d62eaad1e6faefc75f868eab5aa413932aec1068cb8e1b3d563c990cb662e0de281ea7658f30f8c81aeafa78fd95ed85c882ffaee35d81ae6ab04f0cbd0f51b9752104a81a961d08704528bf0616f74d2504618899df154f30bee4b3a62ef8a122eedae0929a53bbff7553b6c1dcc2fc73c075bb092bc1a44b1ecb4d11c9e778b233d417133dee34eaa24eb80bd2978c1474259dbc15fbdfbc") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001180)=""/44, 0x6}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x2}}], 0x98, 0x0, 0x0) 10:27:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x89}, 0x48) 10:27:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:31 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001380)=""/172, 0xac}, {&(0x7f0000001440)=""/166, 0xa6}, {&(0x7f0000001500)=""/189, 0xbd}, {&(0x7f00000015c0)=""/75, 0x4b}, {&(0x7f0000001640)=""/222, 0xde}], 0x5, &(0x7f00000017c0)=""/236, 0xec}, 0x101) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001900), &(0x7f0000001940)=0xb) unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x10084) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000001240)) getpeername$netlink(r1, &(0x7f0000001280), &(0x7f00000012c0)=0xc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001100)={r3, @in6={{0xa, 0x4e23, 0x46, @dev={0xfe, 0x80, [], 0x1b}, 0x10000}}, [0x88, 0x1f, 0x2, 0x8, 0xfffffffffffffffd, 0x2, 0x5, 0x1, 0x2, 0x7f, 0x5, 0x10001, 0x2, 0x6, 0x2]}, &(0x7f0000001200)=0x100) getsockopt$bt_hci(r2, 0x84, 0x7a, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) 10:27:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:32 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x8) getpeername$inet6(r0, &(0x7f0000001080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000017c0)=0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") 10:27:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup(r0, &(0x7f0000000780)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x10001, 0x4) write(r3, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c261", 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) recvmsg$kcm(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/117, 0x75}, {&(0x7f0000000280)=""/240, 0xf0}, {&(0x7f00000003c0)=""/58, 0x3a}, {&(0x7f0000000500)=""/207, 0xcf}, {&(0x7f0000000400)=""/187, 0xbb}], 0x5, &(0x7f0000000680)=""/145, 0x91}, 0x2000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x368, @mcast2, 0x8000}, @in={0x2, 0x4e20, @rand_addr=0x9}, @in6={0xa, 0x4e21, 0x1, @local, 0x32c7}, @in6={0xa, 0x4e22, 0x7, @rand_addr="e14fb98e2496630912eec0845ef42add", 0xcc6}, @in6={0xa, 0x4e23, 0x5, @local, 0x8000}, @in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}], 0xac) sendfile(r0, 0xffffffffffffffff, 0x0, 0xe27) sendfile(r3, r3, &(0x7f0000000080), 0x2000000000) sendfile(r3, r3, &(0x7f0000000240), 0x8000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 10:27:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000006a00)=ANY=[@ANYRES32, @ANYBLOB="000000000000678865b43a384aa24c90b02cf32290c7e6cc720e2e0dc27cec4da2643aa5db6a2d6a066c7fcb2b0998ac3e091d47eacd6b6fb156ae1c65427fb8809024e6606e0b48c46eced6833e38a716bcd0ce0b1ea08ca7af1ec7d0dcc9d4c750c4c1620509d8c0530a0b9b907706932b055309602abcceaacfab6b2f7a148650e93acc1ef78dfd214af4f1819e33cdfc2fb17ed29702178da52829bae55cf74fd1eaa32a3b01667baac84348e2455a8998af8aa45523"]) clock_gettime(0x0, &(0x7f0000006940)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006c00)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000006c40)={0x6, 0x4, 0x8, 0x0, 0x5, 0x4, 0x400}, 0xc) recvmmsg(r0, &(0x7f0000006780)=[{{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000000240)=""/76, 0x4c}], 0x2, &(0x7f00000002c0)=""/19, 0x13}, 0x7fffffff}, {{&(0x7f0000000300)=@nl, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000380)=""/36, 0x24}, {&(0x7f00000003c0)=""/66, 0x42}, {&(0x7f0000000440)=""/126, 0x7e}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/248, 0xf8}, {&(0x7f00000015c0)=""/222, 0xde}, {&(0x7f00000016c0)=""/35, 0x23}, {&(0x7f0000001700)=""/171, 0xab}], 0x8, &(0x7f0000001840)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000002840), 0x80, &(0x7f0000002b80)=[{&(0x7f00000028c0)}, {&(0x7f0000002900)=""/203, 0xcb}, {&(0x7f0000002a00)=""/222, 0xde}, {&(0x7f0000002b00)=""/105, 0x69}], 0x4, &(0x7f0000002bc0)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003bc0)=@x25, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003c40)=""/29, 0x1d}, {&(0x7f0000003c80)=""/234, 0xea}, {&(0x7f0000003d80)=""/223, 0xdf}, {&(0x7f0000003e80)=""/202, 0xca}], 0x4, &(0x7f0000003fc0)=""/227, 0xe3}, 0x1}, {{&(0x7f00000040c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000004280)=[{&(0x7f0000004140)=""/212, 0xd4}, {&(0x7f0000004240)=""/12, 0xc}], 0x2}}, {{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f00000042c0)=""/236, 0xec}, {&(0x7f00000043c0)=""/228, 0xe4}, {&(0x7f00000044c0)=""/31, 0x1f}, {&(0x7f0000004500)=""/4096, 0x1000}], 0x4, &(0x7f0000005540)=""/48, 0x30}, 0x401}, {{0x0, 0x0, &(0x7f0000006680)=[{&(0x7f0000005580)=""/211, 0xd3}, {&(0x7f0000005680)=""/4096, 0x1000}], 0x2, &(0x7f00000066c0)=""/134, 0x86}, 0x45d3}], 0x7, 0x2023, &(0x7f0000006980)={r1, r2+10000000}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f00000069c0)={{0x100, 0x64f5, 0x9, 0x1f, 0x9, 0x100000000}, 0x7fffffff, 0x5, 0x4}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000006ac0)={'ip_vti0\x00', {0x2, 0x4e23, @multicast1}}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000006b00)={0x0, 0x86, "ab7e65775869c9a6ae1688c2d1872f4c0f2312c677f79d0fef1b845b9204d3ff385da1bc286434df55ad90ab542d3dee4499f368be2bb1cc01d3271e41b5f4519aa26999cdec108d9a239508201fc9f0a4e61f5b8fc091526d7fdbaf6160dcc4ea5e1f1a04b87c5f59e06e31042606c07f46ba836f68c6cb5966839b6d877455b73d18d1a24e"}, &(0x7f0000000180)=0x8e) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000028c0)={r5, 0x1}, &(0x7f0000006bc0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x400000}}, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000100)={0x0, 0x7}) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 10:27:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) socketpair(0x0, 0x0, 0xffff, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @loopback, 0x4}, {0xa, 0x4e24, 0x0, @local, 0x9}, 0x81, [0x9, 0x200, 0x3, 0x200, 0xfffffffffffffffd, 0x7, 0x7, 0xd47]}, 0x5c) 10:27:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 2350.319065][T10797] netlink: zone id is out of range [ 2350.336285][T10797] netlink: get zone limit has 4 unknown bytes 10:27:33 executing program 5: close(0xffffffffffffffff) 10:27:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@srh={0x62, 0xe, 0x4, 0x7, 0x5, 0x50, 0x4, [@empty, @mcast2, @local, @mcast1, @mcast2, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x78) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x102d4) close(r1) 10:27:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:33 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cdd0700"/34, 0x22}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000001c0)={0x0, {{0xa, 0x4e21, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}}, 0x88) write(0xffffffffffffffff, &(0x7f0000000040)="220000001400090000e80000004c030002", 0x11) connect$caif(r0, &(0x7f0000000080)=@util={0x25, "387d92d8d91e05e699f02cd299808217"}, 0x18) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='caif0\x00') sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:27:33 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x7f, 0x8}, 0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@fwd={0x1}]}, {0x0, [0x7f, 0x2e, 0x71, 0x0, 0x5f, 0x2e, 0x0, 0x0, 0x5f, 0x3e]}}, &(0x7f00000003c0)=""/19, 0x30, 0x13, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xb, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x7f}, [@alu={0x4, 0x0, 0x0, 0x3, 0x9, 0x20, 0xffffffffffffffff}, @exit, @generic={0x240000000000, 0xd7, 0x8a47, 0x80, 0x4}, @call={0x85, 0x0, 0x0, 0x28}, @ldst={0x3, 0x3, 0x3, 0x7, 0xa, 0x1, 0xfffffffffffffffc}, @map={0x18, 0xf, 0x1, 0x0, r0}, @jmp={0x5, 0x100000001, 0xa, 0x4, 0x4, 0xfffffffffffffff4, 0x10}]}, &(0x7f0000000180)='syzkaller\x00', 0x9, 0xab, &(0x7f0000000280)=""/171, 0x0, 0x1, [], r1, 0x1f, r2, 0x8, &(0x7f0000000440)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x3, 0xe, 0x2, 0x9}, 0x10}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000000007301000000000000ae00000000000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) 10:27:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff020}, {0x80000006, 0x0, 0x10001}]}, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x1, 0xe1, "af7bb69061f6c5311800efa9238da6d7a8f7c1444a46e9a1d8eb0e28eafd6085097511ef11ffa154edc644a7669bfe7eeea55839e34f4b2e20058c52738c32182ae01d644e6d9a320329fe6f3441bf251be034a7c79fb7f5d17a6e2a06c32d825775bd42896409e9da2d01f3144d7d6b15079b58515369bd814f562bdf733b2a9e0587792ca009b95bd48cb33f8b6b08b1a28546e820712cd5dfed1c7dc30fe2f6198fbabd1028673000a54d5d1a0bafcce960476348c8b9b988d36cb2e99c4ac43577a2c6bb4b5a591695087688e4cf3173156ef1ced93c02c8d671edd2413986"}) socket$pptp(0x18, 0x1, 0x2) 10:27:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 2350.695284][T10820] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 10:27:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 2350.800697][T10825] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 10:27:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:33 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ec", 0x5c) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)=0x7c9) sendfile(r0, r0, &(0x7f0000000080)=0x1d, 0x100002000000000) sendfile(r0, r0, &(0x7f0000000240), 0x8000) 10:27:34 executing program 3: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x7ab, &(0x7f0000000040)=0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x0, 0x2000}}}}, 0x30}}, 0x0) 10:27:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:34 executing program 5: socketpair(0x3, 0x1, 0x28893508, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000300)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x1f, r1, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0xfffffffffffffe3d) r2 = socket(0xa, 0x6, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5ef603201c69ce5f}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='w\x00\b\x00', @ANYRES16=r3, @ANYBLOB="000125bd7000fddbdf2508000000200005001400020008000200db010000080002000400000008000100696200002000070008000200ba0000000c000400800000000000000008000100040000003400020008000200b0460000080001000200000008000200030000000800020000000000080002000100000004000400040004000c0006000800010001000000400007000c000400030000000000000008000200e500000008000100740500000c000300f9ffffffffffffff08000100001000000c0003007703000000000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4000081}, 0x80c4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8aI\x00', 0x8}, 0xe75cb35c441a327f) ioctl(r2, 0x8916, &(0x7f0000000000)) epoll_create(0x3) read$alg(r2, &(0x7f0000000040)=""/118, 0x76) ioctl(r2, 0x8936, &(0x7f0000000000)) 10:27:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:34 executing program 5: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005000400ff7e", 0x24}], 0x1}, 0x0) r1 = accept(r0, &(0x7f00000000c0)=@l2, &(0x7f0000000000)=0x80) read$alg(r1, &(0x7f0000000180)=""/121, 0x79) 10:27:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x4e23, @multicast2}}) 10:27:34 executing program 1: socketpair(0xa, 0x800, 0x9, &(0x7f0000000580)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000005c0), &(0x7f0000000600)=0x14) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @dev}}) r2 = accept4$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x800) getpeername$llc(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 10:27:34 executing program 3: pipe(&(0x7f0000003b80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000003bc0), 0x4) socket$netlink(0x10, 0x3, 0xe) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000003c00)=0x9, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000003c40), 0x4) recvfrom$inet6(r1, &(0x7f0000003c80)=""/214, 0xd6, 0x1, &(0x7f0000003d80)={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x1ff}, 0x1c) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000003dc0), 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000003e00)=0x4, 0x4) sendfile(r1, r1, 0x0, 0x7ff) bind$pptp(r1, &(0x7f0000003e40)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) getsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f0000003e80)=""/136, &(0x7f0000003f40)=0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000003f80)="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") ioctl$SIOCNRDECOBS(r0, 0x89e2) recvmsg$kcm(r0, &(0x7f00000044c0)={&(0x7f0000004080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004380)=[{&(0x7f0000004100)=""/117, 0x75}, {&(0x7f0000004180)=""/218, 0xda}, {&(0x7f0000004280)=""/248, 0xf8}], 0x3, &(0x7f00000043c0)=""/195, 0xc3}, 0x122) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r1, &(0x7f0000004500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004540)=0x14) bind$can_raw(r5, &(0x7f0000004580)={0x1d, r6}, 0x10) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f00000045c0)={0x4005, 0x5, 0x1, 0x20}) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000004600), 0x10) getsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000004640)=""/253, &(0x7f0000004740)=0xfd) getsockopt$inet_dccp_int(r4, 0x21, 0xf, &(0x7f0000004780), &(0x7f00000047c0)=0x4) sendmsg$xdp(r1, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000004b80)=[{&(0x7f0000004800)="c74404785e748632c835d951e33efbaefbbb7c9f73585d61e873be889869e165d17ee6d0e5d33e69bdc0f2d6a57fb57d369802218ee28c57d9279fd611c295206e1aeb", 0x43}, {&(0x7f0000004880)="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", 0xfd}, {&(0x7f0000004980)="b73d20", 0x3}, {&(0x7f00000049c0)="e710652eccada71e3a2b013ab03a9e37eefc8258f50bdc706dedf69fd187c2409f569b10043531c20b1d3d4f023582c075babd46edefed9188cd9316a04ecb40407f15992ef73dfff8c44dedf3916817e05f71ee9977cfe2ca1e250439e9eff4e709d8f25394ea15", 0x68}, {&(0x7f0000004a40)="8a540d273c1707c15a6f9d05b93bdd456ed11011651580ff3573188e76aecd2cec7e6179d5189e37f2ef6d786adddc17200df73492cc2c616026e63c3dee114962ca50426e1b74b8dd7ea070064f998daf6ac6729279204c885a8b040a49a98b399feb30e59d7494198a7cd53dd67e78b7bb480c91e65c5f", 0x78}, {&(0x7f0000004ac0)="e3f5d309281f169e663fe4b7709b5e3156c46aee3213bb93af23b5407b4365ddb8e2a7025284ae09a1fbd991532c73d1250692c15dc96f8a8c8276e9aa7d1471ab50c9ca4ede13900f5aa980bc6d8eeb0516964987fa0ff50b27402b37f4def0107c7314256c", 0x66}, {&(0x7f0000004b40)="dd03d59f83b31a6458fc33386de9a2fb01f8a1af3680250935f2e8a7159f3767e8ce614e78", 0x25}], 0x7, 0x0, 0x0, 0x800}, 0x24000000) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000004c40)={0x18, 0x0, {0x1, @empty, 'batadv0\x00'}}) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000004c80)=@int=0x3, 0x4) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000004cc0)=0x4, &(0x7f0000004d00)=0x4) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000004d40)="9816750c7b6d102a5c428c54b8bbb4fe555e7b24f5bf0408cfd52ca8d1b399e2eee53faedfd52f38e002fc3db336cc7ab46826a4dac95d42c2f706807d2da43f359edebe346ebd98b6cfd8b3cd9cb2af4175c40a44cd99d69051b11ead7d2c826b4dd2930eb5791a7e3504d5ae18a00e1c9a82a274c4c64a0cb85294cf125a6f568a8f722623e4711147f6de7cf791f27cea76d73bdb308af001f57f2a5245641ea70ced68046c305b389f84fe6de9a888d9e9fe7af9a5425d967722e888799c6178073f697152adbb7ddba65e13b913b1d7193434") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000004e40)={0x0, 0x4, 0x3, 0x80000000}) 10:27:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000003) close(r0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xfffffffffffffeff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r1, 0x9, 0x86, 0x200}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100)=0x5, 0x4) 10:27:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f00000000319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f6105000a000000fe00000000000800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) close(r1) 10:27:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 2352.198658][T10904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:27:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0xfffffffffffffffc, @local}, {0x4, 0x4e24, @multicast1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:27:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) socket$inet(0x2, 0x801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) shutdown(r0, 0x0) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) 10:27:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000005c0), 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x3f, &(0x7f0000000240)=""/3, &(0x7f0000000280)=0x3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r4, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x3, 0x9}, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in=@loopback}}, {{@in=@broadcast}}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x35, &(0x7f0000000000)={0x1}, 0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'veth1\x00'}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e22, @broadcast}}) 10:27:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061000400000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000002b00)={0xfffffffffffffffb, 0x7ff, 0x6, 0xff}, 0x6) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, 0x0}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000002ec0)={'3! ', './file0'}, 0xfdef) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)) 10:27:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:35 executing program 5: clock_gettime(0x0, &(0x7f00000016c0)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001640)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/171, 0xab}, {&(0x7f00000001c0)=""/205, 0xcd}], 0x2, &(0x7f0000000300)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000001300)=@sco, 0x80, &(0x7f0000001580)=[{&(0x7f0000001380)=""/110, 0x6e}, {&(0x7f0000001400)=""/72, 0x48}, {&(0x7f0000001480)=""/240, 0xf0}], 0x3, &(0x7f00000015c0)=""/98, 0x62}, 0x7fff}], 0x2, 0x1, &(0x7f0000001700)={r0, r1+10000000}) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000001780)={r3, r4}) r6 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$SIOCGSTAMP(r6, 0x8906, &(0x7f0000000000)) connect$tipc(r4, &(0x7f00000017c0)=@name={0x1e, 0x2, 0x1, {{0x43}, 0x4}}, 0x10) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f00000000c0)={'lo:\x05\xe6\xff\x01\x00', {0x2, 0x0, @empty}}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) 10:27:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38b2b9798ed0074e682fe38846e6e57e1deebfaba0d6a7b833cfddc864eac58d01eae532b3eb381d55010c36013baf9f916f967088e3ab69cdb27a3fd853b8f97da654b4c46e413fc13574093ba7370b4c72349753", @ANYRES16=r2, @ANYBLOB="02002cbd7000fddbdf250400000010000400080000000900000000040000080006000000000014000100ff010000000000000000000000000001"], 0x2b1}, 0x1, 0x0, 0x0, 0x10}, 0x4800) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000002f00ff0300000000002000000081000000a695b1e5dd19e20e69335ae59fa699b8d76d77a29907d6ede51350280b7da753ef2fd10b85edcb174a7bfc10f6ea2ad2bef7487175ac858d124e15affb201c1e7fa54e5a32813528ac65dc4680ff657b684f3d6459def84fbd4f7c317f16e206086671cf670b7be51e31b34b6350582d851b"], 0x14}}, 0x0) 10:27:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f00000000c0)="9bd629885d5d386b919ca52abe1653f15404345d3d10572b1eb1c3fea017c288e54998db8ad0adc30039973bf3219caa84069c6d2f5146a8d2736e7664607539a77a4a20e5a8d8da7c03dd85b9c887fd76493900788ea3bf022876e5aae07e", 0x5f, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x96}]}, 0x78) r1 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1c000000000000000000000008"], 0xd}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 10:27:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xa0, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x23000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x800}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1200000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1000}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000}, 0x617fcf0cbed28a6b) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000540)={&(0x7f0000000040), 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x1f8, r2, 0x505, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffffff}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14f0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe01}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100400000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1dc}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4008000}, 0x84) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x3c, r1, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x3c}}, 0x0) 10:27:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x4, 0x4, 0x7}, 0x2c) r1 = accept$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000002c0)={0xf7, 0x2, 0x3, 0x7, 0x4, 0x20}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000280)={'team_slave_1\x00', {0x2, 0x4e24, @multicast1}}) getsockname$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000040)}, 0xffffffffffffff9b) 10:27:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000840)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @dev}}}, 0x98) r1 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x40000000006}, 0x2c) getsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) 10:27:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0xb, 0x80001, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="420254c77334e44d95e4c0cedcaf347c", 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 10:27:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x801000008912, &(0x7f0000000280)="0a8100121be1f66c93d070") r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="18005dd4cbda00008400000005000000da0bd2d07b9ad29067e5e502fc263572cf9ff0ace44ef59a0909fd86ea3aa2ef5d1e83e2e57c46a3b2743c9a893393200488dc818f2f9223d9217199a745195896d37fb6219345551f1b453a078ae70a1cdddefaa81fc49632c6bf256a0ba1c6bdd43154f8dae44fc55399acea7cb4447addec79dbbd7f08"], 0x1f}, 0xfc) 10:27:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:36 executing program 1: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="b65bf60c9b90134486a4118e3d1f04108599febdd4af941c73fc8e98fafa5a324c", 0x21) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b7, &(0x7f0000000040)={'eql\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 10:27:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:36 executing program 5: syz_emit_ethernet(0x1182, &(0x7f0000000240)={@random="3df554fe504e", @random="6685ed86dfb5", [{[{0x9100, 0x7, 0x1}], {0x8100, 0x9, 0x155b, 0x4}}], {@ipv6={0x86dd, {0x9, 0x6, "485a1a", 0x1144, 0x62, 0x7fffffff, @dev={0xfe, 0x80, [], 0xe}, @mcast2, {[@dstopts={0x3d, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}]}, @fragment={0x2c, 0x0, 0xba, 0x3ff, 0x0, 0x9, 0x67}, @routing={0x2, 0x8, 0x1, 0x7, 0x0, [@mcast1, @mcast2, @mcast2, @empty]}, @fragment={0x1f, 0x0, 0xffffffffffffff1e, 0x100, 0x0, 0x1, 0x67}, @srh={0x73, 0x6, 0x4, 0x3, 0xffffffff7fffffff, 0x0, 0xbdc, [@ipv4={[], [], @rand_addr=0x200}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, @fragment={0xef, 0x0, 0x1, 0x3, 0x0, 0x1, 0x65}, @routing={0x2b, 0x8, 0x3, 0xafb, 0x0, [@empty, @mcast2, @local, @mcast1]}, @dstopts={0x2f, 0x2, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}], @udp={0x4e23, 0x4e24, 0x1034, 0x0, [@guehdr={0x1, 0x101, 0x8000, 0x97, 0x100}, @guehdr={0x2, 0x1182, 0x7, 0xfffffffffffffffd, 0x100, [0x80]}, @guehdr={0x1, 0xfffffffffffffffe, 0x714b70ab, 0x949e, 0x100}, @guehdr={0x1, 0xff, 0xa1, 0xffffffff, 0x100}, @guehdr={0x2, 0x0, 0x100, 0x5602, 0x100, [0x80]}, @guehdr={0x1, 0xec, 0x4, 0x7ff, 0x100}, @guehdr={0x2, 0x3, 0xfffffffffffffff9, 0xfffffffffffffff7, 0x100, [0x80]}, @guehdr={0x1, 0x100, 0x2, 0xfffffffffffffffb, 0x100}], "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"}}}}}}, &(0x7f0000000000)={0x0, 0x4, [0xa11, 0xa6e, 0x396, 0x7ba]}) syz_emit_ethernet(0xe, &(0x7f0000000200)={@empty, @empty, [], {@generic={0x88f5}}}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 10:27:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3bf200000200000000ffffff00000000000000b5319e5926"]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000100)={@loopback, @remote, @broadcast}, &(0x7f0000000140)=0xc) 10:27:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="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", 0x135) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000140)={{0x8, 0x2}, 0x12}, 0x10) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000180)=0x1, 0x4) 10:27:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) close(r1) 10:27:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x4, 0x4, 0x9}, 0x3c) r0 = socket(0x2000000011, 0x80003, 0xf84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x1, @local, 0x2}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x80}, 0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x70c000, 0x0, 0x0, [], r2}, 0x3c) 10:27:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:37 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e24}, 0x150) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000000)) connect(r1, &(0x7f0000000040)=@x25={0x9, @remote={[], 0x1}}, 0xfffffffffffffcf8) r3 = socket$unix(0x1, 0x2, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r3, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 10:27:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'nr0\x00', 0x10001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000c40)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x110, 0x0, 0x110, 0x330, 0x460, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5, &(0x7f00000001c0), {[{{@uncond, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @initdev}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @port, @gre_key}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev, @local, @port, @gre_key}}}}, {{@ip={@local, @rand_addr=0x7, 0x0, 0xffffffff, 'veth0_to_hsr\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0xff, 0x2, 0x78}, 0x0, 0x118, 0x150, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x3, 0x81, 0x1}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x2, 0xa, 0x1, 0x1}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x2, @remote, @rand_addr=0x5, @gre_key=0x3, @port=0x4e24}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x8c5d66e94bf71b41) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) tee(r2, r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffb, 0xfffffffffffffffc}, 0x14) shutdown(r2, 0x1) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0x4) 10:27:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c) getsockname(r1, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000300)=0x80) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000340)=[0x1, 0x4], 0x2) close(r0) sendmmsg(r1, &(0x7f0000005fc0), 0x29, 0x0) 10:27:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e22, 0x3, @loopback, 0x67}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0x9}, 0x6, [0x800, 0x0, 0xd4, 0xf3c5, 0xdb4a, 0x40, 0x6, 0x4]}, 0x5c) 10:27:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:37 executing program 1: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003440), 0x7, 0x10000, &(0x7f0000003600)) recvfrom(0xffffffffffffffff, &(0x7f0000003740)=""/93, 0x5d, 0x2000, 0x0, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000003640)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000036c0)=0x80, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003700)={r1}) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r3, &(0x7f0000001ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r4, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2b21537d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r3}) accept$nfc_llcp(r5, &(0x7f0000000040), &(0x7f00000000c0)=0x60) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000001a80), &(0x7f0000002b40)=0x308) 10:27:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) listen(r0, 0x400000000007) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffffffffffff8, @loopback, 0xffffffffffffffff}, 0x1c) accept(r0, 0x0, 0x0) 10:27:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={r0}) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000001c0)=@dstopts={0x2c, 0x0, [], [@jumbo={0xc2, 0x4, 0x400}]}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001e000503ed0080647e6394f20100d2000500fc3711407f480f0001002700000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 10:27:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x4008041, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1, 0x6, 0x8, 0x200, 0x2, 0x3e, 0x8, 0x2b0, 0x38, 0x56, 0xcfa0, 0x3f, 0x20, 0x1, 0x8, 0x3, 0xfff}, [{0x6, 0x3, 0x80, 0x5, 0x5, 0xff, 0xfff, 0x7ff}], "e8eb86c62ac62fa175940a4ed515645db8a263fc1f7ed91d8422059ae592eb01cff92cab7f61a6f9c2dc16faa635a927fabbce19c0a8eaea7d3016e15585e886e28870b2", [[], [], [], [], [], [], [], [], []]}, 0x99c) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 10:27:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/229, 0xe5}, {&(0x7f0000000080)=""/86, 0x56}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f0000000180)=""/26, 0x1a}, {&(0x7f00000003c0)=""/30, 0x1e}], 0x5, &(0x7f0000000480)=""/4096, 0x1000}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000017c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001780)={&(0x7f0000001540)={0x214, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc836}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6c9d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x509}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4b9}]}, @TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x49a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd9b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff13c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4000001}, 0x801) write(r0, &(0x7f00000001c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb36a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be397c52ed6a5cef2e8f1e0ea6ffbdd75a82887b3bad6c54130c4bd86b69af2b04cae7a1584ed5bf074c4961eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7fa15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700", 0xd0) 10:27:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:38 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000018002551075c0165ff0ffc02020a000000100f0504e1000c0800160000000000", 0x24) r1 = accept4(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x80, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) getpeername(r1, &(0x7f0000000240)=@hci={0x1f, 0x0}, &(0x7f00000002c0)=0x80) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x1, 0x6, @remote}, 0x10) 10:27:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0x48) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x74}, 0xb) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000027c0)=[{{&(0x7f0000000240)=@generic, 0x80, 0x0}}], 0x1, 0x2000, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000540)=[{&(0x7f0000000180)=""/124, 0x7c}, {&(0x7f00000002c0)=""/27, 0x1b}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/130, 0x82}], 0x5, &(0x7f00000005c0)=""/252, 0xfc}, 0x5}, {{&(0x7f00000006c0)=@caif=@util, 0x80, &(0x7f0000000980)=[{&(0x7f0000000740)=""/185, 0xb9}, {&(0x7f0000000800)=""/125, 0x7d}, {&(0x7f0000000880)=""/115, 0x73}, {&(0x7f0000000900)=""/108, 0x6c}], 0x4, &(0x7f00000009c0)=""/187, 0xbb}, 0x1}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000b00)=""/80, 0x50}, {&(0x7f0000000b80)=""/21, 0x15}, {&(0x7f0000000bc0)=""/255, 0xff}, {&(0x7f0000000cc0)=""/179, 0xb3}], 0x4, &(0x7f0000000dc0)=""/101, 0x65}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000e40)=""/241, 0xf1}, {&(0x7f0000000f40)}, {&(0x7f0000000f80)=""/4096, 0x1000}], 0x3, &(0x7f0000002800)=""/4096, 0x1000}, 0x8}], 0x4, 0x12142, 0x0) getpeername$unix(r0, &(0x7f00000020c0), &(0x7f0000000f40)=0x6e) accept4$nfc_llcp(r0, &(0x7f0000002140), &(0x7f00000021c0)=0x60, 0x800) 10:27:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000140), 0x1, 0x0, 0x262}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) r2 = socket(0x0, 0x5, 0x9) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0x3, &(0x7f0000000140)=0x4) readv(r1, &(0x7f0000000540), 0x10000000000002f4) r3 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x5cc) 10:27:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r0, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f623448") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000100)={0xad, {{0x2, 0x4e21}}}, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000240)='caif0\x00') mkdirat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x1ff) socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="d1000000990606c34e149242382f2989fda2ab8110f7d7ea2fe700bdfcf7b7c744000007003068da0600000013ffda000000000000000344666cde0a4385cdae72a4b20b8c09f3547133cde1b103618a408f380084cf2321b2d315d28101700086b8732a223e4f52b08e13400020cb00c722c35409462e5e4d55ab9e100000007be664cf71bc67226fdf866448d4cc614ab3c5d0827307000000ea13abb41b5e45592b8b894ed52f2445985185a8d719ce03b6595a6a40cf550ddda2"], 0xbc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0xfffffe8f) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)=0x0) write$cgroup_pid(r1, &(0x7f0000000340)=r2, 0x12) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 10:27:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0xfff, @mcast2, 0x4}, @in6={0xa, 0x4e21, 0x1000, @rand_addr="c4cb75352396b599444c04adaa3dd759", 0x7fffffff}], 0x38) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) read(r2, 0x0, 0x0) 10:27:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r0) 10:27:39 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket(0x1b, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0xb) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x80000001, 0x1, 0xfffffffffffffffe, 0x2}, 0x10) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000001c80)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x304}, "b26d97bf06aa8d4d", "6530d2c7de7f193c528af97a87bf46c1", "5e08b24f", "39f8d51da604ac0c"}, 0x28) 10:27:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000f0000000f0000000900000000000000000003000000931af200005f6f716f005f5f000000"], &(0x7f0000000180)=""/253, 0x31, 0xfd, 0x1}, 0x20) 10:27:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r0) 10:27:39 executing program 1: r0 = socket(0x1200040000000015, 0x2, 0x8001) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x13, r0, 0x1c) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000200)) 10:27:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="4ce78157b1035207cab5a3fe62f60513cafd893b62c88a4b02b1ac10306dfb4e9c3e9116e4bd8720d6b893b0a0b27fde86e04e6af0a98e96ae61aa9b711c5a9bfe1f7dc40d880483110b2ff6", 0x4c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10:27:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r0) 10:27:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="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") 10:27:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x8000, 0x0, 0x0) close(r0) 10:27:40 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001400090100000000010400000a000000155e14a187889f4411a748f8a0cd131b7404e219ef833b27f7dac8bf5d"], 0x14}}, 0x0) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000001840)={0x2, 0x0, @remote}, &(0x7f0000001880)=0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000018c0), &(0x7f0000001900)=0x4) r1 = socket(0x10, 0x80002, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe91c}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xc4, r3, 0xe00, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9000000000}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 10:27:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x8000, 0x0, 0x0) close(r0) 10:27:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x8000, 0x0, 0x0) close(r0) 10:27:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)) write$binfmt_aout(r1, &(0x7f0000001740)=ANY=[@ANYBLOB='\x00'], 0x1) close(r0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc3512ddbb2c0c9bd070") syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:27:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r2, 0x101, 0x2000}, 0x14}}, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @empty}, 0x10) 10:27:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r0) 10:27:40 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) bind(r0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x6, @empty, 0xf637}, 0x1c) close(r0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xe0, "66eebb2163318d560081bbb17e222e491e433a0d5f0d851fe98dba9a0aa9b3b5667c45be3e6befc07e3c0729c5f550db42bb1e8f23ebd4d3b7ced9f1725ad63f5e0c1cdede0d22d787c0a1fe23d74a13cfff64f393cc540fe49b171c8048262e84d935fe2b4ba6420f816cfad2e1067bbfca184583fbacda5d830b11df7e1bde6576f79281b210ed223edf89b856ae606950705f5d7afd636e98e64785f38d217b576f3e3150f527039da009580a21de1264d99289bc300abbf4059f5c3f4e3a2199028fd69b097b43c0ee8bf0d2350301d5e34fb9e31d343d1e19f0e46618fa"}, &(0x7f0000000180)=0xe8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={r1, 0x6}, &(0x7f0000000200)=0x8) 10:27:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept4(r1, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14, 0x80000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x4e22, 0x400, 0x4e24, 0x7, 0x2, 0x80, 0x20, 0x21, r3, r4}, {0x8, 0xb0, 0x8, 0x3ff, 0x1, 0x9, 0xffff, 0x1}, {0x48, 0x6, 0x3ff, 0x7}, 0x2400000000, 0x6e6bbd, 0x1, 0x1, 0x3, 0x2}, {{@in=@loopback, 0x4d3}, 0xa, @in6=@mcast1, 0x34ff, 0x2, 0x3, 0x100000000, 0x10000, 0x7, 0x8001}}, 0xe8) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000280)=0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000240)=0x1, 0x4) writev(r0, &(0x7f000072eff0)=[{&(0x7f0000000040)="480000001500257f09004b01fcfc8c860a182b408bc1bc5135f7e83d9e46881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf109", 0x48}], 0x1) socket(0x0, 0x80000, 0xbaa) 10:27:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r0) 10:27:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="3c5a7d56d363ca58bbd556d9bd9a5f50", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0xffffffffffffffd5}]}}], 0x213, 0x0, 0x0) 10:27:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="b275c24050401c5e52a0b5") r1 = socket$inet6(0xa, 0x807, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000740)={r1}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="01000a000400ec0e0700020000008000b4080800e9d20017e6b440e7dd"], &(0x7f00000007c0)=0x1c) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000800)={r3, 0x6}, 0x8) unshare(0x20020000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000100), &(0x7f0000000140)=0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240)={r5, r6/1000+30000}, 0x10) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f00000001c0)={'security\x00'}, &(0x7f0000000040)=0x54) 10:27:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r0) 10:27:41 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'veth0\x00'}}, 0x1e) sendmmsg(0xffffffffffffffff, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000580)="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", 0x5db}], 0x1}}], 0x1, 0x0) r0 = socket(0x7, 0x7, 0x2096) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x3ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={r1, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}}, &(0x7f0000000500)=0x84) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) recvmsg(r2, &(0x7f0000000380)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/199, 0xc7}, {&(0x7f0000000280)=""/199, 0xc7}], 0x2, &(0x7f00000000c0)=""/107, 0x6b}, 0x10000) 10:27:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000500)=r1) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000580)="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", 0x1000) sendto$inet(r0, &(0x7f0000000540)="03", 0x1, 0x81, 0x0, 0x0) 10:27:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:42 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x6}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={r2, 0x8, 0x1, 0x7}, 0x10) accept$alg(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x4, 0x4) sendto$ax25(r1, &(0x7f00000000c0)="b8", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="01002cbd7000fedbdf250f0000001c0004000c00010073797a31000000000c00010073797a30000000005c0005003c000200080004000100000008000200eeffffff08000200070000000800e3b657f5f170af24c600d2e0710308000000020800010010000000080002000400000008000300040000001c0002000800040003000000080001"], 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x8004) accept$alg(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000003c0)=0x3, 0x4) 10:27:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {r1}], 0x3, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x9f\x02\x00', @ifru_flags}) 10:27:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:42 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000300), 0x0}, 0x20) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x16a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000140)) 10:27:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000040)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x1004e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1c, "42713bb39526ae004f2631bb9f0ec5e474a8bf2f93b487cb7730b912"}, &(0x7f0000000140)=0x24) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0xffffffffffffffc0, 0x8001, 0x0, 0x7, r1}, &(0x7f0000000200)=0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x321) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x379) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000880)=""/194, 0xc2}, {&(0x7f0000000980)=""/179, 0xb3}, {&(0x7f0000000a40)=""/229, 0xe5}, {&(0x7f0000000b40)=""/236, 0xec}], 0x5}}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000002280)=[{&(0x7f0000000dc0)=""/187, 0xbb}, {&(0x7f0000000e80)=""/65, 0x41}, {&(0x7f0000000f00)=""/211, 0xd3}, {&(0x7f0000001000)=""/228, 0xe4}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000001100)=""/71, 0x47}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/215, 0xd7}], 0x8, &(0x7f0000002300)=""/27, 0x1b}, 0x2}, {{&(0x7f0000002340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000023c0)=""/100, 0x64}, {&(0x7f0000002440)=""/118, 0x76}], 0x2, &(0x7f0000002500)=""/220, 0xdc}, 0x1}, {{&(0x7f0000002600)=@x25, 0x80, &(0x7f0000002880)=[{&(0x7f0000002680)=""/71, 0x47}, {&(0x7f0000002700)=""/228, 0xe4}, {&(0x7f0000002800)=""/91, 0x5b}], 0x3, &(0x7f00000028c0)=""/4096, 0x1000}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003940)=""/201, 0xc9}, {&(0x7f0000003a40)=""/131, 0x83}], 0x2}, 0x8}], 0x5, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendto$inet(r0, &(0x7f00000005c0)="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", 0x1f8, 0x8c, 0x0, 0x0) 10:27:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") bind$can_raw(r0, &(0x7f0000000180), 0x10) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000640)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x9}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000700)={r3, 0x6, 0x4}, 0x8) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) 10:27:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:42 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000940)=ANY=[@ANYBLOB="30000000240001000000000000000000000000001c000400ffff0000000000000000000000000000001e000000000000"], 0x30}}, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x7, 0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000140)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r2}) r3 = socket(0x7, 0x8000b, 0x9) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000180)={@loopback, @local}, &(0x7f0000000240)=0xc) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x94, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="eeac3e8dcec2786aea78c8aca65f6ac6"}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x12}}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @empty}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x94}}, 0x8810) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={r1}) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000280)={r1}) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f00000001c0)) [ 2359.944916][T11317] FAULT_INJECTION: forcing a failure. [ 2359.944916][T11317] name failslab, interval 1, probability 0, space 0, times 0 [ 2359.959772][T11317] CPU: 0 PID: 11317 Comm: syz-executor.0 Not tainted 5.1.0+ #10 [ 2359.968155][T11317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2359.978569][T11317] Call Trace: [ 2359.981933][T11317] dump_stack+0x172/0x1f0 [ 2359.986302][T11317] should_fail.cold+0xa/0x15 [ 2359.990918][T11317] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2359.996751][T11317] ? ___might_sleep+0x163/0x280 [ 2360.001655][T11317] __should_failslab+0x121/0x190 [ 2360.006607][T11317] should_failslab+0x9/0x14 [ 2360.011162][T11317] kmem_cache_alloc_node+0x261/0x710 [ 2360.016502][T11317] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2360.022873][T11317] ? tcp_established_options+0x29d/0x4d0 [ 2360.029022][T11317] __alloc_skb+0xd5/0x5e0 [ 2360.033389][T11317] ? skb_trim+0x190/0x190 [ 2360.037755][T11317] ? kasan_check_read+0x11/0x20 [ 2360.042628][T11317] sk_stream_alloc_skb+0x326/0xd80 [ 2360.047940][T11317] do_tcp_sendpages+0xaf2/0x1b70 [ 2360.052925][T11317] ? sk_stream_alloc_skb+0xd80/0xd80 [ 2360.058435][T11317] ? lock_sock_nested+0xac/0x120 [ 2360.063397][T11317] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2360.069161][T11317] tls_push_sg+0x1de/0x680 [ 2360.074143][T11317] tls_tx_records+0x3c3/0x750 [ 2360.078870][T11317] ? lock_sock_nested+0xe2/0x120 [ 2360.078890][T11317] tls_sw_free_resources_tx+0x119/0x6e0 [ 2360.078909][T11317] tls_sk_proto_close+0x5ef/0x770 [ 2360.078926][T11317] ? tcp_check_oom+0x560/0x560 [ 2360.078938][T11317] ? tls_push_sg+0x680/0x680 [ 2360.078958][T11317] ? ip_mc_drop_socket+0x211/0x270 [ 2360.078974][T11317] ? __sock_release+0x89/0x2a0 [ 2360.078993][T11317] inet_release+0xff/0x1e0 [ 2360.094520][T11317] inet6_release+0x53/0x80 [ 2360.094543][T11317] __sock_release+0xce/0x2a0 [ 2360.127514][T11317] sock_close+0x1b/0x30 [ 2360.131755][T11317] __fput+0x2ff/0x890 [ 2360.135769][T11317] ? __sock_release+0x2a0/0x2a0 [ 2360.140655][T11317] ____fput+0x16/0x20 [ 2360.144687][T11317] task_work_run+0x145/0x1c0 [ 2360.149316][T11317] exit_to_usermode_loop+0x273/0x2c0 [ 2360.154626][T11317] do_syscall_64+0x58e/0x680 [ 2360.159249][T11317] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2360.165151][T11317] RIP: 0033:0x458da9 [ 2360.169982][T11317] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2360.189707][T11327] IPVS: ftp: loaded support on port[0] = 21 [ 2360.191355][T11317] RSP: 002b:00007f469741cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 2360.191450][T11317] RAX: 0000000000000000 RBX: 00007f469741cc90 RCX: 0000000000458da9 [ 2360.205752][T11317] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 2360.205761][T11317] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2360.205770][T11317] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f469741d6d4 [ 2360.205779][T11317] R13: 00000000004f72d2 R14: 00000000004d03f0 R15: 0000000000000004 [ 2360.535426][T11328] IPVS: ftp: loaded support on port[0] = 21 10:27:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:43 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000100)="1b00000021002551111c0165ff00fc020200400000100f000ee100", 0x1b) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 10:27:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x1) 10:27:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:43 executing program 3: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x10}, @jmp={0x5, 0x0, 0x6, 0xb, 0x7, 0xffffffffffffffcc, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xa0, &(0x7f0000000480)=""/160, 0x41100, 0x1, [], 0x0, 0x0, 0xffffffffffffff9c, 0x8, &(0x7f00000001c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x1, 0xf, 0x3, 0xa3}, 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000380)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000400)="b6832e006e2cec1631ff9f360df586e7bc65bc84dcd788c9651be2aa41bf7018f31778af7891acbaee2586ccc151022fa24d4566399cfd2fb3f413ff0e8f162f2d5b00007809", 0x46}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000600)={0x0, 0x46, "888b5534b5596491b45b88a02b157d8222079caf5a4399c94e133975134423dd4a35cee6a97162036ca4cd87216a98bd67975a4f1147f2bd78ed0f9c55b812365a9625f2d6d4"}, &(0x7f0000000680)=0x4e) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000006c0)={r3, @in={{0x2, 0x4e20, @local}}, 0x3f, 0x45}, &(0x7f0000000780)=0x90) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000180)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x4, 0x2}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000007c0)={r3, 0x9, 0x20}, &(0x7f0000000800)=0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e20, 0x4, @remote, 0x82}}}, 0x84) 10:27:43 executing program 0 (fault-call:6 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 2360.795016][T11339] FAULT_INJECTION: forcing a failure. [ 2360.795016][T11339] name failslab, interval 1, probability 0, space 0, times 0 [ 2360.821795][T11339] CPU: 1 PID: 11339 Comm: syz-executor.0 Not tainted 5.1.0+ #10 [ 2360.829577][T11339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2360.839653][T11339] Call Trace: [ 2360.842982][T11339] dump_stack+0x172/0x1f0 [ 2360.847350][T11339] should_fail.cold+0xa/0x15 [ 2360.851966][T11339] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2360.857937][T11339] ? ___might_sleep+0x163/0x280 [ 2360.857965][T11339] __should_failslab+0x121/0x190 [ 2360.857981][T11339] should_failslab+0x9/0x14 [ 2360.857999][T11339] kmem_cache_alloc_node_trace+0x26d/0x720 [ 2360.858026][T11339] __kmalloc_node_track_caller+0x3d/0x70 [ 2360.858046][T11339] __kmalloc_reserve.isra.0+0x40/0xf0 [ 2360.858063][T11339] __alloc_skb+0x10b/0x5e0 [ 2360.858079][T11339] ? skb_trim+0x190/0x190 [ 2360.858096][T11339] ? kasan_check_read+0x11/0x20 [ 2360.858117][T11339] sk_stream_alloc_skb+0x326/0xd80 [ 2360.858136][T11339] do_tcp_sendpages+0xaf2/0x1b70 [ 2360.858171][T11339] ? sk_stream_alloc_skb+0xd80/0xd80 [ 2360.858197][T11339] ? lock_sock_nested+0xac/0x120 [ 2360.858220][T11339] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2360.858246][T11339] tls_push_sg+0x1de/0x680 [ 2360.858275][T11339] tls_tx_records+0x3c3/0x750 [ 2360.868146][T11339] ? lock_sock_nested+0xe2/0x120 10:27:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0xbd, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xffffffffffffffff}}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xfffffffffffffd2a) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x6912ded7695d98a5) pipe(0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='dctcp\x00N\xc7\xfcd\xf7\x8a\x06\xa2>k;\x9eOP\xe1?\xe4\xe2R>\xec\xd3;\x80\x9f\x92\x8d;>\xee\xb8[w\n\xa7M\n\xec\xe8t\xf4{3f\x97\xf8?\xee\x93$T\xc1\xd4N8\xd6\a\x10%=\xc6G\xc2\xa0\xfe]Q\x01Bd\\\xe2\x05i$\xb5\xf9|T\x16Hy\xb4\x9f\xa2i\xe0s\x14\x9c\xefDn\xb2y\x86\xa3]\x81\t\x9e\x86\xb3z\xb5\xf5dQ6\xaf\xab\x938-SL\xa0.\xd5V\x95g\xbax\x9b-W\x06\xd3{\x92\x8d=\x18\xbe$\x88*}\xaf\x12f\x93\xde\x00\x01~m\x95\xe9\x11\xbd\x8c\xa9\xfb\xbe}\xdc\x05}+\xa3q\xf0\xa8\xfe\x16.\xf42ZI,\f3{\xd8I\x84\xdb\xd2\x1er\x93\xe58z\x94\xfb\xc3\x8c\xd9Gj\xd6\x18\a\'\xc1w|u/\x9a6\xc2\x03,8\x9f9\xe3u\x846\x06\x191a\\\xcb\x17\xf9\x1f\xda\xb8\x80B!\x9d~\xde', 0x44d9) sendfile(r3, r1, 0x0, 0x56e0) ioctl(r0, 0x1000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, 0x0, 0xd7) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xf67dd97d) socketpair(0x0, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffffffffffffd8) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) sendto$inet(r3, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d3235d2fa5860c9176d0f289be11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6506a7868aba2d5a066b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da086", 0x82, 0x4008000, 0x0, 0x0) shutdown(r3, 0x1) 10:27:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, r2, 0x0, 0x80000000) [ 2360.868167][T11339] tls_sw_free_resources_tx+0x119/0x6e0 [ 2360.868199][T11339] tls_sk_proto_close+0x5ef/0x770 [ 2360.868218][T11339] ? tcp_check_oom+0x560/0x560 [ 2360.868230][T11339] ? tls_push_sg+0x680/0x680 [ 2360.868249][T11339] ? ip_mc_drop_socket+0x211/0x270 [ 2360.868278][T11339] ? __sock_release+0x89/0x2a0 [ 2360.868296][T11339] inet_release+0xff/0x1e0 [ 2360.868317][T11339] inet6_release+0x53/0x80 [ 2360.868331][T11339] __sock_release+0xce/0x2a0 [ 2360.868357][T11339] sock_close+0x1b/0x30 [ 2360.919116][T11339] __fput+0x2ff/0x890 [ 2360.919140][T11339] ? __sock_release+0x2a0/0x2a0 [ 2360.919155][T11339] ____fput+0x16/0x20 [ 2360.919169][T11339] task_work_run+0x145/0x1c0 [ 2360.919203][T11339] exit_to_usermode_loop+0x273/0x2c0 [ 2360.919222][T11339] do_syscall_64+0x58e/0x680 [ 2360.919247][T11339] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2360.919259][T11339] RIP: 0033:0x458da9 10:27:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 2360.919276][T11339] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2360.919293][T11339] RSP: 002b:00007f469741cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 2360.934442][T11339] RAX: 0000000000000000 RBX: 00007f469741cc90 RCX: 0000000000458da9 [ 2360.934451][T11339] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 2360.934459][T11339] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2360.934468][T11339] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f469741d6d4 [ 2360.934476][T11339] R13: 00000000004f72d2 R14: 00000000004d03f0 R15: 0000000000000004 10:27:44 executing program 0 (fault-call:6 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$rxrpc(0x21, 0x2, 0x2000000000000a) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x16) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) socket$inet_udplite(0x2, 0x2, 0x88) 10:27:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000080)=';', 0x1, 0x4000000, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 10:27:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) tee(r1, r0, 0x1, 0x4) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="006d656df01ef599fda3f37493ec5bdf256f727920"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x44000) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, 0x0) 10:27:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x7, @dev={[], 0x1d}}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d305c8dfd303e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) 10:27:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:27:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000100)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 10:27:44 executing program 1: r0 = socket(0xd, 0x8080f, 0x9d) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x3ff, {{0xa, 0x4e21, 0xfff, @empty, 0x1ff}}}, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x88) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20200001}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0xb8, r2, 0x317, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x10}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0xc800) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x439) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000400)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 10:27:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000001701000003000000499401000000be00"], 0x18}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) socketpair(0xf, 0x0, 0x6, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x99, "6b4d3ae133298fea23cbaf92a908e1c36073340041e179f865d04e22bf5e365fe353a79662fc63a043cf8fd15ce4fa260a3a6678d8e0c2c5f85d61434a3e774fda2348af842b6fc3e275807dba00d997dc11b2d0fd421919b4b6aacd8a05662abb2c6595e4ed0a83f6a962552f12e5ad5928776ac2c3b575ecef184ece0e634a6cad22b457e2eefb2c26d95362cab37fdb33c5cfbbcc683550"}, &(0x7f0000000200)=0xa1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r2, 0x6, 0x1, [0x2]}, &(0x7f0000000280)=0xa) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 10:27:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x880) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002c00)={&(0x7f0000001880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001900)=""/119, 0x77}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001b80)=""/4096, 0x1000}], 0x5}, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="ad56b6cc042f49d670fbd4000156795800aeb995298992811dea53d2606cef3d86c9d0ce2e02a1a1b61c07be0a0e0a5b65394f6629579aee3a19bd1db2fa994c983531a389deb365787e354a9a6b7d9204747bfda67c4a545a35c27c0d6c0bd468ab77a045b5a6501bc89ca89fcdbd34b4bed22c780ded1c52e66afd64", 0x300) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 10:27:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r1) 10:27:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) socket$can_bcm(0x1d, 0x2, 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000002c0)={0xa0000000}) r3 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x2, 0x8032, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000340)=0x8) connect$can_bcm(r4, &(0x7f0000000100)={0x1d, r5}, 0x10) 10:27:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 2362.856932][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2362.863288][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:27:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"/305], 0x28}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket(0x1, 0x7, 0x101) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x1c, r2, 0xb21, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40044}, 0x800) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x101, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4) 10:27:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="65d00000cc5e29e182a8e4b4d11b7936e4d991efe5f4e0d0876224f4877e0c2e8a7535be09db68ffafe7c077793fdfe16bbcd2cf4a1d4f8cccf29942974a5150d7266cee515fc91414e6052d400ba411092732100ed8785c21f37f51645544eb4f0cb6b43e00000000"], &(0x7f0000000100)=0x6d) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r2, 0x1000000}, 0x8) 10:27:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0xfffffffffffffffd, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000200)) 10:27:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r1) 10:27:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x15, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f00000001c0)=0x3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) close(r3) 10:27:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r1) [ 2363.176828][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2363.182766][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:27:46 executing program 1: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x9, {{0xa, 0x4e24, 0x400, @rand_addr="a9b85d5477b20cf52f7b60a7f417da71", 0x8}}, 0x1, 0x3, [{{0xa, 0x4e24, 0xffff, @empty, 0xfffffffffffffffa}}, {{0xa, 0x4e21, 0x10001, @mcast2, 0x10001}}, {{0xa, 0x4e24, 0x3f, @ipv4={[], [], @remote}, 0x80000000}}]}, 0x210) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x80, 0xf9) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000002c0)=0x400, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0x9}], 0x1) 10:27:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x8000, 0x0, 0x0) close(r1) [ 2363.416860][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2363.416939][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2363.422961][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2363.428919][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:27:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) getsockname(r0, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001580)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_tcp_int(r0, 0x6, 0xb, &(0x7f00000001c0)=0xa9, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e23, @broadcast}}, [0x80, 0x6, 0xfffffffffffffff9, 0xffffffff7fffffff, 0x80000001, 0x0, 0x1, 0xff, 0x10001, 0x5, 0x98d, 0x4, 0x2, 0x7f, 0xe4]}, &(0x7f00000016c0)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001700)={r2, 0x5}, &(0x7f0000001740)=0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000080)=""/95, &(0x7f0000000240)=0x5f) 10:27:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x22}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) r1 = socket$inet(0x10, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f00000001c0)="4b7674e5b31541be4b919c770798dd0756f9e614ef86ff8d27df8fe291bf7e9e33aba3db1687b53cb72bcba02cd228f965da146f15abfc8d33fa3803311ac441d2bf474a1be9c67c1cd9d5dbf25feb58e6369c5ea8ebd33f97e615d67b9096eea7ab2dcdb7a495363391c31c12ed63dacf87abfb8ca20c5be9059e6daeede43445b3a1c5b6147aff70d588877bf4185c08377a1cd34543fdf9e8ef3cec82edae9dc5e14bb6fbc9fb1fd4235a12acbeed624c70ee58c0e15639091b9486751eda0da3c68637bfa72475f071f4fe7f8402", &(0x7f00000002c0)="5b781c9fc84d8968c4f3593587e4839572521896f6f3d1ee47314add2bbfb149f7aad042d97ed08e65c35053be863755c98d107c601181ec724c2c8c5222d4415b76c40201dc11237cb9602bcfdaf7ef1621bf86c31ea576f85829b07b20515a5064418baff1e774a11127a6b985bb536d111e4648c2426ff241dd5996fca420b43a596f904dea07d87d9415075fa541aa6903500d8ffe106c", 0x1}, 0x20) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000003c0)={r3, 0x0, 0x2, 0x80, 0x3}) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000380)=0xffff, 0x1) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500027400001f0000000000080008001b003a000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 2363.816920][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2363.822834][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:27:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x6, 0x4, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f00000001c0), &(0x7f00000002c0)=""/133}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x307}, "8759f6d4821b4978", "cc9221c071534c0927508b39764a20f5", "b0263cbd", "0312c0bee38e5ff4"}, 0x28) 10:27:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@local, @remote, 0x0}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x37, r1}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000240)={{0x3f, @multicast1, 0x4e21, 0x4, 'lblcr\x00', 0x10, 0x101, 0x31}, {@dev={0xac, 0x14, 0x14, 0x13}, 0x7f, 0x2, 0x5, 0x7ff, 0x3ff}}, 0x44) 10:27:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x8000, 0x0, 0x0) close(r1) 10:27:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) socketpair(0x3, 0x5, 0x7f, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000180)='\x00', 0x1) pwrite64(r0, &(0x7f0000000380)="42baed47ce4183a130882ed4c2dca5a3e0c00cf89d303aa958788d61121562fc8f8678429ba2b8787184aa66c5c5a08f734bb7af8d327a38514a9100861b7d0860f2ccd0784dcc0098cc7df3cc45661c6f9c297664ef5ddbefb72cae1c641739ccdc6a2950b4a004b63bcb31db6ad4876f1ab1f68610929b5608be6d1ceb012bba8f1341bffaf3473566285485062369a3b320839c583f798283bad690f9516e47586fa341db6ecfe4125bce707a81ba7208056804f674fb7ec42e554f1002b8cc30f556", 0xc4, 0x0) 10:27:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x4, 0x3}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) socket$packet(0x11, 0x0, 0x300) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x700, 0x0, 0x0) 10:27:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x193) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@local, 0x6c, 0x3, 0x0, 0x1, 0x10001, 0x4}, &(0x7f00000002c0)=0x20) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x1f) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="fff1c60876a1767a63efad439b580edfd21d2b4a1a0ba51be08840348cfe666539fee60658982528d1facfbd04762d22737d973a4ae44b283bd3b5c76f52caaaa2e286e9a6ac8793dd87ed1fff06a890a6bdc31b601fbe7daa8a5809d6fa6376fdf14d5eeb14f520c4bee930c15129f3c2c73278d6e2cbdecd889918d5c0559538a9292df3d30caae142ac0ca13c2f8da2df6fbea84b5b87bb2152650935", @ANYRES16=r2, @ANYBLOB="080227bd7000ffdbdf25020000000c0008000500000000000000080001000000000008000100000000000c0005000401000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000080}, 0x40) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') close(r0) 10:27:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x93) listen(r1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) sendto$inet6(r0, 0x0, 0xfffffffffffffe1f, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @broadcast}, 0x10) mmap(&(0x7f0000c8d000/0x4000)=nil, 0x4000, 0x8, 0x10010, r0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x11) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x923d000000000000) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000200)=0xc0, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 10:27:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x8000, 0x0, 0x0) close(r1) 10:27:47 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@in={0x2, 0x0, @empty}, &(0x7f0000000080)=0x80, 0x800) r2 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) r4 = getgid() r5 = gettid() r6 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) sendmmsg$unix(r1, &(0x7f0000000800)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="1440c9800d8bdd4a87cb102dc4f6ab673a426d2960dbafa65a3adc5f43a76f7151645792789d2247abd2cb9a0d3b069532f9956d3cd0c28063925928def2935ce56c94671f0012d76c56daf2f7fbcea647c9e7d212662035e0e4709ba759b0e6386a854cd3469a59355b99fa60879e4e8be50ca5bf6ff94a48bbb2bd85bb26d73907f0b0b85d27499e9da4a1e7a902793892d2fd49fe1a9235a667a78c3c9fa328930604e4668b78a2b1cc2fbdf62ade57813f60a81313a35ca693f888f5ed681cbcccdf7c8cc37f6c60a7b56a70f67ebbcc0ac60bb6314afa8cdf554380247ed781bfacaedf4ac449b91b20", 0xec}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}], 0x40, 0x20004000}, {&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000540)="00e3daeff0abed1234884d1673c09ea54155606bb8962662618a0038e0f1bcf3ad5a2e106629a02c0c4cbeed68e464340767cb27e650f38053ababfd60e27a9a7c7593fbd689c3a3f54db7fc55ce82959bf4c40029f966134f650490a74fae1670f1cd238dee58a6ef7001ba5c85fe", 0x6f}, {&(0x7f00000005c0)="4f9d320b85aa1ce578298ad06f4ed823bed4e1a45c7549a254b7ea26bd878547b6329ea9374c2262589da3653ed214c6b8c00d6e83b9199d2eec667637950a14512ee41bb3062fbf200b160379c84b9dad26cf7be85b59dc1cef2987acaf043fad1ca33420ee59fbf7fa7890410d68f7ce24c4b1c6c509f11c2b9ba666a481e3ab4299576a30511a82c573a4763d3b7fa6e2dd7a9efee06f5f1d4f0e57b1e7d442bfde85ee4dd41be326ca97d891d49ada08bac127394f76cac9b9ed7d9a3d35263e3e2a1f4c93478e2c17c8c0", 0xcd}, {&(0x7f00000006c0)="a2a78729f863f2a510028fd87f9de127485e96e3c4ca3828464d69919e4416fe871e2907ebfa7035d299f8c64fc1eedd48a81584ea274c3739e98c6feb1f3f25b1c038d9653591544ffe755e1609a80d7e58cf412bfbc3d487615caa96b6d1ce0269", 0x62}, {&(0x7f0000000740)="5d245c6a494d5cc2651bb2645c62f5178533512f01e9b075512740bbb9d6715852a95853260ffa690540ed4f79558d71133ab15e5b50d19abf5261e640152c290e5776b7c4d9f51d048dd45875da2e21bc44c5be26f1a65c97ef7b6f8b97ddd78eaf289b41", 0x65}], 0x4, 0x0, 0x0, 0x20000000}], 0x2, 0xc080) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @empty, 0x0, 0x0, 'wlc\x00'}, 0x2c) 10:27:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x27, 0x0, 0x2, 0x6, 0x20, 0x100000001, "10b789c6631dcea18e2e1a2f242f903baa784080797600740418ea26286e5dc876dc483923e33d0600eae5240275e382fa47229f77a11eaec321ab24c5b216", 0x11}, 0x60, &(0x7f00000001c0)=[{&(0x7f0000000240)="89e1af8ef558ef791b8bbe5ea9ce72b0fa8556c2a70747d9a0d43faa2955ff20e3f3782ecb98b8992c24ac7ce09ebce70d1fb94fd8c65b4964bfd07e523894e2aaadef8ff4d2c4964d6b5e88b7f8622c5fe58b474c2f8f46dd30b0e5d4578f549f87114c7d328609bd990743f10e078f0413d98d77fd1c3939f0b5ca339f40bb5622ae072d5bf5", 0x87}, {&(0x7f0000000300)="3c61d86a99fcf702615b5baa9890b0851a4a27492261286750ddff1fc1e19185fec37ce4e378675a250505decf3bb0a8ce9347eab5160be7789bcf1dfa9cdcff0d39e466270a2abc6ed4df83fbc2f6e19fa515a8786fcf8b945b3af2ad5b4c2e8318127702c28324", 0x68}, {&(0x7f0000000380)="2415b3d9b70b11e22138e51bb0878afe53673dee57d71a74b1bba3c88c7e810ed914835f8105c8751995f4835ff88988e1403bd8929b4721cbcc7a83d3a1bbca23a7986b4950f797eb44d7c8955feedbd72cc18363a6d7", 0x57}], 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="10000000000000003a000008050000003ae9"], 0x10}, 0x800) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr, 0xfffffffffffffffd}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) close(r0) 10:27:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:27:47 executing program 5: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) getsockopt$inet6_tcp_int(r0, 0x6, 0xf, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'yam0\x00', r1}) syz_emit_ethernet(0xffef, &(0x7f0000000080)={@broadcast, @dev={[], 0x20}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 10:27:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:27:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr, 0x5}, 0x1c) socketpair(0x5, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000000c0), 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x307}, "ec082202d9875379", "c240cd83b43b9c26ca49d77f7c920f0b", "75a6bb02", "ecbb0fbcb9515503"}, 0xe39178feb9068bfd) close(r0) 10:27:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:27:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:27:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:27:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:27:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x100000001) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)={0x1, 0x3f, "0e6fa300b28d16d254d7a052ae9ae8945d55c7e8a9c062dd5e793f839ecd4ff55554b6918f05460be88cb3e7cb7356457e0d1524892a755a783c0de8fcf9c2"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0xd73b34aacbea9f49) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:27:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:27:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xfffffffffffffffd, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) connect$x25(r1, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) close(r0) 10:27:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:27:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x44, 0x4) r1 = accept(r0, &(0x7f00000001c0)=@rc, &(0x7f0000000240)=0x80) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000280)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x307}, "57f998f891d4eaf1", "bdac86b650c330905a4399343da7a7806b1a9bf8c91646df7caf4b69cbb87415", "66ef5589", "903fee03072fd41e"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:27:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:49 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$ax25(r1, &(0x7f0000000040)={{0x3, @default}, [@remote, @remote, @default, @remote, @bcast, @remote, @netrom, @netrom]}, &(0x7f00000000c0)=0x48) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff03048d345dfe8ca2aca6fbc00000000001000000000000", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@empty, 0x3f, r2}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xd5, "06e927bd5d3402bb55b74cdeb2f372ff73f8a261b6661f05f0d37dccf1a184b6c43fbb2f3f725df853c9e8a8c0854fc6c3e91d55e2d59d2f016ca68ccd8098708ea731515fcc460ded78d91f68a468341fb249cebdc24d214b3ee71594c4402021ca558870e212faa8f5709b7d5e5056c9f3e1501deb24075102e6c1f5b2e4d3c28d8e2d37702a9fa96539ed3835114bcf95daf3c7c70f05ce7a4593aaf5b80bc99bace3121a49877cbf0762ed64af5375aab365c534839c5f776aad1624d17a996bef2d7b2709d19b1f5413fb471354c91d0771dd"}, &(0x7f0000000280)=0xdd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000002c0)={r3, 0x5d9fda02}, &(0x7f0000000300)=0x8) 10:27:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:27:49 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e60], 0x0, 0x0, &(0x7f0000000e00)=[{}, {}, {0x0, '\x00', 0x1}]}, 0x108) recvfrom$rxrpc(r0, &(0x7f0000000000)=""/188, 0xbc, 0x21, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x24) 10:27:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:49 executing program 4 (fault-call:8 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000040)=[{}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 2366.884134][T11600] FAULT_INJECTION: forcing a failure. [ 2366.884134][T11600] name failslab, interval 1, probability 0, space 0, times 0 [ 2366.906366][T11600] CPU: 1 PID: 11600 Comm: syz-executor.4 Not tainted 5.1.0+ #10 [ 2366.914079][T11600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2366.924153][T11600] Call Trace: [ 2366.927493][T11600] dump_stack+0x172/0x1f0 [ 2366.931941][T11600] should_fail.cold+0xa/0x15 [ 2366.936589][T11600] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2366.942428][T11600] ? ___might_sleep+0x163/0x280 [ 2366.947303][T11600] __should_failslab+0x121/0x190 [ 2366.952258][T11600] should_failslab+0x9/0x14 [ 2366.956788][T11600] kmem_cache_alloc_node+0x261/0x710 [ 2366.962094][T11600] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2366.968356][T11600] ? tcp_established_options+0x29d/0x4d0 [ 2366.974301][T11600] __alloc_skb+0xd5/0x5e0 [ 2366.978655][T11600] ? skb_trim+0x190/0x190 [ 2366.983130][T11600] ? kasan_check_read+0x11/0x20 [ 2366.988002][T11600] sk_stream_alloc_skb+0x326/0xd80 [ 2366.993130][T11600] do_tcp_sendpages+0xaf2/0x1b70 [ 2366.998098][T11600] ? sk_stream_alloc_skb+0xd80/0xd80 [ 2367.003792][T11600] ? lock_sock_nested+0xac/0x120 [ 2367.008761][T11600] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2367.014530][T11600] tls_push_sg+0x1de/0x680 [ 2367.018977][T11600] tls_tx_records+0x3c3/0x750 [ 2367.023684][T11600] ? lock_sock_nested+0xe2/0x120 [ 2367.028660][T11600] tls_sw_free_resources_tx+0x119/0x6e0 [ 2367.034250][T11600] tls_sk_proto_close+0x5ef/0x770 [ 2367.039321][T11600] ? tcp_check_oom+0x560/0x560 [ 2367.044111][T11600] ? tls_push_sg+0x680/0x680 [ 2367.049087][T11600] ? ip_mc_drop_socket+0x211/0x270 [ 2367.054242][T11600] ? __sock_release+0x89/0x2a0 [ 2367.059069][T11600] inet_release+0xff/0x1e0 [ 2367.063511][T11600] inet6_release+0x53/0x80 [ 2367.067951][T11600] __sock_release+0xce/0x2a0 [ 2367.067969][T11600] sock_close+0x1b/0x30 [ 2367.067984][T11600] __fput+0x2ff/0x890 10:27:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0xffffffffbc5fed1a, @rand_addr="a45db14ca396ef92a64218fd22ba50cd", 0x9}, 0x1c) socketpair(0x1d, 0x5, 0x9, &(0x7f00000003c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000400)={0x0, 0x7f}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={r2, 0x89}, 0x8) r3 = socket(0x2, 0x6, 0xffff) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x102090}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xd0, r4, 0x328, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x11}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4}, 0x20040080) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x7, @mcast2, 0x1}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0xfffffffffffffef1, 0x8000, 0x0, 0x0) close(r0) r5 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f0000000100)=0x9) [ 2367.068001][T11600] ? __sock_release+0x2a0/0x2a0 [ 2367.068016][T11600] ____fput+0x16/0x20 [ 2367.068030][T11600] task_work_run+0x145/0x1c0 [ 2367.068061][T11600] exit_to_usermode_loop+0x273/0x2c0 [ 2367.094230][T11600] do_syscall_64+0x58e/0x680 [ 2367.094256][T11600] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2367.094274][T11600] RIP: 0033:0x458da9 [ 2367.113991][T11600] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2367.133957][T11600] RSP: 002b:00007fe24f134c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 2367.133974][T11600] RAX: 0000000000000000 RBX: 00007fe24f134c90 RCX: 0000000000458da9 [ 2367.133980][T11600] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 2367.133988][T11600] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2367.133994][T11600] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe24f1356d4 [ 2367.134001][T11600] R13: 00000000004f72d2 R14: 00000000004d03f0 R15: 0000000000000005 10:27:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = socket(0x0, 0x4, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000080}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ff7f0000", @ANYRES16=r2, @ANYBLOB="20002abd7000fbdbdf250100000008000600010000001c0003000800040000000000080004000300000008000400070000000800040003000000"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x90) connect$netrom(r1, &(0x7f0000000240)={{0x3, @bcast}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:50 executing program 1: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000083c0), 0x80800) getsockname$netlink(r0, &(0x7f0000008400), &(0x7f0000008440)=0xc) r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r1, &(0x7f0000000480)="df", 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000000)) close(r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000001c0)={0x8000, {{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0xa}, 0x7}}}, 0x88) close(r4) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14}, 0x14}}, 0x20000001) pipe(&(0x7f0000000100)) splice(r1, 0x0, r4, 0x0, 0xc0, 0x0) 10:27:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:27:50 executing program 4 (fault-call:8 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept(r0, &(0x7f0000000000)=@in6, &(0x7f00000000c0)=0x80) getsockopt$ax25_int(r1, 0x101, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x68}], 0x1) 10:27:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:50 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom$rose(r0, &(0x7f0000000240)=""/228, 0xe4, 0x2002, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) socketpair(0x11, 0x804, 0x3f, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x4, 0x4) socket$kcm(0x29, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000400)={0x2, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @multicast1}}}, 0x108) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) pwrite64(r1, &(0x7f0000000080)="767e3706fdaa4c07788f7d1588118dd4f99c9d4676a1376e6edfe154f39beed804f2ecc80ebe185bd7e0ffc45a995a43f1770cfffcd3b5fe884f39ec079eedcdc26ab2265ce797dd3d6e765410d14f969c876a9ba0955cd2610d34b98b9976b23f60f13d5325a9a7a6f05c59663cc96c1bf561", 0x73, 0x0) 10:27:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x3f, 0x4) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) socket$xdp(0x2c, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendmmsg$sock(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)=@ethernet={0x1, @remote}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="b6470caa9c4499a974f98b0ef97728929c389dd6249993d9f6e94c3ebc66b410fd7b0c6d0e3937a533675fa80d1dfd6152fe23c42ee1000153ea2e2ff45601b83c23a52a321b042e4ccb64a3ef3c8226cd4c54694d100d2d07ee07fa624964eb3687ee40526583a00e345002549c6f543a1dbb778f0a3ad750291b1d97e7e2441a7fc302a3a21d48959bd37d17277d877badf1bf60e23c20f23e93cef3", 0x9d}], 0x1, &(0x7f0000000300)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0xc4de}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}, @mark={{0x14, 0x1, 0x24, 0x100}}], 0xa8}}, {{&(0x7f00000003c0)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="cc1233ccbf41612b17dd946b", 0xc}], 0x1}}], 0x2, 0x4004) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:51 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xcb) ioctl(r0, 0x5ae6, &(0x7f0000000000)="9ed91442a3b8c51ee8daaa7ff1e10211f2854602f35adc1f8567f2cd813d60f20713b6ad2799ad945f74467a56fd8d8c094852863ba770a4c81da4942bccb5e5ec142d4983f2045b9cdd3aa87d7fcfbe49bd27137eb4a4f4c7295410e325067734297a4aa9d5839fffcf25b63dcc48757063612d03482d2e22741639a78923327ae89d72431cda5ca78f25c5c29d2b62cdfe3cdf4dbfe73842588a6f9c942abf41238c4382d6891ffce3eeecda0f8bb6d44be3fe12d301824d2cb35d86ec64867a956aef1cbbb424df3562b3190eb2b0b995dc7ae0811e3ed1eafc0511087b731cf5a98517418972e233a03a52993449497ae6950a1f1792a8") r1 = socket$inet6(0xa, 0x80003, 0x4) listen(r1, 0x0) r2 = socket$inet(0x10, 0x80800, 0x4000000000000004) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="4c0000001300ff09fffd956fa283b700008c0e05000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 10:27:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f00000000c0)=0x334) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = socket$alg(0x26, 0x5, 0x0) ioctl(r0, 0x3, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 10:27:51 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x7f, 0xfffffffffffffffc, 0x6, 0x6, 0x579d}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) listen(r0, 0xfffffffffffffffe) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0x3, 0x0, &(0x7f00000000c0)) 10:27:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x7, {0x80, 0x100, 0x1, 0x2, 0xffffffff, 0x8}, 0x7, 0x400}, 0xe) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7, 0x7, 0x1, 0x80000000, 0x3}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x5}, &(0x7f0000000240)=0x8) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) socketpair(0xb, 0x80003, 0xffff, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000240)=0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r3 = accept4(r1, &(0x7f0000000040)=@nl, &(0x7f00000000c0)=0x80, 0x800) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000100)) close(r1) 10:27:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:51 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xf0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/179, &(0x7f0000000100)=0xb3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x98) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "633c1d6575e93124", "99ab9fe5cdffcda08f9e285af8585b35", "08a7f1b8", "91df978fa6b2922e"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000300)={0x0, 0xf, 0x2, 0xd1b}, &(0x7f0000000340)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x8000}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=r3, 0xffffffffffffff28) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r4, 0xa, 0x2}, 0x14) close(r1) 10:27:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) accept$ax25(r2, &(0x7f00000000c0)={{0x3, @rose}, [@rose, @rose, @netrom, @rose, @rose, @default, @null, @rose]}, &(0x7f0000000140)=0x48) getsockopt$netlink(r0, 0x10e, 0x800000000a, &(0x7f0000000000)=""/4, &(0x7f0000000080)=0xffffffffffffff44) 10:27:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xc0a, &(0x7f0000001800)="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") bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x3d) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000400)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d40)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000002580)='cpu.stat\x00\xde\xc7\xdb\x06\xe0\x8dY\xd1\xda\x89\x04\xb5L\xce\xcf+\xbdY\xd7gf\x8b\xee \x18\x925\xf0\"\x86C+A \xbe\x04,%3V\x88\xc9Kn}\x19\x90\x8d\xaf\xc7\x95s\xe1w\x92T\xcd\xc2\rs\a7\xfe\xf3\xa9\xd9\x1564\'k\xdc\x19\xf0\x8d\x93\\\xfe\xd0*\xf3\x13O\x9aJW\xec\xf9\xae\xc6\x0e2\xd0\xce4B:t\xb8J\xbd\xae\xfc8k\xe9\x8cJ\xe5*\xe6*+\xc3\xbdk\xecf\xa4y?2\xde\xc0\xa9\x8ciU\xca\xfe\x1d\x16\x9aM\x843\xff\x11\xbf\x89>~1\xe4\xd0\x9bO\xcd\x1b>\xad\xcf\xaa\xa2\x94\xf7<\xcd{\x965\x88\xf8\x00\xf8|Si^6\xa3+8\xaf.q\xda\x0eK\x9c\xeb\xda\xa0g\x99\xd7A\xf4\xb1I9z\xde\xf2\xb6\xe9(\xcc;\fP\x87\xd4 W\xaek\x1cC\xb2\xd2\x0f\x9ahI\xb9\xa6B\xd5C\xef\x85\xd4\xf4\x93\x01\xbfql\xf9F\r\xab\xe7\'0>', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x95a, @dev={0xfe, 0x80, [], 0x29}, 0x8001}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @rand_addr=0x3}, 0xd8d8}, @in6={0xa, 0x4e23, 0x0, @empty, 0x7}, @in={0x2, 0x4e22, @empty}], 0xb4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001dc0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getpeername$netrom(r4, &(0x7f0000001e00)={{0x3, @rose}, [@null, @remote, @netrom, @netrom, @null, @netrom, @null, @default]}, &(0x7f0000001e80)=0x48) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000001d80)={0x0, 0x2, 0x7fff, 0x1}) r5 = accept(r2, 0x0, 0x0) sendto$packet(r3, &(0x7f0000002240)="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", 0x133, 0x8000, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000001ec0)="460a4adaae289c89e97c4adbcd01d8c03913f324ec22e3c9bbb781d22364c6bcb5aa778b5995e47127a471e0597659fc1c6ca81fd0a3c7be2cbd851612f35aaa6c2fea7aeac5d7e0aa01e6b01457564dcf5afddc152ac4d1388df86effc28b8e8c3432cf5c19b4a5514c02a713c8f90da2be27befd15e158e5a5f6699ca899e0eadb3cf258e105e13fda077006a458de2b3be81593c18110ddb630d6e4f51fd5b52af18577031c817f32d16fa98c4f1a6e09e4efdfd04a87b36d9c0679d9a7f241d520ee339bff515874921193e2ae7f81e2013976e237b0f8f6f48386", 0xdd) recvmsg$kcm(r5, &(0x7f0000001d00)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/145, 0x87}, {&(0x7f0000001540)=""/231, 0xe7}, {&(0x7f0000001640)=""/154, 0x9a}, {&(0x7f0000001700)=""/218, 0xda}, {&(0x7f0000001fc0)=""/141, 0x8d}, {&(0x7f00000020c0)=""/163, 0xa3}, {&(0x7f0000001980)=""/230, 0xe6}, {&(0x7f0000001a80)=""/142, 0x8e}, {&(0x7f0000002080)=""/23, 0x17}], 0x1000000000000369, &(0x7f0000001c00)=""/205, 0xcd}, 0x60) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000002680)="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", 0x1000) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$vsock_dgram(0x28, 0x2, 0x0) bind$inet6(r6, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r6, 0xff) listen(r6, 0x9) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x108) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000200)={0xe12, 0x8, 0x1ff, 0x4, 0x8, 0x8001, 0x9a, 0x200, 0x80, 0x100000001}, 0xb) r9 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r9, 0x89e4, &(0x7f0000000040)={0x0, "29c9c3931ad95faf9cfc73a6433943dd06b88dd3c2e30a4ebd080a42d919e7d4ed30ccdd3edec3f4e7d1f12031367050bf4e8f062b92329d9cbab73413904410f2ca57845d811ae7d295256b82401bf9569681247d8812ffb8a29e7377216ed199e3c41d155ef4aa140996602e382b080c53a053e81cf98da00abd954171544b"}) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 10:27:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x6, 0x103) close(r1) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000040)=0x7, 0x4) 10:27:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) socketpair(0x0, 0x5, 0x49d42d8000000000, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x891a]}, &(0x7f00000000c0)=0x6) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) syz_emit_ethernet(0x1871, &(0x7f0000000580)={@random="c535c1163b2f", @remote, [], {@ipv6={0x86dd, {0xffffffffffff83c3, 0x6, "838efc", 0x183b, 0x7f, 0x5, @ipv4={[], [], @local}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[@srh={0x3f, 0xc, 0x4, 0x6, 0x1000, 0x10, 0x6, [@local, @remote, @dev={0xfe, 0x80, [], 0xc}, @rand_addr="ef4e161af6db8f2ee0bc40ed79759f19", @rand_addr="9bb7977bf3733d0911403e0ee7dbd775", @mcast1]}, @routing={0x4, 0xc, 0x1, 0x81, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @remote, @dev={0xfe, 0x80, [], 0xe}, @mcast2]}, @dstopts={0x3f, 0xd, [], [@enc_lim={0x4, 0x1, 0x2}, @jumbo={0xc2, 0x4, 0x1}, @calipso={0x7, 0x30, {0xff, 0xa, 0x6, 0x2, [0x8, 0xff, 0x3f, 0x3, 0xc601]}}, @calipso={0x7, 0x10, {0x200, 0x2, 0x1, 0x1, [0x401]}}, @calipso={0x7, 0x20, {0x83a9, 0x6, 0x8d9, 0x0, [0x227, 0xfffffffffffffe00, 0x3]}}]}, @srh={0x0, 0x2, 0x4, 0x1, 0x7, 0x8, 0x100, [@remote]}, @srh={0x4, 0xa, 0x4, 0x5, 0x80000000, 0x8, 0xba8, [@mcast1, @local, @mcast2, @mcast1, @dev={0xfe, 0x80, [], 0xa}]}, @dstopts={0x7b, 0x6, [], [@ra={0x5, 0x2, 0x1}, @calipso={0x7, 0x30, {0x2, 0xa, 0xcc, 0x6, [0x0, 0xe86, 0x8, 0x7, 0x2]}}]}, @hopopts={0x3e, 0x1, [], [@ra={0x5, 0x2, 0x64831c28}, @jumbo={0xc2, 0x4, 0x6}]}, @hopopts={0x2c, 0x14, [], [@calipso={0x7, 0x48, {0x80000000, 0x10, 0x4, 0x9e3, [0xff80000000, 0x5, 0x2, 0x9, 0x5, 0x10001, 0x800, 0xc66f]}}, @enc_lim={0x4, 0x1, 0x6}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xffffffffffff7fff}, @calipso={0x7, 0x50, {0x7, 0x12, 0x80000001, 0x0, [0x1, 0x9, 0xda2, 0x2, 0x2, 0x8, 0x9, 0x1, 0xffffffffffffffb2]}}]}, @hopopts={0x3b, 0xd, [], [@ra={0x5, 0x2, 0x5}, @generic={0x18, 0x66, "909865119c19c40d0a74272740fe28e4c790830579647c1248538f3eaa4ce49beb232ae2e9bd7cbed9f4acccdedc52e3f9712bd5e398505f06e0343551972104c285afa3a3c72943054cfe20a94c674a204a646e1d039eb1ced82097b11fd5c77cc55e3a00e1"}]}, @routing={0x0, 0x8, 0x3, 0x39, 0x0, [@ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x24}, @rand_addr="f216566fd4b1b8a8a370fe4841ef1f66", @ipv4={[], [], @loopback}]}], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @loopback, [{0x0, 0x13, "8e908af363b43fd8d3a970f2d5c12e381098476d5b946db395266c3b3154c29d7f193234ddb273a4a31ec5ea7c1fa77f3b2b3ca66535c4d3214eea7df488276fa759fbf30786ee846667acf2172f012540069b505f40a5b70b32a4c9949db4a725d39ac7fafd5068431de692c7f9571e5c222d54d7fc7148695722d85e7ffa66a80dcd3813a510e4736cb21864ff3816ecafe591f89c159b78ff7f3a"}, {0x3, 0x1f, "cbe60d5d2d847665af732b8c59209be06803523b876af5b85d57ae70898bea460acda84f167208d8dc246cfc97a6d783dc6ea24f3c245a46d808896e9c264c8e5a9dd36fa3b0b0aa06f74102889d5b278affcad8404348464dc81d3275b5af7ee063b6fe586aaf97526be31f059317aa4251d407f42e9af3217b3e46e62733e2dafb75a0e821869862b5e9f19c8b9d19f9ce7cf5bddc34d56a81e637628aa847ef0d03ff7086b331c2252816a4b2b7719c8268fdeaa069cc05465fa38a7f7cdf0224248a8167fc99e08b323ff0f9d270835cb0f4eaf7ecf2193c6a44917e32acf290d6a778169c07f59af1558ef45108373abafe1355d4d0"}, {0x1f, 0x12, "d600b31f6c96ce1f0be53541f414f96a28d8a89fa1742b1e135036d7738d209b47152a2f627f9713e9aafb320fe333aec0bdbc5b9d860cb82d06c453fea909e97ccfb3b2a2734aae03ea3ab9c4fb141924fae0b357767bbe3b1e9fa0bd09a7804daaf39a4d21e1699e4e066964fff589d231bde6832aba3faeb01ff5601cdd314641b0dddf546512496004de7b03e88b78"}, {0x1f, 0x8, "46bc69cdc436adfc9b78bf35721ae4fc36c97a366798f6169a299321c5a4353daad550c140d093105ca2c77498b323c6ea3b9691d71fa7d338cb344ed0bf0a2b064d36"}, {0x4, 0x17, "d76e38e4ea7fbdbbd8112754aac9c6001afb7ec260fce8f04510be283f647a01c7e84918f141a76277d8eb7d801baecfdaf92e8ba7d9f2075dc91d5b4d795fdba7c06380f604c1cfc8021a8598a02e96657e1a417bd23c2fb7abb8f98e6e9fc2fc98aef9d3a90b8318045543a13c537ee4f0d88d32d5589b3f31bc6117bf3029aa8744b153004f37df7f1077a60a957566fe2fbe337e85932bae12ed6478713ddc1af5cec863be070629e2feed4350a6f5e5bbb4ded72a6dae02e5b804"}, {0x2, 0x1c, "cc7a94f62175ce4686420d077ef34a6496f2ab27c962dc997f798fd2478e68060db32659bce07ffca958b66f6a8732d7e10e5bbfe705a0e5b0367af9a64035edb426eb5b5c2424d5ca2b8d31ccde2759556f46752704abe51527c4307df8c33f24946713b45a8cc878bb12dfce47070d48eda370bd87659cfd76ffe81747b0652c6e7ca0ab638bb9791146456551f4e42ba81275366dc159d8c2fdae3c358b006f70cf70244566f265b60de3436fdc1363af9a9ad1842ef0ce65becc4db80fbbf08cad9f6b27ba4b16f2a20cd32a94d260ed50f5747a55f3cf474e1997b510"}, {0x19, 0x3, "a715580e1f745ba5ec9dd7b22a65eacbc0342fa652eced599071b56e"}, {0xe, 0x200, "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"}, {0x2f, 0xe, "82bc5a6a9d1d66c22dab06328eea597eb6edcf61618ed8b8a9c8403396676d5f803edba08e3c1cd078d6b6807fc9527258f3481b7a7a0d8ade4c2dd7e0390c355eec5d27a319597e7640f773a792f2ea1f54566876e402fe1c6af137754f8075b3c2b0e5248032666e936f72828986ae1e"}]}}}}}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000001c0)=0x9, &(0x7f0000000240)=0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x97ae, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0xfffffffffffffebc) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000001c0)={r2, r3/1000+30000}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r4, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r4) bind$x25(r1, &(0x7f00000002c0)={0x9, @null=' \x00'}, 0x12) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) 10:27:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_smc(0x2b, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001180)={0xffffffd}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x101}]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:27:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x3, &(0x7f00000001c0)=""/34, 0x22}, 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000280)={r0}) accept(r1, &(0x7f0000000380)=@can={0x1d, 0x0}, &(0x7f00000002c0)=0x80) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000400)={r2, 0x1, 0x6, @broadcast}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000340)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) socketpair(0x3, 0x800, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000080)={r1}) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x127) sendto$inet6(r1, &(0x7f0000000240)="6e377450a3532ddc779b96261db909c54f19afea5226ea5bac6c380bd3cf58daf047f1b1ed5defb0b2f3f46a2a13f6d3b3c38d2b3622a5638c1d67826533cfeaeef210541ce1c7a2a156277f391bfd047d51f0e772f2284d9d8eb5c9de9883026d9704b6280229f701a040cc8f1d9ba44955303473a6d89309b8ec66a73baed6b8ae97c2a97c1c564eb571931a10a85cdebefae60d15d4ac34f56de27efcfad78e7eb55b10adb6be92685e502024fdd484f9fe655e82ef0a19227ac29c66c583c6ce9b7d486178ef85e589152dac2eddc22e95af97e1a6dbb267f940c49e09e50133a605af24747de4796c8079042370476da001a0841d5b5419309dc7e2ab878a0dc43593109033e9cb3d920f5a101569037fc6c35776f284f96ea99723cfd545c979ce761d068778fa9551d3dd5c838e74ba1c231c3b74271b", 0x28a34dd1e75d4b1c, 0x845, 0x0, 0x0) close(r1) 10:27:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f00000001c0)=@nfc, &(0x7f0000000240)=0x80, 0x80000) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000280)) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x80000) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'bond_\x99U\xfe\x0f\x1e\x00', {0x2, 0x0, @local}}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xd10d, 0x0, 0x8, 0xfffb}, &(0x7f00000000c0)=0xb4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r3, 0x100000001}, &(0x7f0000000180)=0x8) 10:27:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'security\x00'}, &(0x7f00000000c0)=0x54) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000653a9c07316b5470000000002496c42eeb5c0b0003000000"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x97d9f196de230c8b, 0x0, 0x0, 0x0, 0x4a}}], 0x4000000000001a0, 0x2, 0x0) 10:27:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}, {&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/156, 0x9c}, {&(0x7f00000003c0)=""/164, 0xa4}], 0x4, &(0x7f0000000580)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000000480)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002800)=[{&(0x7f0000001580)=""/179, 0xb3}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/142, 0x8e}, {&(0x7f0000002700)=""/197, 0xc5}, {&(0x7f0000000100)=""/36, 0x24}], 0x5, &(0x7f0000002880)=""/240, 0xf0}, 0x1c1}, {{&(0x7f0000002980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000002a00)=""/255, 0xff}], 0x1, &(0x7f0000002b00)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003b00)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000003b80)=""/83, 0x53}, {&(0x7f0000003c00)=""/4096, 0x1000}, {&(0x7f0000000500)}], 0x3, &(0x7f0000004c40)=""/140, 0x8c}, 0x20}, {{&(0x7f0000004d00)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000006f40)=[{&(0x7f0000004d80)=""/4096, 0x1000}, {&(0x7f0000005d80)=""/123, 0x7b}, {&(0x7f0000005e00)=""/31, 0x1f}, {&(0x7f0000005e40)=""/4096, 0x1000}, {&(0x7f0000006e40)=""/236, 0xec}], 0x5}, 0x1}, {{&(0x7f0000006fc0)=@nl, 0x80, &(0x7f0000007080)=[{&(0x7f0000007040)=""/53, 0x35}], 0x1, &(0x7f00000070c0)=""/4096, 0x1000}, 0x99}, {{0x0, 0x0, &(0x7f0000009200)=[{&(0x7f00000080c0)=""/78, 0x4e}, {&(0x7f0000008140)=""/122, 0x7a}, {&(0x7f00000081c0)=""/59, 0x3b}, {&(0x7f0000008200)=""/4096, 0x1000}], 0x4, &(0x7f0000009240)=""/126, 0x7e}, 0xb6}], 0x7, 0x10000, &(0x7f0000009480)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000009600)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000095c0)={&(0x7f00000094c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000009580)={&(0x7f0000009540)={0x1c, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008010}, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000500)={r3, r4/1000+30000}, 0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@caif=@dgm={0x25, 0x400, 0x1860000}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="98dd8a4a4bae0b12030f164b24258d575117f1ead9e2f53ac61e50868905aa8a393265039ddc740a2bc0c1ee15dccad0733849ffe913f0461225277982dc11ffeb515ef8e2c2541d8d8c1c6f0193eb2875942d32e4f101ce1fdb66", 0x5b}], 0x1, &(0x7f0000000580)=[{0xf0, 0x11f, 0x6, "c611cd979adf885030fdde7a56230c926d156d77defdf04e787342abe33cf5f883026eb22ac6de796b89b25bc371b88e65bc396db61270df9977275efe061c5e175e4194c80bb9e525b3a5bb77e34aaecd6e6d5e7bb2881cab185531acb988ec936a95df1d49bfb125676ef7fd9a37ee107fea37a2e62b32eef3154ab1f4017cbaf0952126f47759fe14d5db53ac1fc1e8d0076f66d8ddb25215706862e52db21c5a23630418db329868d92f3ff9bd54a80dab010a2ba51728a8b6e6d3542ed3d3e6ddc2f3d1b428596f4f078a22873fe636d4f25aa766829bef861c0a"}, {0x78, 0x11, 0x5, "f325e0167e5c29ccbb1d1f6ed9e40263e9240f8e727ba0d44222a87fa12eba800151a25aca8b49fb802af23f3c71e11157255951efe85cd3d125056f8ac1c578fe5abf596f1c24d29358e12f312ae8b86cd1d1518dca79d5f768a6943e0e9bf30e4e1d"}, {0x68, 0x0, 0x100000001, "33040e30e3d083ee635adc16fd1858cd7076b283ea12dd24b2afa2b2bbf1ce596c9464a96325b28fe86d419b383452e0a5788768257cba044d317c4aab2ece8c4c80618304af3775248fc627d1a0e8bfb3dc1e5b2e035f81"}, {0xf8, 0x112, 0x101, "d013a7adba688a21191f298988b1f208ee95bd8f94333cabe8cda9725f15b133790a207b4f01bb4e3b65a0a41cada0f5e89f6a0c76f86758ba94c7f110a14f6e0629ef2dc9804e59136f365fc4bee45823eb2edff905a67fcd5bdae4a4cc97f40c7c631cb9a126c6519d2a883c5af5029e377e78686b39e5d01057ce82a387cd1ce84c76df1eb7bdbcce755d630ed9b93bf0adb8f51572a5221ba076cacc842c1d1c184fb28d10ed0bc744580c38bb553e2dc14ada1170ec4a2b6a8f36ca61c42bf72dbec161a7a826b429a3f8204b0dd03315807500a1fba65872a109f3165821df4ddb"}, {0xa8, 0x10d, 0x7, "9806668737aa6aaf586f3d93963fff63713cf9ca7483350c3b1dfdcb3abd9773cd2e2a0a38829eaa55a07931990a612c6fdd24f6e2ab08408934b966d862cb98548d0b328ee0fccefc217d370b6c100af48b5247fe0fd36f5b26197414b82bf5287c81066e031e6dc23ea201211b376af063fc81cba114b34d337953b3389dd87580bf4e7bcb6ba6db2865ac87721de3e3c0779d8ebe"}, {0xc0, 0x1ff, 0x0, "ad3366a89fabd9d5dd2aa8595fc6f7fec9c9632858ca58944da2bcce314acdd6cf78e7a499ad0d3bdf4b04b53a1e90e0ae8f1caaa7ade395f1bab52b54afc9bb83856649e293f5008956e6538bb08c1cdf21c1e0f94bf809a13b97803cfc0264750bf2819dc8502006551945f79ba6364957bb98ce0935853bacee0c6fd924c0e3dd51a8e7bcdecfb8bc0916030731d88d2fea118717963cb265ebeb07a4f7454a729cb05571067e6495a6ef17"}, {0x58, 0x114, 0x3f, "4fd8f42bc3e713e7814b5e91678094f6412c6a3c996e0d4d95ad1bbd87f8e357c22baaa3e95cf852923f5b3647eff91b47fd2598b28aa9f9ca6ef61b6c622a63cb4d2b8fcb84d9a9"}], 0x488}, 0x20000000) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) socketpair(0x11, 0x6, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb}, 0xc) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="ad56b6c5820fae9d6dcd3292ea57adaa36", 0x11) 10:27:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "a1eed126476bbf7a", "eaa9a7df26e421e694d1e9b60e9c9fe3ac44e134d343011daace3b3fabc106cf", "f149fc6e", "bf1be461dab5facd"}, 0xffffffffffffffee) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c) 10:27:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r2 = accept(r0, &(0x7f0000000040)=@isdn, &(0x7f00000000c0)=0x80) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)=0xc8f, 0x4) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000001c0)=@gcm_256={{0x307}, "b34961656ac70d8c", "6bf01a2542b1614cc1281f808e5aa40eadb55ce74bae257db2f1e5640aa295aa", "b0a53c25", "4fb7119b120a8f64"}, 0x38) close(r1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0x853}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{0x5e, 0x4, 0x7fffffff, 0x5}, {0xfffffffffffffffb, 0x7fffffff, 0x7, 0x1ff}, {0x40, 0x3, 0x9, 0xc9}, {0x7ff, 0x2, 0x2, 0x9}]}, 0x10) 10:27:54 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000017c0)={0xffffffffffffff9c}) accept4$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x800) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000001800)={0xffff, 0x1000, 0xffffffffffffffff, 0x4, 0x8000, 0x400, 0xe5a2, 0xcbc, 0x81, 0xfffffffffffffff9, 0x4}, 0xb) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendto$rose(r0, &(0x7f00000001c0)="17e92c6d1c11f51053c2269e5a4836da35deed3b49620146aedb69c13421cb6de2b0645e2f8fffb8ca1b1e49c6ad92f6de3983e8b5411c4d021d20d8aff4b8bb238b88b0ea0d8a58ee0827cdd34c3c93d717b79bc1b4fbb6f8d65fd730a2b1b9fdf0da427f5b75173e55c7c931305e3fd8972dde222b726a", 0x78, 0x0, &(0x7f0000000240)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, 0x1c) socket$pptp(0x18, 0x1, 0x2) bind$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0xa025, 0x4) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="896809e6", @ANYRES16=r2, @ANYBLOB="0100000000000000000014000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) 10:27:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x4c, &(0x7f0000000000), 0x4) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x4, 0x18}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r1, &(0x7f0000000080)="ab6c3efb9fb38b292685a9ac36f79fe3b135b666b61525aa36dce9ff28234ba37f6e51a3e52e2ab3d4487930cfcdaf0d31aedfe240f44d0cb428c4a0c021c3b88b833a0f446fb814c103d4abf8298d", &(0x7f0000000100)=""/151}, 0x18) 10:27:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="02060000020000000000160000000000"], 0x10}}, 0x0) socketpair(0xd, 0x6, 0x2400, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 10:27:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1c, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x40800000000003, 0x300) syz_emit_ethernet(0x300b00, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b40900a0dacd09e770a00002000000000000000000000000ffffe0000002ff000000000000000000000001880090780009040060b680fa0000000000000000000000000000ffffffffffff00"/102], 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r1}) syz_init_net_socket$llc(0x1a, 0x3, 0x0) recvfrom$packet(r1, 0x0, 0xfec8, 0x10000, 0x0, 0x50) 10:27:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x3b) close(r0) 10:27:55 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") connect$inet(r0, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="ba", 0x1, 0x0, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x38, 0x0, 0x0) 10:27:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket(0x13, 0x0, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 10:27:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") accept$ax25(r0, &(0x7f0000000040)={{}, [@bcast, @default, @default, @remote, @remote, @remote, @bcast]}, &(0x7f00000000c0)=0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1, 0xbc84, 0x6, 0x6, 0x44, r1, 0x306d, [], r2, 0xffffffffffffffff, 0x3, 0x3}, 0x3c) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="ad56b6cc04000080084f1b5465f23d3b", 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x8003) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendto$netrom(r2, &(0x7f00000000c0)="95cfe7c554a0c58219aed52cc3eb7cf411b30a1261b331c8833f3adb106f126dfb56bcac5f3e53b57be5f10ee6033bbbf050b4a51f6fb51b88724807c2b6327476dc47d8ec23f1232b8be35f8714136848f2738940fcaaabb0fd720c43df1d4b0b5bc7a4c07cc45a963b9010c100c320c7eb0c2f2328446f8851b6714dc18ae3b09a8a74ed55c2e4ae010a30a509", 0x8e, 0x8002, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006080)=[{{0x0, 0x189, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000200)=0x4) 10:27:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000080)={0x42, "8b46de59d53247e51c5e7aec912d8510bf21abbfc209c60480d5d7089342385124ccfa4fa49a7d4453011976b990e045e5ec52a9e09713db7a5002d10f3fb141f33350475127573213cf421285106cdb61fdc65c381d1cab1573b9f799344f11d2ce77e975f33499964fa3f4fcaa2d2f5dd5cf05bb45c9b742cfecbb0e84ba0f"}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) close(r0) 10:27:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "e3ac1a97f8976832", "e895a7eb00e8430d93a07480b549428dd3e73a66d191d49f8c21d41e5a7ea6ff", "6a36ebb2", "23cc83a9ab0a32b5"}, 0x38) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x2e, @multicast2, 0x4e24, 0x3, 'dh\x00', 0x0, 0x1, 0x1a}, 0x2c) 10:27:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) [ 2372.888107][T11919] IPVS: set_ctl: invalid protocol: 46 224.0.0.2:20004 10:27:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./Jg\x00\x00\x18\xb4\n\xf5\x01\x9fx\x00\x00\x00\x00\bx0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x2761, 0x0) 10:27:55 executing program 1: r0 = socket(0x8000000001e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) accept4(r0, 0x0, 0x0, 0x4000000080000) 10:27:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:55 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f0000000440)={&(0x7f00000002c0)=@alg, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000340)=""/242, 0xf2}], 0x2}, 0x2040) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000080)="150792520953fdef443c9284bd4c9cca325dda629526eb7c8b9aba2aefe5444d728993faef1a4017f2597b93655b930ccc05febbd82317092148b746819f2fbde0175f1dcf921cf739", &(0x7f0000000240)=""/74}, 0x18) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:55 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x4}}, 0x20, 0x8, 0x1, 0x800, 0x8b}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000400)={r2, @in={{0x2, 0x4e20, @multicast2}}, 0x6, 0x9, 0x9, 0x9, 0x969}, &(0x7f00000004c0)=0x98) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000500)=0x5) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x8, 0x100000000, 0x101}, &(0x7f0000000240)=0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, r4, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r3, 0xf45}, &(0x7f00000002c0)=0x8) accept4(r1, &(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x80800) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)=""/8, &(0x7f0000000100)=0x8) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) close(r0) 10:27:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000003380), &(0x7f00000033c0)=0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x7}, &(0x7f0000000180)=0x8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xec, r4, 0x610, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x854d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x494}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x81, @empty, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x889}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4}, 0x800) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="390000001200090417feb1ae7aa77cf40000ff3f080000f045009db9120c007b05000300410168849ef79a0a4955e91ee538d2fd0000000000", 0x39}], 0x1) socket$key(0xf, 0x3, 0x2) 10:27:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = accept(r0, &(0x7f0000000240)=@sco, &(0x7f00000002c0)=0x80) getsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000004c0), &(0x7f0000000500)=0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)='\x00', 0x1, 0x8000, 0x0, 0x0) close(r0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000600)=@nl, 0x80, &(0x7f0000000680), 0x346, &(0x7f0000000580)=""/74, 0x4a}, 0x0) 10:27:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) socketpair(0x10, 0x80f, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0x7fffffff, 0x4) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f00000000c0)={0x0, 0x5e0d, 0x5, 0x7f}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0xff98) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000180)="f3", 0x1}], 0x1}}], 0x1, 0x40) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f00000001c0)=""/170, &(0x7f0000000100)=0xaa) 10:27:56 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r2, 0x0, 0x27, &(0x7f00000000c0)='posix_acl_accessvboxnet0securitycgroup\x00'}, 0x30) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0x1, &(0x7f0000000180)=0x2) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x800}, 0x18) 10:27:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:56 executing program 4: accept4(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80, 0x800) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40400080}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="300100006d20c77a9925abf546ab07ebe4ee3adec3c6b629257b2e46ed798ff08333bc7fdabc7cda7b1b59d71d33d5650b855c0cf87785dca9946d8333f9f020bd4902816d78668bb32b0ffcb90e89eb6bca7a65fc1b91c25ea0130f496f55f24df9a113c7c2dab2ec", @ANYRES16=r1, @ANYBLOB="30022abd7000fedbdf250a0000001400025c080002000810000034000600080001000700000008000100048405000800010001000000040002000400020004000200080001005d46b5d404000200900004001400010062726f6164636173742d6c696e6b00003c000700080001001700000008000400e7070000080004000200000008000300fb000000080001ffff000000080003000400000008000200090000008a3e490023b6125564636173742d6c696e6b00001c00070008000400ff7f0000080004000000040008000400000001000c00010073797a30000000001800070008000200040000000c00030005000000000000002c00090008000100030000000800020001000000080001000001000008000200040000000800010007000000"], 0x130}, 0x1, 0x0, 0x0, 0x4000}, 0x48044) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000480)={0x9, 0x581, 0xa44, 0x5}, 0x10) ioctl(r2, 0x1000008911, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000400)={{0xa, 0x4e20, 0x2, @loopback, 0x5}, {0xa, 0x4e23, 0xa4, @dev={0xfe, 0x80, [], 0x15}, 0x1}, 0x1, [0x80000000, 0x3, 0x1, 0x2, 0x3, 0x0, 0x3]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r3, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000004c0), &(0x7f0000000500)=0x4) close(r3) 10:27:56 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:56 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) shutdown(r0, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x2, @mcast1, 0x5}, {0xa, 0x4e22, 0x9, @remote, 0x2}, 0x8000, [0x401, 0x2, 0xa95d, 0x1, 0x85, 0x40, 0x7ff]}, 0x5c) r2 = socket(0x1, 0x80005, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) connect$can_bcm(r2, &(0x7f0000000380)={0x1d, r3}, 0x10) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) shutdown(r0, 0x1) close(r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) r4 = accept(r1, 0x0, &(0x7f00000001c0)) setsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000200)=0x1ff, 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000400)=0xffffffffffffffd3) 10:27:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$netlink(r2, &(0x7f0000000040), &(0x7f0000000080)=0xc) 10:27:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000080)={r0, 0x4, 0x1}) 10:27:56 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:56 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000480)=0x2, 0x4) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xa9, "8322cd34e649904e3dc2bc70755e9a288438e9b8806b7910c760c69edfa8752c13b9d640275ebf4a5c19c17d846a71a9fe4923a98fc13470904b975f6c81803ec5b2bb5b40795dd7a625f760fd25cf49b46aa10755e29af88fa0c3ad46f98416d9177e3950a2926cbcc057608f6e82af7cdf5707700c4b20f6d0fd158f7918252fd500b24f928a7f6f2610ad6fe1fedcf03097953414a011291b6e62dc74168f59e5211835326b3188"}, &(0x7f0000000300)=0xb1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e22, 0x144, @ipv4={[], [], @broadcast}, 0x10001}}, [0x81, 0x100000000, 0x2, 0x0, 0x1, 0x8001, 0x1, 0x4, 0x4, 0x9, 0x3, 0x727, 0x0, 0x757, 0x7f]}, &(0x7f0000000440)=0x100) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r2, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x45c7}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x10) 10:27:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:57 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = accept(r0, &(0x7f0000001c40)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000001cc0)=0x80) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001d40)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001d80)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000001e80)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f0000002180)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002140)={&(0x7f0000001ec0)={0x26c, 0x12, 0x5, 0x2, 0x70bd29, 0x25dfdbfe, {0x1, 0x0, 0x7}, [@typed={0x24, 0x29, @str=')self+self}system!^eth0trusted\x00'}, @nested={0x110, 0x55, [@generic="f704fe33dd942a4778936d275b03fa2d", @typed={0x8, 0x87, @ipv4=@local}, @generic="fd7abc88c7658cb8810e4bd9489b05b3ae2b46f7b6603fb7a2daa369a6a5b8a4dbc3352106cda803d9c29e0ba949ce569158c404f074e92ff4eb2b5bbaff94d9494be9398f5bdf15c02a323848e9988f0882223f4b79d67159cf1bc89f6bfde187d68e30f9cad25a0b82339dafff0e245424a4e1ada2a7faf2434a208af3080e8d23cfe69a794711fa22373221542a30e7e98f53291da6ac3972b074d9d729816155ab121863148f6cf04116437bdce0fef9ac8e8aaacfe7010076c3aa0c43e5921eafe3fb742023f238908a353904deac9751400c5d", @typed={0x8, 0x0, @pid=r2}, @generic="ce72df28f9ecd66b5c082928159ca499b844ad"]}, @typed={0x8, 0x10, @uid=r3}, @nested={0x110, 0x46, [@generic="d253e2bf9819d29960cc68f0fb1d6666fe13b9e4701e7446d8a45df4e9d72ba0acc1f11517312a6a578dc8b2bbdc3c123e6b7c8982ef32556635e71368133ce73da4e14eb655b3d259df61784d6d81cba852540e8cb4f2384bf18246d89ae9b4aab631521c6ba3eac8189d597feb2d461b47b596347333149791196c692f1638064a9c2be544d18a032043c2326fe0fa8b02c2223cee63e67729f23d21725a04b52aa593b6231b77d90d713e7b37c39a67f650f6e552cc4b2a26f1b5db85eb26efef5a2663c20eb3a4d2f39b9b8628bf26d81cb7d187", @generic="4856e895978397d159f9978f7241de6105b1f321df9a01cad0c412949943949fc121ee76c6313fb13efb09070360940a2b88008f8411"]}, @typed={0xc, 0x31, @u64=0x4}]}, 0x26c}, 0x1, 0x0, 0x0, 0x4000}, 0x40010) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) setsockopt(r0, 0x7fff, 0xffffffffffffd3c2, &(0x7f0000000040)="bf7ac862ca8b380815612e0b1e737b9fe07f85b75cfa6b7634a2979a543a2ace8115f31936fec08edd49464ac90fd3e39ea15daed66a37c4116386920f460c5cdb71e8cf7d5dcba3a0133cacb5a8ecaa6019b7f484b0ce6c8af7d1f22c39b3559685f6c0eced710bcb4e971ecf1502ffa86ef0b4401724856631402416b00bac6219882807a6f77c110f800805a391d329620a9a3c99383406279faeb4e93c4f92c95dce140370c1344203771f42537fd359705a3a7f85c3f42360d61c53ba24bc09559dcad248724c59", 0xca) write$binfmt_elf32(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x2b, 0x4, 0x945, 0x8001, 0x3, 0x0, 0x9, 0x1dd, 0x38, 0x2cf, 0x401, 0x1, 0x20, 0x1, 0xfffffffeffffffff, 0x6, 0x1c}, [{0x7, 0x1, 0x55d, 0x100000001, 0x2, 0x8, 0x7ff}, {0xe28eeaa2462497aa, 0x5e7, 0x3, 0x9, 0x7fff, 0x8, 0x5, 0x3}], "d8c2212c06ceb057f9ee6870f30382e28c66c958bdf90c7c9d580ae5f0fc9bc4ce6ff4e63aea32ede27ff176df50d1de80fa020a8154884c", [[], [], []]}, 0x3b0) close(r0) 10:27:57 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000540)={@multicast2, @loopback, 0x0}, &(0x7f0000000580)=0xc) recvfrom$packet(r1, &(0x7f00000000c0)=""/189, 0xbd, 0x10000, &(0x7f00000005c0)={0x11, 0xf8, r2, 0x1, 0x1, 0x6, @random="7a58a1de2aae"}, 0x14) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x10001, &(0x7f0000000080)=0x2) sendmmsg$nfc_llcp(r1, &(0x7f0000005080)=[{&(0x7f0000000600)={0x27, 0x0, 0x2, 0x7, 0x8001, 0x80, "fbcdc7971e3e66e3c060d188f954196543a15f9a2942e92f9a6b5480628f56059cd36a1c622729fb1d3fe53485cbf3f1af2ce25b9e922045a13dad936f725b", 0x3f}, 0x60, &(0x7f0000000cc0)=[{&(0x7f0000000680)="43c5983c29c728a2d3cd447ee00d8962275573647849bcaa8c3b6da16c6c49ec3fa8f6e3da0b0a76ca2750fb05d80881efb743db572d845714129c71ea056790d6c0d92e7e80f0b68392b05cbbf00a72e1b0d139be98a1145a3a466e8bd277a694012f104d0b5f556463ad047d1ae81ef72a88ad6b963024e76201f65c4c499e89f47bddf791101f9f15c90c5d31bb9489f0abba4d18900fea2e5b59c3219ae9874534", 0xa3}, {&(0x7f0000000740)="43e90c3a4c0346d31e61e2facab3ec4624bafa8a8d2cea58120921df", 0x1c}, {&(0x7f0000000780)="1e2ecca84bf9a1717653dbf51490097e0137cc9d4c7aa6119c6272358ad823c58d9cae8e7abe345dd770bdc91b2079decdaf2aa2a0b362cae8784ca078d9c6a77bad495f5cde6a3966506e9a7abd25d0d56e06a88a2fc32e3ed6b1d6af83ac2dff7745359cadcdfef856c779343c1162643cac166c6d531de71184b10b4af25345283fefab2c588362d6c26cd298a54456ba5d78626512fe01fa0616e4fed643a703e3", 0xa3}, {&(0x7f0000000840)="76952311eb4285ae2d54551774bf82d6e555ecd6bdf282a5bbbbd8940be02368cfcf38eca09b415542b2cb4d3b1f23288702e6d584574094dc42e7c2b72a21bb28cb", 0x42}, {&(0x7f00000008c0)="7900ef3d10d83854cdf82980cd043b8568f84dab2435f879b3914b429ffde0930e4ef2ad84e21322f1c998418f30f1ac7dd43e3ff07eb25acdb122888ffd5f8b5a52845683550e6a9a806a4f41dde8e6a3012b752f24c83913fa0e6e85323faab0cd5d3e67a24974e07e9b444dfac622f794ced78b1377cea0d2cc19f3c9aa2a32393fdab1cad3e16198c4d6c91c373cfcfeff300311911e08b5", 0x9a}, {&(0x7f0000000980)="be25bf18207da66bfc6580395fdb73f4b6051987050fc16d6df98d2bbce1461f8764225b8a497620ff51901f2027afe3df0f5094396989395fcbe19b0f7edcbe5d6dc575365dfce93f2fa81e7d9552d436c9c3607470d3c2a382d1cecf7fe3780c59b73429795375e3fc1df1719047fa4206549ca8113c486f2d9db77bfca69ab62233b0f0a6b941555ae0dcb588a88ee89c6a88892bea3f", 0x98}, {&(0x7f0000000a40)="38bbd6f5724ac57a9d298e8c57808e9c89280be5a92ae7e7d18f212473c63f1aa5e784b1225f3fcae06eb418bb54dfc2c4a027f9c7983b608a2bcb005c956ff2c0da1f0cbba1d6bc36879e4dd9c2df151a1b78deb5563ce0b50a5d05684e78625c20cc21ad3ad901571c78defdb33c33bebb17ca76100bc537f2e724211846c5dd18ca15da4524a093452bdf97dc73a1185a800f84f6383bd2df3676769745872dcced26a739a68985d04acbed750ce24e09", 0xb2}, {&(0x7f0000000b00)="cfe11fd1c029b142117e1f544bd619b5abf83696f91ab5297d01fa3433e17de573126f9b3200bcfa79c7afa234e7256a0b2e48da4ad6669260e4ec1f8e605192717415b556ac6191d6613b04448457e17b8837abddccdeb58dd121d66043d8db48cf1dba3205d0741a37b8be4450d6456ac560e7c0cc32fdab1b0d12ce6752b55ee5a8c22e1ad94db4cd925410e3c6f7a82c49ae7cd950e370b861bc581bae3dad4d539075c78ecc8b1cacc63da308db15e197323960e05b76b912e2c66f0eff95207d02", 0xc4}, {&(0x7f0000000c00)="02c5ed4f2ecd2a9dfcb6bbbb9394304ec76b8d2743785c170fa0671b34621cb6f20faa1473e47373d92f216a7411b9e7404978a71ff1a3b742df76a28784004edc7e9315974d97fa5ae98ffa404e6695aea892b87e2fbfcacfbac4803ca5bb8722220b2cb7157901054a956efae5a920bc4c09e6cfcae3ca047a5cc28143d40fc55d4280fc9e6b1eaf0036ea4c135296a1c17f7fb89a97598eaa3ee9ac1cb18f82385f9ff05544bb", 0xa8}], 0x9, &(0x7f0000000d80)={0x40, 0x10c, 0x7fff, "4e8c4b184cbe6108f9fd15a12b48d3880f750208d891959969e75c2ea894a948dcb872af9312b4d3da"}, 0x40, 0x20000000}, {&(0x7f0000000dc0)={0x27, 0x1, 0x0, 0x3, 0xffffffffffffff4b, 0x4, "5ef96678926d3f6001ebb69b4dfde188b1f055c6f235371646e75f958de4375d4d01638518b8e65d9ea3d2aff579d224c52fecc328c9160fd675d1162136b9", 0x3d}, 0x60, &(0x7f0000002240)=[{&(0x7f0000000e40)="0062fd0118b252d1ae170d0b66afc7ec277388adf56d70d04844990ff45a58c56785526396c423873725fef73e85684d305b20b701d336b2bdf08b04ab03e193cc0ec284d24090895e392fee902007aa76c495a820e0d3ca8eb34c0487e1d5e3c7d1db0c843393d2d2d32a2ff7a59b3646f080f47b20da5e1174f657469598acde5f8f7586186861e86108737ded46eb46cb78328fe398edcc339aed38cbbe929fb91ca6b707f951606b29d6c920e21c83f076384613e7ea25a869b7f822", 0xbe}, {&(0x7f0000000f00)="865c7fc2a8a32d61b82df053e7232f0690e901ca74dcc2d31bbe9a6180c5c2c0af78fd9c991aa61d12c3c5063aee136a617c81957eea02d2f49e3dabad4210d5b27298efcb8d9c37fa12e71199e25150a965c3ef68e020fb4b13c3c721425c1c763af43b1cb1e82d60543a770f8ebae11e77620eaa3808fbaaff2d18a9fa7a07189c6930a9f3275674326b7b4d8b66931beb4118e7d7de215894197d8b6156110b723d3ad85f0389588206c9071d7a9e4ef3fe18b1eaa84bd3d874c5669f80e066adcdfd61efa542dc7970b30917db81ed25edb7071406cc071008aa6739593edc6c3ab10f9b338426c2452c2177da432e3c", 0xf2}, {&(0x7f0000001000)="f84e951c505ed5cc6617a2fea4e770703d367670c0b5755a2bdd71082887c89630b3a264c10582e9818c1762be919574bdb97b45ca51ad1553a029d9955e208db6acf4ab0cc6edf0b70d158870d6aa3b53bc251f2761", 0x56}, {&(0x7f0000001080)="966fa95a0d284ec5f414c9675147128499ed9da6474ba15835e7ee814bda0d09a1f1aa5a7251891e146e46193a9715b3616ad7974a86d3d924cb2374153def1ecb91294e55150670df3aa7654e4b490c8bc9911d04f36bb886f52e64fac8447788ca99b968ababa9a8482368766022cc85fff1b289c23b3821cd4aca16f92db3cfdc001eafa03414ad95cde02473959ce4ea4372f72e47917240fcf5a129b212af1ed4848c1a85d929e6d02b492601043fab1e3bc0889828ca22bf4c48037103ad0722f21f074ace4eaa6dc8074b0e07093d00", 0xd3}, {&(0x7f0000001180)="31f71915aad83ef3c8d4c75790944e752e6289ec1533021d6ba7f35a46804d651ade17181e82d5e6d00d3afd8cc1b7ea912679648fd720831ed2c61dcc291db5cc7b27ad42babb396b428a2ad69e71bc28632b50a588e2cca0d0ca5169a7f60b6c2f3c27310b1f7485291dc3e7592dc971d5ac196a611fc27ffff47e03c13e21a3a2a7d94d8e76e72e9b5c352f550c6cd38bb4d209f22b1c0aa194ff058ef484", 0xa0}, {&(0x7f0000001240)="089d5ddf86efddaea37753c033fb4433cccd77e3bff4a7bbe7786a4f58935c6a21c8395c72fefc30ffd5848bde0625b2cbd415732c8a0923bb9112bf657989638269d7f550447ca38d9e1c53727241749efa3411aea3f1e414b5f0f080f7ef102b23de7c1162ea88f762ee34b6b437c42025b382a52d2213a3c4ca465d1061e7b0af5a60249545eb21969b85a35d697434687d58a24de7af38a173312727c89de925454d7baefc43ce4554f1b3e67f1d8b6e473ca4baf75aede96834e579e1de711bf736f71f41f9a4e7c7c883c11924e833f7f9102c933fa633bd04691c2efbcc40cb9b7e96156f9dd910ea8de797b671419fd6896cc888f9db76a0adc50972a25355cd3825ac923e5977e07da371021d22d8f4f5395147863bc1d9940d1f0f5740e2b4d2debf38e436ce7f55c9739711861784a57e8ac5c21cda78f6978c1be12fcfddb8a413d3bd74f9bd6a0f21d186ebdf37171cc97c944028df8faa930fbf69112e3e6272cde53364912495a485de0c485211ad47d5cc6a5a1c7c472778c016c7dc35b7dd40e82851e5cc373a48b7dcf8816229d4f0095d57231ecc288b3480b180c9a6faeed22bc17b7cf676720ab22d905b82b839444cf4f422abff94c864ac3b0578814feb8137dd634803cef3a51d14a19f139b4024342de362d931426a09dec91d6690cb68eaa7968f95928aa3614fba505d333bc6f6c5b6090f44f82bfcd841ccf7f35f984d33c810f159182b36216e09effefce650824caddf993329424c7a1e57142fdf698a4b69b93879b960a433d2d23e3ba675ef23f8704ce4a0fcffb341dabff41729474c824b5f25d45bebe8593912d84b687e1afee62a6fe4ca6627f4cb6df3e7015cdad3de60dc364cd122e61e5a464f82bd2580ffc54d1768ba510ede46ab51f53922a2faf24dd589f4663edb98d2fae8b65f559bbdb18fd148c5decc628f26b0c9966041c68668915f23ba8a0ea4c21b42726b07a196e92e3ef3460bb09c3381aba95a6f20ba7be65268278c2514b5c895eec42fb47d4e0542a9e68b3432dcaad88a4cd60d9abfc3ab2bb0cd9f323f9912cf5e2c7fb8cff0dcfeb6942b7890b8aaab35279bb24068a0933927e4dcc7cc32acaaef62740f612e41b00293e5c4afd44465d1c7cd2b2352780d5efe48ece4d2a7796586794554de3b494270174b9003d7baaee28d8476866b7cc9d49b6bb8d70c55f4edb37aa2941094ec776b4f2be6218c00044c47d8c0a0783c51a9b5c09569fae236a0bfeb1eafe21e029114cfd8869818114c649c0d39dbd3a06385c9ebd0afbddb221cb341997911980ccbb852c5802722a891c7e8658f5a60a2b7063f742970002f9797d0c296886f41095340d717f0e6addf3b40ec3a1bd71af650fdf3d0d2303682571c0a4568744d659b94cc280de79075d0676b7dd794918affc9a4b2d70a8e4b408c52269fa0caf4ba150845d13732e6604c5eb6efd9786d84da55abcaefff5f7b6d191489126613a52f7ab078e308922303cd544c43b81af292361d961332d609ec70df9e2a6733947a613d0bf029da940f2f987c7e370e11460ce6ffa70e895cb753636f286de89e80e7fdaf0d19e99c109d0093e85ebbd277930126342e8e9352dff88d6b3112400bff23325cef00631ff182205aa80604f2d0f7e4fcb14963504f149bc8b78ccc156d1b0fe3af7d079b9ad28beae37549d251acab960673f7eedd30fc4e47a414e012538a4c377b69b9b6e0f0cebfc4c678c1d6dd3efe16998c4eca81c7280f2f739fedc31f06bf76bd5ae5de3a6e351bfae967e5be7661be954638df67bb42549529e5795d721faa6447dc344363e6362c8110e76720602453936a668b0cf9192d34c5cb846ae6b2e495a5399dc82fa893f4aa64f5320dd4cdea58897e1f62f27cde0c2b30d2f582349d3e7fd169004564d88ebdc4c01ab692c5c3c4f50eefb8bd7c3381b2e8762aeff17a484bf0391b4b2ad760241c7b17ddc0a09478ad0d8f17dc64c9f35f51e10c5f3df7d55815e4e88464aaaca144df9f6933f338a6390adbad7fd9728028cfcfcc18e837346f63d96b6209c25e51121830864af73a0f5b6b5f52b1f8dddf3398671982a50308397edaf5892a0b229a199cd5e382e38f9d4c10d9e829a39a24d268226ae44cf2fa00225dc9e53cb9000f376c7eeb062788e17b10898e4f3d4a2424a198821fc182c8bf99e6a8f509f06dfad04c764cb6260d4472f695465ca1118eaf4180825cf60cfe07f50107c102bd2afd1a870363c375bb0191f46a0275404ac1ed1b091f2b972fb617b97c1282d45a3cde4ac523164eaaa9c6efaa20671549b59d3c6392ca0e684622801264e443047a8caf5f956996fba3ba68b6407ee5310ce34c939f9fc6357377fcc9683e52ecfe675e08ed9046259054d48636530f37e6b12a47b87f16c2ad27e7fbdde022333c415520d2f04bd61a6f23acfa62af19c36fa8b30c87ee6c8586df8771311390f485b3b7441438a10d52792b6f428b9bbc308b89e8826e43f5d69a7207eb73e604eb22711907681c3140786344559be2c357626050fada8e26a69002472c275521efe02633a2951c49e61d245ec3a74deb9f0c3b132fe7e422b0f4abe0e8f0db0f766a90b2cf96fac127fcc07d7f5da2083889bd1e5daddda1c007562997bc782a28a95d5db5557da9148ad92777c9b08f804130fb50985e9111e74fcf74fa7faf41a9357cc0ffd433cb8d66c44879e93e1854de08295e405f98ed768b0d683eba8b03ae861c7ed260a44af14c9ddb906bcfd15f4e5169d5e25515ee3dc818d2fbdbbf1a0075fc4a445f0f5e25cdd19c7c88328f3b1e1b23373e8b9ec3d7234fad3c1db6422364533679e531687e915087cadec99c2c999d4bb9f4bd0b0fabbe8ef5d6c593c330ed1c6756c242d7b88bcf3b1f92d5f273ca26f49eca755c85222cbb9171bbbb592c3f1f846f36df9341d7c7f3e85fb17d8aa574f240be775f7d306d829cd85f40c1cc4b538fcfb3511246f4c25c8ab2f2f3c3a663b5c18db7c921f43fb04600d9be66300f45a04ebc5d11ad486bdf2574ef63510994ca94719afd06cdf85709950a55275843f1e002aac130c3062c89bf06ca35d24f6981737703c61bb7a27ee45fd15403efeccb58292cd59422da1d4c34ea1a205d7420f8176fb594f4759cfb139bd1ff35565212ce6f383f52e50edd426cc471734269d24b282be7c8f9d219bedea0f4cb1ca9093033f9d0bc550959d7cb32434e70ba6a8fb8e5d2cb59e2512af21f402a101a469270b93c8e44a986dd15046334a2650af4cd255bf28221c98d3949a0992c24764991d56e9ef9aa28dfb31fa6f5a0496f88c78b7f37fd98538bdd1ea0628249131cadbcf66a1e46a2359766be5a7a429a55fd6965dc64f2ce24343c0aa70a5d707b2083548faa208f0065f7325671c8a3de4df1d37b0e7441bed68075685771e15d390941e0273fedb7ba49d2392ce1bc12202cc075d5c284802dc6f650cfc6247cb08c833a15505b861fd9aa2c87a8438252d633f1d72f9af54874f447d43dd18797b0e690440dfb8d248321ceaa51d2c20f196dbb12e4e3110efa2b36bcbb5210637d0af0f157137856cb1780d884e8c4bb36a756d8d4dcb97b15248feb4b4bd65e8944201cc2b7347f070e7df329ed426d2fd33c0440f3ca3c246389017402867c00b597109e4400cbc5e8647150742386af8bb1c25dfe5f5999510e73329af652a5541b6496359f44d2dcab712e08a21283818a2e4e34bf9dee29013132ce6a901dfb3bced7bdf418d3067f04907f9c36b2f5104b044dce1fe9666835050a7ba540da332c8bffe733c8c033e0b7ee12cbbba51a3f6800ba030ed9a2ed7df30306e3894b28c7b54827917bb7de868f4570ef3dca3aef0ec2b72f1e4a7b4306552f9a4112174c1ffe465208bedb46d7ce8e65a93d99da1850b47dc712afadfb93f2d31f9945d2ebad46e14994b72f3355d67f34ad6ed6b7e5cd5aba034b31ae1499505982742508c6d49c7398afe463ba8bf37ebabd18d553067e3d64d005f75d7aad81b84be283608fae98a5f2d3c02bb264c8ae6a295c23a0c091040e7a80a81c566be1ba1b34c9919ce7c1c9ddc252dc2570adfdb6c028bf85fdecc5b8c0785b4e12c633b42c49c40022cc663c279c90ec0f7d5d9765f73eb96c33a37ada1172a450eebb73e401eec5de06b2a58dd2062478d7cb8016dd06d32b437df4d39bcec226c460e29d9720c16953e588d2f16c6bbfee3ef6ece984313886154e01b0c9c47fe7ebc9ef73b9e9858f131e21534603164f87590bf57fbcbb5f2fbda411d8d045d17c8691d29a87b7f3f46bbf1bc0b349f55bc95219733d32185adbace3e25ab94afec95dd6be778741ac8fb301ebcc4231b20f1a513ac8e348d6806cfb6b7283c3c8b8a5fad7284de7b6a2c70776e769949d2ef3925abae4556144e424a8bd55ba057da2b3eeb7416a89f63e3cdfc4ad44b596d4b0dfb62bd30c14b421dc20468d70b5ea3f2fcd02f116b2fa2ea82f8b1707277f686e2789244068c3a49c45841f1ba29831bd261edd83189d60c0fe55124bb9d23d9a40d452394c9ce0775a3fdc6d011f5bafe27f9c718696e51f504c541395a23a854ac39a86b3f2630f67a78dc5fbeb04bc8bb03c1794eb3862bed5caec39980e5d1f52bb941e99c794203643db86403ebe40ef9b171ecf70cc7eea84397c4094e1742aa471e86fc5fe49ff71bd11117aaaeef5109fea211cd22024f3390c8b1406ddc20285b3e4e39c2cdf5a7dd10d60a34286bf8fae4ffa6014af1c9de0095a789e3bfd94b136bada9681ae6688db3a74a44f9b85949abba3dd6bc390bc626f0da9bb8c9b380bd88c38462169be5ca94d524edab770ce40145adb03a64608f1be6c32d2f60d1074db2ae8d6f98b870e1706cd7cf80193760965f3ee4978c538f14e2b2c5704c0bab72cdf0f2d808264d982019d30fb9f7805e8083d922e29dee0acce445431fef234321680093fde663ba81629d7ae4f824f1ee404252bf32abe29bf54b6f1a65ddcb3ad903ed03a87d43b26056022f0a0eb0cf802c3f2644712e9836d8feab99e32f2434b66d71461554ac80f2c44dadb31bd373d68a9fa96abe2750a5fa19beae1520810bd298044fd8c6cd521a7062be6b27c67b389c68d1c5ea2b67d33bf28caa5e52ca32eb3a4e22f922f6853ccf66e238bdd78b9a14e77a6bdaa7731777d155c27698ded9321e695eb681c4f39f7a5cf6af930830f9671319b245b246b39b2971ea3bc4b40df190c53e875be14865c44be8505ec1de2c9fb5c2ec1dc253c345e1ff96ceb2cb4f033b9b42396409f7e647095a60231611a04560eb1e41c7b994c7679f27d6e59ace39de4f74f60a721bf491ea789a84c8ec5cc57929a52ecc8d43e00a6bd5cb050dc06436d5352675b31c5f84a110ed4c7a88e5f51fc0268fb2ae96604e24d13299186f5f326d0d9ee7f4756e009129aac19e54ec21fa7e942d84bfd3953aeb7225c1e8d9e4ad9fea9b61cf4495637dd64504701f4ba6e9b4b1df558eef4c785cd0cfab9d44da48ba6b4291ea9e4c294190cd40317d718cb406d9448ee8a334b3d6cb75c95994d4a9d3a506176190199fea897711b0132d5238429e7ca3ee4b2d9f8f02ad3aa1ecb4e61b4bb83c6a6b97e5409e89aab79ef1cdef3250ee02791871997e1c25c97c8199f21b0b6cf5b3a5dacbf54ec2f6eccd8c586da5402ab7eb469df0e7e802431d6744f1cbffb6e2dc5deb694f207c33bd1099642a92f97bf535b41", 0x1000}], 0x6, &(0x7f00000022c0)={0x90, 0x3e, 0xfff, "095e472d0e0a933b41f379cc75e757c945be5bf075085103677c942ec12ec0f8d6da27f218050b05ff5196be704d42c343bcfd12a2f70827dd70282c7d6ce0e1b1d57f45a8b5b156475ac583de0b198a55a824e45b59a8431fb84a523bda6e517a8aa48debd67eeaff90f5bd4518dee11b0147f1b34a8978abfcf1"}, 0x90, 0x1}, {&(0x7f0000002380)={0x27, 0x0, 0x0, 0x7, 0x8001, 0x80000000, "6e5e92d2e870338e57ea376b88e91084723c67a2e712a8bb6bdeaf2f9f3844c40f1239d9ad254109af9d49f042cf4814dca42626139c42beb65d63991db04f", 0x1a}, 0x60, &(0x7f0000003a00)=[{&(0x7f0000002400)="00db883919c72b53078e207f8f8f9c2fc61261bbaf8902a17e6244b971b52e73a620e681b8302cf487cd8c6f03d1e7f5ab2e90ecadd8f7a2776c0e54c87c5af903876d125eddcd29879939c55523a7da3e0bfe120f1bd5564fff6acb4628832d85ddce48e7241f29", 0x68}, {&(0x7f0000002480)="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", 0x1000}, {&(0x7f0000003480)="5a48aa7aac01e5f7583c311bdac97c556e8f13d60e797cf5ed06ccb3d66156f2174e60911af60ef846aee9b69eceb5dc0769c525b1061ef14fa05e14b27295593b0a4aed51b04f6c351b54111c175bc98f1fbb8473a85dc4fc5daeced414e9e3c02de4d6c915e7d639ae81591dc688bd5f17b70c3c43edb7625c728161dee5cf0d003b792990100ee8d98e90df4daf68e036f1d9307ce2c3727675f047e20ee22738562643071e46d0ba1f819302", 0xae}, {&(0x7f0000003540)="09a8e7e2378cadfc31bfd9c84997f7af4773c50b6705e43bbbaa57353d92fe244d2748ab9e6786d416024edcfed89e1ca5d9007e1be8bf61f3f0f18a54beb8a461d84102410379fa740d03250cd133d544c39e9d00625713549ad0b098de874dea107bf6a3d2b8fd588f7e4f03202d42f770d3da7e2846086bc15c1ad26ff571ba9af2b534e4fba9eb4eb66d6e96d09a2510096e2213ad8fd4e8", 0x9a}, {&(0x7f0000003600)="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", 0xfb}, {&(0x7f0000003700)="155aab80aa03047292bc114b18751292c5eeaaa51b4ef6bc4641bbe3b3abae44a436c8ff37cc10661889b212ee599f4c98fd7896ccc010d39890eae33e14c9c52942fb5899f5a165cf2fdbe790475629e221831b0921348411d1a540055674c08238a57a7f08d2c40c84d27e449bd28c18a9af9295d37f300803dd1f9f77b4c35dd876ffad4d802d3dfae809cb1c8515bc9d5cdf214ee18cff8b280d849b98c5e3ad9e7dfef95f6cc407784c97325b172b8ff79cdd119139c17438ff4d5c", 0xbe}, {&(0x7f00000037c0)="0eac2480eb3d1a9dee5cb0ff4220cc0dfe3e0df8a8d303f36a317e183ff18b46652bf15bce75a2140c2640041eb8c0700c39a945fc735ea23ba6dce386261dbb2a8bf223677b510bb2f721bdcbdec7cbe68e81c46da1a172f41424a0b346c22ba475f78f2cc9ed5f19f9b83c432afe47c4640af7a89feae440d0bb7eb0b5b91f07f2ea5067b3c5", 0x87}, {&(0x7f0000003880)="93ce8dca3733c012967daafe1087e3dd6bbc79745f242cf42797196690489c481fd36f312e3313e05eb4d7a7df80316c6069bad27a1396270f114e750122a4920732c5d241e3ae09a77b60169118d5ead14a428c10409c9c332654b063c50a752970280674a0ce0cebcb4f5c867a46ed65504f361ce4fcf7e7454403ac40a8652d5bf4f38fae27a4429772e5", 0x8c}, {&(0x7f0000003940)="5d07b3b41fd759de1f51755b174e1d19153f86fdd5efc0e32d327797169a57ef2ce3abd46839d6e5b1f3143bb6c950d2cee39a450be1dd46a1cf485bccdd01bf807a68c1", 0x44}, {&(0x7f00000039c0)="2897c38fbcf906eeb551a8bef7", 0xd}], 0xa, &(0x7f0000003ac0)={0x18, 0x29, 0x800, "152220b45d98"}, 0x18}, {&(0x7f0000003b00)={0x27, 0x1, 0x0, 0x7, 0x2, 0x8, "df40bc99811d91cc982ff5e1ce0c3a4eced210768ed5add10380fcca82b3d565fb12182ac53dbf6932435ab908076b788b2df4d021220d920d88d11bfc8bfc", 0x21}, 0x60, &(0x7f0000003c80)=[{&(0x7f0000003b80)="a16b6e32c4b8a5555bd8c2356a4a7b7fe5e888ac46498bf49e", 0x19}, {&(0x7f0000003bc0)="4dc4310123dc4ec5948f8c", 0xb}, {&(0x7f0000003c00)="0baf1dc805a40fb851672527518f179f2244344d282438c9dc75b5bd409f56e717d9452799db1ec3b99d5f602c2bd703daa2d03cc31507ec93c8ce828f04a574783e88d21b40d93a93f08a6a22ba86766acb5d6f7fbc888e9c434c35906c62c0ec71203469e7b083037e1ae90cea9a29b87ab40b", 0x74}], 0x3, &(0x7f0000003cc0)={0xe8, 0x10f, 0x3, "2e783d15eb162ed34b185eece89ff23c153a5183164c3717c5206005293b238f85e0bdcfa9279037dec4c6613c407b35c7cbbcbc40f480fa9ac90609c1cab0220039edc20a6ec127726b767e5b83e72a8a1fa1575ee534bfbc9575844d9b2c4dc99e5f79f38d00909b26eb4fbfbcec215e7e891eebb1141b9b8da4fe639b7e949b78ad2decd49eefe4eda4a0db30c797b04225fbcb77519b0071cca2b1a6a9b7f82e06986ab0490a7811e9e49450baad224f6f97c1e1936387a94a2c7b885d7e2090358c134b23d190bfb5c7d40852b520a4"}, 0xe8, 0x8000}, {&(0x7f0000003dc0)={0x27, 0x0, 0x2, 0x3, 0x5, 0x55, "5fba67bda043e6ab4c61a3013581a7a797b7df9b13b70a1cc592e53aba86a5fc5bd75af7f70c19ede7a747b47cf3fb95b5b945a59144405de4f0c223421245", 0x1c}, 0x60, &(0x7f0000004480)=[{&(0x7f0000003e40)="ae0900cde0deddf55219cfff5084e0f1bd8183319fddd322904e943bec9b1e8de62a5950690fc7abc5c69efd520f066a2cf9e6f8944147ffc84e5f6d3662de9469be24df7a54a09e877917aea6cfc3a15be7c7dfd26736f43f167b12e274c2fd3e59a4391340f75673d47a071368bf788d6aabb5a91f39d51f7bce30b63f406d12f0176dcaef7daa6940aad0353fca8ff268cce4c236b0ef99e9651f4b708d491401d2e8aa5a3dc885d00ee2e55c1a33c315f6fb50895cfdb8d59d39a33d02d39b8a232d203ad92a763da347d77738a7dbd751e36badbecb2fdb858cacc9385a", 0xe0}, {&(0x7f0000003f40)="77189bb0958ae896830fa12dbd1f", 0xe}, {&(0x7f0000003f80)="157141d342d59076ed50538310b3327a40702c4a69be9a1a9bcb86119829bd0cd814b8be1abdeb4ea9d47516c4ebf9c0478bf401f6dc66f328d43b11c9fb65abd47f5bfec28ae7ff027b4b2afab1d9a3c83d68d837a61325cf73a259ca3089e19cba49209921421db868", 0x6a}, {&(0x7f0000004000)="5b21b5a1ddd5f81bb182f1913ef8aa27c878459072262c153069f08b6104ecc556080b2e9dad3965bba2ba8076fb2c8e716ea18bb6a091c605ce4ecf99da49248de17912ae0b4fdf7ed70ac026a154e0c444f7e475d28e648541db849702c3ebbb44fd93bb3aa50831e6871e388dbc80beda93c5e21b6d8efde7ed7353009526fb6787707ef9e29cbf9a3b5481d18a0fd39ec5a429cf197e457c6286a442fe80cd71b68e494ea2bbbe382e21d9d40461163a9235a82dcd8e506ae77b3fccbb9340d155", 0xc3}, {&(0x7f0000004100)="cc7624d9b0e18f0f309c69e85597a282ec0d0fc94d9a6f89b704c4901b641925ec4302e8cbefc59f8d3c4088621f8fa3a8586835f411b7545162cafe69bf79af9b3a692193a2995a56f5468dc09374006646afed6e8dafcbded58119e255571debf2b42dbb0091cc30e5ab4f9c4c759c7588c428d91c5e0b65ebb350e8f62b55270addb4751e933a3630eb6cb3e149a34a665a91b97e8323dfad85fe5838dccb4662df8c5543440f8f2d9770ed1ccc90", 0xb0}, {&(0x7f00000041c0)="619dc65ea59fac982ba582428d85ae38ce1d2d3ee3f2fef2e029be216e92cb02dfe6abe1cae58ce2bc4820e2f154e98d2761bea0d8051377c8c240ea47067759f8db6b23ac708f84435bcc0ed2a30a3197425fb4e7a892e5243c028283dfa7fcb1857a19eac22aabe100f047370dd4a393d9efc72da800562fa68ca6ed68c2d478d51c4348af416fbac9d34bd90c67f282d1bf97c9ed7a20d7d77d7838ca5825b7ca6717af1e42ef07d54b8876f642ada21643c8c194d93a2ced62b056e076d9b330374bbcc7e2bf4e17d9b44dd41b9beaf84dbeb8d5", 0xd6}, {&(0x7f00000042c0)="eca33f4cef494dfb6cddb806fe9252a10e91b641bffce84c22f7762e4ba826cb8fcb5f08e176cccf17b74830d4e635a29e8aca06f614c491e213c18b34101b39b75b22d4538b7c879db60787077fdf6cf3d8c9704d11a20ca00d4c36abaad1daa0bdf27056d92b68acf9c163c3c057745c7d7a904f375ee01613f8df2c2e6918093ee87c61a1f11e0b965f490da3fa6c95bbfb64", 0x94}, {&(0x7f0000004380)="3706064ca3f996c8708629bf61b6525006197d31c5ad76710dbeefdb48a827fa0299aef048a9c57b02f0710018675cd2dafe118c525d2e4b759a8f2e44afef32d699", 0x42}, {&(0x7f0000004400)="4c882a449e77ce7484060cfb3d86cc80c6596a559006889d99e35fa5a3f6d6d8f8086b216da77c5da63c518ffbafa10f1aa094de546653da86586ae09d05370ffc451f12348392", 0x47}], 0x9, &(0x7f0000004540)={0x18, 0x88, 0x7a, "20e7e94bfa95a488"}, 0x18, 0x5}, {&(0x7f0000004580)={0x27, 0x1, 0x400, 0x7, 0x1, 0x6, "a8a25c8b24312ce331a929137d8938d2356681acf10851915a314591290ed3b22699fba775b9978cc45a0e9a4bcb6e2a9a6f0f4b49795148ff84242bb6298e", 0x1f}, 0x60, &(0x7f0000004900)=[{&(0x7f0000004600)="681b144b447ab2c4ba5636d9243e334da836e2c0021fd66dbd5b60d72e09d7cfff44a42398f41439b2f834e5425288771c130decaba0b750b2443971f7692b34e6afdb49289ae6ea05b375801c8910e237f4f15f6d5c34c1e63f861968c335f4b98089c599bf224f93798f8a3b776b5ccc9f1d33ac103548b5b55651eb4cf55ebcf9895f36120099a193572e3ef9af6a", 0x90}, {&(0x7f00000046c0)="c2d448d5c01b654b5bd5cf4daba362fb5b2aa636eb6cf8f4bceb7c4da76f2f9f932c2cabcf5e37efd00a95f925047e3c0fbff5c45302527cd40afc38f473856aaf9f057e38f422dd37c6fdcfcf5b2f04e876b77b0f6901eda8a7fe1169bd1f1ef9a6210dc653d181d0286c78fdf427779fd22e1f362f1e7ddc01b6f3ce83d871ee76ad27ab861d19f731999bb0c738861a1fe336ea659d878f40461215b77ba54515b7ffaa98fc05d8dfaee743738033ad2ee2a7be9d563ecf3a68f054f447662e9a2eb4631ccb61eb", 0xc9}, {&(0x7f00000047c0)="ffbe7f9c185a6ff6e3b22ee84b956ab3a6f5d2e8e59773bd33dce5d6bdd6b011fb8a104e0d6582a98fbffc02de7c2fea6c2d317e8f6c314f86662259b198948ab6f36ed6ac2179", 0x47}, {&(0x7f0000004840)="f35e53c7f73cf428010838acbaa1e58c7c139451c9d0b3fb4ab6f8fd0dcab1076d3434f01dc97cb82107abfa16ce961657554996121d1fddbe7f005427d527bc6d385d6d98ebe3f79bbec0261465bc2e9078d509ab2ef41a07fe503898c73eb7928975bcbcbab57a08fe20422eba43675c02ae862aca7057bcaba754f75918b4d7ae7428762ac4bf9bebadb31a8aaca3fd2a4ce94fe15d", 0x97}], 0x4, &(0x7f0000004940)={0xf0, 0x1ff, 0x2, "9e6d01b0552c57c58f90cf861a214af958700992aaa84cf36eb953a4862a2576f036a0409f3730ddb33f130617546c39b2eb9af581d9acac6f2b10cb180f5e282e0e98fcf9ad1dd35cd3f86ef948a764d11b097aa62a521c543adba2763ba876c1aae4ce4308563bd30a1d0dc716fcecf675b1c6a1f7cf09345f1c064e0bbd259c52197d620832567f675dbf1f80e57c867641813dbefab070296e859342457dee5da781544929e8f08d07c90e2cbb448f45f2f6e8665cffd2b4224d645156539e24b99b2b7ce4682675a662930ab6e2be34b618be150682bc"}, 0xf0, 0x20000000}, {&(0x7f0000004a40)={0x27, 0x0, 0x0, 0x3, 0x3, 0x51, "ad91a6d14bfab99e7dff204c61c2ea571aa5b96d71d502cec6e5a183844b8df5ae0eac88d115197c30e1f70957d0f8798cd34ad51fc5d63e28bdba5f826e1a", 0x24}, 0x60, &(0x7f0000004d80)=[{&(0x7f0000004ac0)="38d856446b31e9aac7f7", 0xa}, {&(0x7f0000004b00)="41452bdc55dc70b212c7a96238fb5919813714d4deb6381f9cc7949f82a8354147fc28b3fe3aee02f368a232c9a3e2c85d965e14b402e51a35d9ddfe1db8b0ada126e3e5b2c2157c693c3b4f6b52a9b8f4d0ee6e0d80169283201d27ccfc705d3354a3ce35f57fe4ec5b900669af6c904e2ba3a208428b4ec7b69e2d210a4fe8dbb1993947966f93a9db53b1d4339ae03b6212d4e49d9813eb2cc71fc9defdfc75c3bf7282faecbc73ef7d0e5ddc", 0xae}, {&(0x7f0000004bc0)="84a975caeb58832666af7d7aefd3a67c4f58e52901a2e9a31a762a2b8a7cd6c505e3b13e8ff451b0bd32b39c867138dc884b00b1e8ac503a48734b4a8995d9146a6d7a0c1abd407a138b9640c56218d3d0952f3c217a2db03646afa1960f9d5f977182a1e56d3f392ce9f45b916b62ac2ce061c74c708cc422f1ba1672ded581e6345990b27901080bbd0e6c7c8e7cbede700ac0232ef6e54ee93b274bc748aa9bd400b80e960eeb6384e2b43d6eb2329b", 0xb1}, {&(0x7f0000004c80)="62bbf235f95bc69e8da6542c775df90a09009cf2b4728cf260241d56ef2272ac3da1a85516c15b53be5d68663dbacc8fc6fdcc53c95b382d5ba9db6278200c8455c607987f6f0d9db73ba47ec90ce95a7388f486811c3852ec222f1899eb05749ca07ad08ab806d118138d41a8cc3d4d4f76484c37252c0ceabe32ee831bea33fa25d882bd69f0d3d97c", 0x8a}, {&(0x7f0000004d40)="351e3000223d60b0ba6b91d07c595c75cf9da5ffc74ee74c5e8550de4261382031581a933b1fe7", 0x27}], 0x5, 0x0, 0x0, 0x8000}, {&(0x7f0000004e00)={0x27, 0x1, 0x1, 0x3, 0x400, 0x0, "9b9b8fe168a273d30240a3506a24905ea91e5cc9174960058e5fdf9016e0ddc3fa098dd57729dc29c0a8d594c5bdde0d56efea4770d9f6c38257b9ca99de6e", 0x1}, 0x60, &(0x7f0000004f80)=[{&(0x7f0000004e80)="94e63c2fd4", 0x5}, {&(0x7f0000004ec0)="b503d7759157d7813215df14036cfe8e49236c8ea44267098e18c78ad6139eac50e72e8d9be84a27b6a63c090d156ff9219842dfda57754f168786e7bf7d705bbb3cf34700eb67316eb8da102000ee3fdbe114d3bde220249fe8f95fa6cbfa940158ff87cc0e110549dd32cfd0d6f1f66499b7191dbd952dddbe1747cef12ede06ea9988fd83eeb596cad8742385bfb191065a59bc7ddf3a5e47d4a62d4621f923945a4d04e844381d759a857e109ed6a6b63698", 0xb4}], 0x2, &(0x7f0000004fc0)={0x88, 0x10f, 0xad0b, "bd31147d532ee6aae9f2767deff1f9536adb333e962540b776ec6159a0ff58190e4968fad4bf88204e4a70021ccaa83825664f467aaa84af514da850d485adbb0eadf914ffc3a352b8be50e86125bfc4faa3883d266a6e3c2adc4b16996349dc7b24b22eca8e71cc04f889463aa7907290488d1d43"}, 0x88, 0x50}], 0x8, 0x44000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @multicast1}, @in=@rand_addr=0x89, 0x4e23, 0xfffffffffffffffc, 0x4e22, 0x8, 0x2, 0x20, 0x20, 0xfd, r3, r4}, {0xffffffff, 0x5, 0x3, 0xe6c5, 0xff, 0x0, 0x2, 0x5}, {0xff, 0xff, 0x0, 0x6}, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1}, {{@in6=@local, 0x4d6, 0x6f}, 0xa, @in6=@empty, 0x3500, 0x2, 0x0, 0x100000000, 0x4d24, 0x5, 0x100000001}}, 0xe8) 10:27:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r1 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x80800) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f00000002c0)=""/179, &(0x7f00000001c0)=0xb3) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20804408}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xd4, r2, 0x408, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1c00000000000}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3239}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xe7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8004}, 0x20000004) sendto$llc(r1, &(0x7f0000000240)="9bc92e40152a07bd093394ec916f4c0313e366a04c997e29a4613fc78720322c02e292815237a23253736fea3e31ef58f2428d2f3f6af545ce819f179e8af55a38de249eb400", 0x46, 0x10, &(0x7f0000000100)={0x1a, 0x33e, 0x4, 0x3f, 0x7, 0x8, @broadcast}, 0x10) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x80000000}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000400)=r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000), 0xfffffffffffffe69) write(r2, &(0x7f0000000540)="a1fbdd3411c0d32586228b362909f279d93751938aac3021502293054c4317602b98b7473ebf7d96e9f09a7ace3fd2fce2673302004d0d588e0a302269238df9438004d10abdae8a0da31003772eaab43206fc92a2cd4450e38565369e449aec8d3a0d41f32b14216503084ad2a439affaaf0cbefde95a13e4bd4ca5", 0x638b) r3 = accept(r0, 0x0, 0x0) accept$netrom(r3, &(0x7f0000000040)={{0x3, @rose}, [@null, @bcast, @remote, @netrom, @netrom, @rose, @remote, @bcast]}, &(0x7f00000000c0)=0x48) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0xc1d, @empty, 0x7}}, [0x3, 0x40, 0x0, 0xb7, 0x6, 0x200, 0x0, 0x5, 0x40, 0x0, 0xfff, 0x2, 0x7d, 0x1, 0x8]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x51bcc494}, &(0x7f0000000380)=0x8) shutdown(r3, 0x2) r5 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r5, &(0x7f0000001480)={&(0x7f0000000100)=@ethernet={0x1, @dev={[], 0x17}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)="c88d6748650fde6b0660022f", 0xc}], 0x1}, 0x1) close(r3) 10:27:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r2 = socket$unix(0x1, 0x7, 0x0) bind$unix(r2, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) connect$inet6(r1, &(0x7f0000000140), 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x4, 0x1, 0x3}) r4 = socket$netlink(0x10, 0x3, 0xf) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="94000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fddbdf25050000000c0002000800020009000000680004002c0007000800010010001000080003000a00000008000400fffffeff080001000900000008000300040000000c00010073797a30000000000c00010073797a30000000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000000c00090008000100ff0f0000"], 0x94}}, 0x8000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x1, 0x2, 0x4, 0xf897, 0x7fffffff, "b03e70d80ea0bceecccdcc377339564f13eef32bd915cb61e8a8f98dba9c24117b8d7c1bf184d7dabf0451a3f4f0517b5874e99472eabb4bcadfc203082a8b", 0x1a}, 0x60) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) socket$unix(0x1, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) r6 = accept(r1, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f0000000100)=0x80) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f00000001c0)=0x3, 0x4) 10:27:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xffffffffffffff10) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth0_to_bridge\x00', {0x2, 0x4e22, @local}}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x0, 0x3, 0x0, "f0a1aa53c0725fbaa7c34ac8cb5927bfdf9bd32a2e590ae80af52748cbfe3a3327504abb864841040bc40875f239a30645e94b90338ad424a0ec151b50aa9b38bfc47557b648a6631dcbfcdcf64e6192"}, 0xd8) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x4e23, 0x8, @mcast1, 0x3e78}, {0xa, 0x4e20, 0x792f8759, @dev={0xfe, 0x80, [], 0x19}, 0x8}, 0x1, [0x10000, 0xf6b, 0x3ff, 0x7, 0x100000000, 0xeeb7, 0xa32a, 0x40]}, 0x5c) close(r0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000440), 0x10) r1 = accept(r0, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000080)=0x80) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f00000001c0)=0xe, 0x800) 10:27:57 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d91445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) accept$ax25(r1, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="323b04000800fbff09001f02"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) 10:27:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) 10:27:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 2375.099618][ T27] audit: type=1804 audit(1558261677.939:566): pid=12049 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir038976575/syzkaller.kwNvcJ/2578/memory.events" dev="sda1" ino=17021 res=1 10:27:58 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x2002712, @host}, 0x10) bind$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) 10:27:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1b}}, 0xffffffffffffff6f) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000040)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:58 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000004800)={r0}) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000004840), &(0x7f0000004880)=0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 2375.291325][T12062] sctp: [Deprecated]: syz-executor.3 (pid 12062) Use of int in maxseg socket option. [ 2375.291325][T12062] Use struct sctp_assoc_value instead [ 2375.336886][ C0] net_ratelimit: 4 callbacks suppressed [ 2375.336910][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2375.348551][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:27:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x33, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8f", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r2 = socket(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0xffffffffffffff00}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={r3, 0x8}, 0x8) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 2375.656841][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2375.662715][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2375.896848][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2375.896870][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2375.902673][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2375.908454][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2375.929782][ T27] audit: type=1804 audit(1558261678.769:567): pid=12049 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir038976575/syzkaller.kwNvcJ/2578/memory.events" dev="sda1" ino=17021 res=1 10:27:58 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000200)=0x129, 0x4) socketpair(0xa, 0x1, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000140)=0x1000000000058b, 0xffffffffffffffc1) bind$netrom(r1, &(0x7f00000000c0)={{0x3, @default, 0x4}, [@default, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000f2ffffff00e1ffffffffffffff"], &(0x7f00000001c0)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x70) 10:27:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f5c99d070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000001f, &(0x7f0000000000)=0x100000001, 0xfffffffffffffee1) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x8}, 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:58 executing program 3: r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80800) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'ip6erspan0\x00', 0x2}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$alg(0x26, 0x5, 0x0) connect$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d004ef42aa1114317491511046a0010000000000000986e88662cfaa770dad05409812d040000008900000000000800120000000300000000000000000006000000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb00"], 0x80}}, 0x0) 10:27:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x7, 0x200, 0x1f, 0x7, 0x8, 0x4, 0x3, {0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x3cdb, 0xfffffffffffffffb, 0x80000001, 0x10001, 0x5}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r1, @in={{0x2, 0x4e21, @loopback}}, 0x6, 0xbf0e0000000000, 0x2, 0x6, 0x2}, 0x98) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000300)=0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000340)=0x6, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) 10:27:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'bond_slave_0\x00', 0x5c}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:27:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000440)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000180007041dfffd946f6105000a0081001f00000001000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x10000000000000b0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x2) r4 = socket(0x10, 0x8, 0xa6) getpeername$llc(r4, &(0x7f0000000800)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000840)=0x10) r5 = accept(r1, &(0x7f0000002a40)=@l2, &(0x7f0000002ac0)=0x80) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x68, r6, 0xa00, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x4, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}}, 0x800) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000002b00)={0x80, 0x6, 0x9, 0x100, 0x80, 0x6, 0x3, 0x4, 0x4, 0x2, 0x6}, 0xb) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x14, r7, 0x315, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000) 10:27:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r1) 10:27:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x36) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r1) 10:27:59 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x21, 0x2, 0xa, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)={0x2}) socket$inet_sctp(0x2, 0x1, 0x84) 10:27:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r2 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r3, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80800) close(r1) 10:27:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x4, {{0xa, 0x4e24, 0x3, @rand_addr="3217ce762fbdb6f73435c272b6c242d9", 0x7}}, {{0xa, 0x4e24, 0x100000000, @empty, 0x9}}}, 0x1db) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.swap.current\x00', 0x0, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000001780), 0x4) 10:27:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xfe, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) socketpair(0x11, 0x3, 0x2a1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r4, 0x28, &(0x7f00000000c0)}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0x10}) socket$xdp(0x2c, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 10:27:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) close(r1) 10:27:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x5) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffdb6, 0x0, 0x0, 0x0, 0xf4}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b9386", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000280)=0xe2e, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 10:27:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c, 0x80800) setsockopt$inet6_dccp_buf(r2, 0x21, 0xd, &(0x7f00000000c0)="8884da0bfbf527ed2e906bc07d1dd6559bbe15b5c50aa0b1d8f086c6857d2b789ccbcd88246efb5d943fb27980a5a542e68008721f5caab1616e52", 0x3b) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = accept4(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x1f7) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) shutdown(r0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @remote}}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040), 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x684}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:27:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:27:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x8000, 0x0, 0x0) close(r1) 10:27:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socketpair(0x17, 0x80007, 0x7, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001e00)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000001e40)=0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @multicast1}, &(0x7f0000000080)=0x8) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r3, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r3) 10:28:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000007c0)={@local, 0x0}, &(0x7f0000000800)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast1, @in=@loopback, 0x4e23, 0x57, 0x4e22, 0x8, 0xa, 0x80, 0xa0, 0x84, r2, r3}, {0x824, 0x80000000000000, 0x3, 0x0, 0x7, 0x1, 0x3, 0xce8}, {0x10000, 0x0, 0xb, 0x1000000001}, 0x4, 0x6e6bb1, 0x0, 0x0, 0x1, 0x3}, {{@in=@multicast1, 0x4d5, 0x7e}, 0xa, @in=@loopback, 0x3507, 0x0, 0x3, 0x5, 0x9, 0xff, 0xffff}}, 0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008910, &(0x7f0000000400)="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") unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0xf745, 0xfff, 0x7fff, 0x81}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8, 0x2001e, r4, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1f, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f00000000c0), 0x4) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000240), &(0x7f0000000280)=0x4) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r7 = socket(0x400000000010, 0x3, 0x0) sendto$inet6(r7, &(0x7f0000000140)="692284d3265b3ee71e63c6429fb800adbc17408b20b696729fd7ef042df71ee86c85a2af9f24bda4ed26bb43f596940b0801975afb7841eec51a5ca324fe47b1fedbfbdcdfa6eea007afe4d3196e9ef9766ce8a7923615ded558da74ce808e2bcf5b19c900a7271a131c89b503415724c19b30f09743e2134e799e6a121b", 0x7e, 0x40000, 0x0, 0x0) write(r7, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) r8 = socket(0x102e11267cbe75ef, 0x3, 0x0) getpeername$tipc(r8, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) write(r8, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000e008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464000000000000000085ea2b85d32b3583d87124da3b0861e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801f1cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1ac968ce510c7a70723741b34981d1b182deb7904", 0xe0) 10:28:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800004, 0x4010, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xa, &(0x7f0000000080)={0x0, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) r1 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfffffffffffffe00}, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @rand_addr=0x80000000}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x2, {0x2, 0x4e20, @multicast1}}) 10:28:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000080)=0x1c, 0x800) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0x3, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r0}) accept$netrom(r2, &(0x7f00000002c0)={{0x3, @null}, [@netrom, @default, @netrom, @null, @bcast, @default, @netrom, @rose]}, &(0x7f0000000340)=0x48) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x0, 0x7ffc, 0x0, 0x191) close(r0) 10:28:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0xffffffffffffffda) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 10:28:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x8000, 0x0, 0x0) close(r1) 10:28:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@ccm_128={{0x304}, "e5c3dcafb775e5b8", "9b81e291c93e31c23b632434636f9c4b", 'c\fI2', "8b46fecf113ef0b1"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000280)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000100), 0x800) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'teql0\x00', 0x7}) close(r0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)=0x2) 10:28:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000080)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000200)="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", 0xfc}, {&(0x7f0000000300)="c6666b3bfeb4752894f01698d5cd9a7e0859b3693d4cb8313b10067a45a3", 0x1e}, {&(0x7f0000000340)="e9c3cbb0db35a1a406b23604422b907b98daf0a7f1e666d687b55adcdbecf85892d50f77022c19f85725acbbc841ca74c1488e9cce12b64071e2d1fc7401fce29ad860c7e51455ea66e8a09d6127e6d236890a73c173830f4e1a37879bca98e023ca5126b93b0c9d09466027d22965d5ae190c1776c3e14bcf5cee1a009032d50d65a07252d887a35c5e7b4c70e1970bc528fa6d29315175bedd25", 0x9b}, {&(0x7f0000000400)="bee4bfc2042f354b7857e33371e0a9f1894d1cebb19954545e44ce22c0185302d5d39093fcac80ff7ef215d971f23da5b19a647a083176d39b7ba0a7ac93c55366ef40ae836c9e5d9fd19af30a4615b29cbd10bbecba6452384168fed179867ba76771d2e4743e089bff94d6f1d4541278235f21183852cdec6505bd158e83067ac2", 0x82}, {&(0x7f00000004c0)="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", 0x1000}], 0x5, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000001580)=ANY=[@ANYBLOB="0300420038c31371a6ac55ae4032a504646d8c418f4c0cb8ef0b93225de0fe5f4bd0becb57c1a838af3acfef781bdedc5cd09547ebd2"]) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800009913000000000000000000812fa8000b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 10:28:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000001c0)={0x7fff, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e22, @remote}}}, 0x260) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) 10:28:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x8000, 0x0, 0x0) close(r1) 10:28:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @broadcast, 'netdevsim0\x00'}}, 0x1e) 10:28:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)) writev(r2, &(0x7f0000455000)=[{&(0x7f0000000000)="390000001300094700bb61e1c30500000700000002000000450040000000800019001a800f000000020000820f0000000017e9ff0000060400", 0x39}], 0x1) sendmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0x9}, 0x80, 0x0}, 0x200008c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x9, &(0x7f00000002c0), 0x4) close(r1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write(r0, &(0x7f00000001c0)="33190401fe37f3c38915a97b9f89a1e5d197746e399eb36a0ad1627c9870b9f91b3878523e6238401579a755187b93058048be44e8bab37b665697f253670bdca6a28eeb22e9ee4ae4bd6df40370284be397c52ed6a5cef2e8f1e0ea6ffbdd75a82887b3bad6c54130c4bd86b69af2b04cae7a1584ed5bf074c4961eb7ba3e7e5d6da3c47deac8b5a1dbc7bef83148648349fe124dcbc034b138b09612f8d6a57f898aeae51b04ec9e2427c949d2e0ee152506e7fa15ef1b1d8ed4c535673112f48bced19a83e35fee6b5c8abda08700", 0xd0) 10:28:01 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000003a80)) r0 = accept4$ax25(0xffffffffffffff9c, &(0x7f0000000000)={{0x3, @netrom}, [@null, @default, @default, @netrom, @bcast, @bcast, @netrom, @bcast]}, &(0x7f0000000080)=0x48, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@rc={0x1f, {0x165, 0x5, 0x0, 0x4, 0x2, 0x7}, 0xfff}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="8d58b421f6689aa60c80d2e84a7dfb0e90cdc7a8c8cf0c30f23fe2b7f046c1787a23ca0fd070959f4b59794dff58a19c18cabfa3a1209cb89701abcecf6324adfa7d8e6a3fec30e92cdacb436f7ba9abf0e060dd009399dce7718e2f49b130bf56dddc697e07a7580bda6183667bbf238f0a181121669a9ba139093965f0e9b67d17b29b7d2df5ae51c6bf8fd88534b8728b116fea71ebc9d3286f1a5237e7e05b4a8ac9067ebcaf6b7615986cdeaabf428dd4fa0333c879db87494eee090d0c443f3dedaa5971243968b0d952c2693e9cb70fa87d97e94f2523bb4156a9a7dfd5ad46d3fc4286e8bdd9a0146fabef3e7f4c", 0xf2}, {&(0x7f0000000240)="d6601c7c2bbc23c9f34cecdfc3b09b400807acea5216a1c1b245d0df1555a99b0035225e926d34f18b6ace96a822a89ceff9908d3c4e80da295da2610c9ae07183adfdf158ad20a548e1ef5181681ac3b51cc51787b0dc50f969f3a26590cb7353f9541a186cb52b74510c470052e3cfc93939fcc1842a57", 0x78}], 0x2, &(0x7f0000000300)=[{0x48, 0x188, 0xd863, "6931ec7e162ee16fc88b3a60e2d1c70036e61b0277f4ed20c03030c559df27a0c04cdb413fd3d7e333f91799f45f2a5270"}, {0x20, 0x0, 0x7, "0a1c4620bc61c0e0d3e6fffa"}, {0xc8, 0x10e, 0x7fffffff, "b99aed7d204f5ed592c6a940265e7a594930d96c887cf6351fe3ee1202ffe15619a59dbfeeda1ee2b8531db1ede1fb6e659efffa1fe9b196ee9273a8f52a063e665692ef2cba45dcaa3d8255edeaa8da94bff0857ee7d44d86b760a281e23372deb83e0fee32fe9a7ed824f31a867d4cf594f71ce08a76e64c047b5eb03a24ea896d55308b187dcb3a2d3a9eb56febf64b578786340efa05d5ed00b7332682e2da0fa91ab2dcfa2c79df78747018e3e4a575caec"}], 0x130}, 0x4000000) 10:28:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:28:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) 10:28:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffef4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:28:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xff, 0x0, 0x4, 0x4, 0x3, 0x3, 0xad3, 0xb0, 0x38, 0x9e, 0x3, 0x4, 0x20, 0x1, 0x40, 0x1, 0xffffffff}, [{0x7474e557, 0x800, 0x7fffffff, 0xc1ee, 0x4, 0x7fffffff, 0x700, 0x9c11}], "499dde7e445b17d41856284591a3686e1c6837fa7042f8b74c29c1091f248b3a51741abb731fed939e0ac5fd998c256ff340a7f21209284452fd2604ad", [[], [], [], [], [], [], [], []]}, 0x895) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 10:28:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) read(r0, &(0x7f0000000040)=""/26, 0x1a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x12, 0x807, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000080)={0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0xfffffef7) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:28:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:28:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) recvmmsg(r1, &(0x7f00000053c0)=[{{&(0x7f0000000040)=@isdn, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}], 0x1}, 0x1}, {{&(0x7f0000000240)=@xdp, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/86, 0x56}, {&(0x7f0000000340)=""/163, 0xa3}, {&(0x7f0000000400)=""/188, 0xbc}, {&(0x7f00000001c0)=""/12, 0xc}, {&(0x7f00000004c0)=""/16, 0x10}], 0x5, &(0x7f0000000600)=""/107, 0x6b}, 0x4}, {{&(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000700)=""/82, 0x52}, {&(0x7f0000000780)=""/72, 0x48}, {&(0x7f0000000800)=""/162, 0xa2}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/229, 0xe5}, {&(0x7f00000019c0)=""/215, 0xd7}, {&(0x7f0000001ac0)=""/128, 0x80}, {&(0x7f0000001b40)=""/214, 0xd6}, {&(0x7f0000001c40)=""/232, 0xe8}, {&(0x7f0000001d40)=""/189, 0xbd}], 0xa, &(0x7f0000001ec0)=""/101, 0x65}, 0x400}, {{&(0x7f0000001f40)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000001fc0)=""/131, 0x83}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x2, &(0x7f0000003080)=""/122, 0x7a}, 0x4}, {{&(0x7f0000003100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003180)=""/17, 0x11}, {&(0x7f00000031c0)=""/205, 0xcd}, {&(0x7f00000032c0)=""/176, 0xb0}, {&(0x7f0000003380)=""/244, 0xf4}, {&(0x7f0000003480)=""/170, 0xaa}, {&(0x7f0000003540)=""/61, 0x3d}, {&(0x7f0000003580)=""/225, 0xe1}, {&(0x7f0000003680)=""/115, 0x73}, {&(0x7f0000003700)=""/227, 0xe3}, {&(0x7f0000003800)=""/179, 0xb3}], 0xa, &(0x7f0000003980)=""/248, 0xf8}, 0x7ff}, {{&(0x7f0000003a80)=@ipx, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003b00)=""/202, 0xca}, {&(0x7f0000003c00)=""/133, 0x85}, {&(0x7f0000003cc0)=""/41, 0x29}, {&(0x7f0000003d00)=""/72, 0x48}, {&(0x7f0000003d80)=""/4, 0x4}, {&(0x7f0000003dc0)=""/82, 0x52}], 0x6, &(0x7f0000003ec0)=""/221, 0xdd}, 0x8}, {{&(0x7f0000003fc0)=@l2, 0x80, &(0x7f0000005240)=[{&(0x7f0000004040)=""/46, 0x2e}, {&(0x7f0000004080)=""/36, 0x24}, {&(0x7f00000040c0)=""/240, 0xf0}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000051c0)=""/101, 0x65}], 0x5, &(0x7f00000052c0)=""/214, 0xd6}, 0x113}], 0x7, 0x40, &(0x7f0000005580)={0x77359400}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000055c0)=@assoc_value={0x0, 0xfffffffffffffffa}, &(0x7f0000005600)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000005640)={r3, 0x401}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x676868c8, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d0000360000000002dd0700020000001f5f08c9080001000073730beeffff005867855e7fa500", 0x2f}], 0x1}, 0x10000) pwrite64(r0, &(0x7f00000011c0)="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", 0x1000, 0x0) r1 = socket(0x10, 0x3, 0x6) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x60000000c00e0000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, r2, 0x60c, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40040) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0x4, 0x4) 10:28:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffff, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r1 = accept4(r0, &(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000100)=0x80, 0x80000) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f00000002c0)={0x59, "528c3748261a1b1fe2a783c6ec90a65f9402ddfd6d41f86c01847e355f2e9ba23a645220e0fda2e5c7be3f707ec1c49e1ac6499cedb9e9b0e98b4a0d265766d10ffaee8c1d31f5094b4195b3390c6d6e6d19ee2711eb5dc4bc759c5f711ebdaff11f05bdd75c2ab8e6c1e3df4d723ffcc26fccca5404607dfd22bd351764bd82"}) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) close(r1) 10:28:01 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000004f00)={r0}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000004f80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000005040)={&(0x7f0000004f40), 0xc, &(0x7f0000005000)={&(0x7f0000004fc0)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) 10:28:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x7, 0x2, 0x1c00}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) 10:28:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x80800) accept4$inet(r1, 0x0, &(0x7f00000000c0), 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0xfffffffffffffff8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000040)="84", 0x1, 0x8000, 0x0, 0x69) close(r0) 10:28:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) [ 2379.000647][T12290] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.1'. 10:28:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) [ 2379.122499][T12290] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.1'. 10:28:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x2, @ipv4={[], [], @remote}, 0x1000}, {0xa, 0x4e23, 0x81, @rand_addr="36d40c227b38b67495bea40134947cde", 0x6}, 0x6, [0xc083, 0x2, 0x0, 0x8, 0xbd2a, 0x1, 0x7fffffff, 0x2]}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:28:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @rand_addr, 0x7fff}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r1 = socket$unix(0x1, 0x2, 0x0) accept$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:02 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="184845f176bd17f5c3c834273200"/24], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={r0, r2}) sendmsg(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x40) 10:28:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:28:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000840), &(0x7f0000000880)=0xe, 0x80800) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000008c0)=0x3f, &(0x7f0000000900)=0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_int(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@ccm_128={{}, "8704cfe75d69109f", "fbd0fc5ac6be32750b9b6cab4f43d2c1", "bbcc45f5", "b7cb5780d055d53b"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x6, 0x0, 0x1f, 0x39b9}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000580)={r4, @in6={{0xa, 0x4e22, 0x8, @loopback, 0x10001}}, 0x7fffffff, 0x29d, 0x80000000, 0x4, 0x1}, &(0x7f0000000640)=0x98) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f00000001c0)={0x100, 0x7, 0x1, 0x7ff}) close(r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0)={0x0}, &(0x7f0000000800)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0}, &(0x7f0000000c00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000cc0)={0x0}, &(0x7f0000000d00)=0xc) r10 = getuid() r11 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0x0, r3, 0x0, 0x4, &(0x7f0000000d40)='tls\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000dc0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000ec0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000f00)={0x0, 0x0, 0x0}, &(0x7f0000000f40)=0xc) r15 = getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000f80)={0x0, 0x0}, &(0x7f0000000fc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000001040)=0xc) r18 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001440)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000001540)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001580)={0x0, 0x0, 0x0}, &(0x7f00000015c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0}, &(0x7f0000001640)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001680)={0x0, 0x0}, &(0x7f00000016c0)=0xc) r23 = getgid() sendmmsg$unix(r3, &(0x7f00000019c0)=[{&(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000940)="10d134c6265f21a52ab0bec265ceee1887fccdf3eff1e70ac66b83bd84c8ad57328c24f23b561dc723ce4e69c3ed2c69ad31b6e4965411a18b3b813496af9985a460ca364007a51c164825c119c8517472803c3f128d502a454fe7595317e530f023bb4c5964171550ebc18474d23dd8f13881908b18f63577dad0e2606c987f7e8e57063903aeb87a4b07b0d328ba4c52598935da2a9e7641af1311d4698b66c90cc9715a95282342dfb649728ceb", 0xaf}, {&(0x7f0000000a00)="648e300b64e45bf4c6c2230f089a932c9506e61f927c551324663e84b7d0caf2786f7db566a54c97b937548abf86427046ef9f973cdb1190242c0371655c39620f1b30a148f66f9273a6b9bb22530b194ea50d2ac12466ae99a2254cc6635fc1563a8a58fa081f03653f779f273840c798fca330597d008227064ad74f373f865e7de6a227d30a56dcdcc76c768335635fcf3bae9f57b3b1f0df52058da877466f55ba07465a44d45d25af1836097a863fc080b3b5321f7fcc6c137530ab675d645aa20466c33420c19af6723a5f332ea7aa62d755d88444e76250d2bc5dff2dca8f", 0xe2}, {&(0x7f0000000b00)="e73ecb638507779de0c3d33aa07a6903410f582f681908bcf356d070acc9e62e488d458333b10f86b8ad4006f3b1c3daf7dbefab04a8b42cd241c534444eca08c135400c323fbadb7ec80df1f6f8dc42ac453f9550e72a2b6009b1a178d257f7f1936f8f1b8307c841f47f33187fe57a2eb8867e089dea70d291bfebca309b05376bdf0dbad66063df95653a489b899014e72f33eacd2d14110d6e6409ec4db542cc03d2cca7febb4d3bed18ce4d6d", 0xaf}], 0x3, &(0x7f0000001a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c000000000000010000004c801be75602000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00'], 0x128, 0x800}, {&(0x7f00000011c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000001240)="3d0d5af4af4a0949709664ff34bcaa50fb1534b8300c458219ccf4c3dbe1df89dad8d81460d0e598efaee4cb7370430e631bd671849f451c5e0be5befec5aa872984f80ce997093742d793d6e06e6051f0fda5114bf0ba4ded9fcb2d9104e5cb839f93cfa72d1f1d12ddc3599a8e883c95856266969fc09301e4fdb3c75d63c6f9b0aaa00a7c6bbfce77a4309ff4e9bf6a414e1ca698d9336960807e96b90e22de2d9e33d82b288f66f8e5c14d71c2f857f8dacb0112f2bd3524d861dd8bc16a727566e7c5de7fece33c42087e557e6b122e2613af", 0xd5}, {&(0x7f0000001340)="27fedba4c5cd83f1564478c6c9336b139cf2854d9a56c28507190cf93bc304cd9440ae741c41f14fb3a0edbd0723cc2f5b981abd36630db3dd064e4e73e363892eebc41d86b3c4483b6be7c5771cd7761d1e0360a3e99bb6ea3eb76d799a1880217fc3ccfba75b103c772ce4dfe9a9316a134eb2c2d1915186e4d134f9016657a4d279dcda77ae52329d1564b1bfdfc51d4bcc136af593f740383d0e7bb5c3d3f9bf4dcf5d31517cd9c64269ae10ce72fbbf609b5604af9788c613e22d5a1b", 0xbf}], 0x2, &(0x7f0000001700)=[@rights={{0x28, 0x1, 0x1, [r2, r1, r1, r3, r3, r1]}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}, @rights={{0x18, 0x1, 0x1, [r1, r3]}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x20, 0x1, 0x1, [r0, r3, r3, r3]}}], 0xd0, 0x40080}, {&(0x7f0000001800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001980)=[{&(0x7f0000001880)="c23a34784df0e835da441b6b897b4e531682505c706d6330d09df0ceae383ded4a5a94da22a3f2a6cf5ee0d9817e034ad7ed09d2ae9884c8aa6866554671f741f891120fa7f54a7f6ecf184c9dde604db282dd8bc140a040b497b038c709f42d2c7de07d5f60008cd81c80d2fc7a36915ef31370e3a6147a696e875774cfc106c4787310d3996adabbbfa00635891c59499cbdd558a3ad168496b4a99fda8ba86004867c34c7bb5508f2124c2cfa65a3760871105b6a4007b8c5a9164db01bb326b8e8a0e5685eb9b721d1bec804882408acf6e0c2054c858d155ada49f63c3cc54a3c47a1958fd71d20282c5b38", 0xee}], 0x1, 0x0, 0x0, 0x40001}], 0x3, 0x4004000) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000240)={'ip6tnl0\x00', 0x6, 0x1f}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x3f, 0x30, 0x80000001, 0x40}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000680)={r5, 0x1}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYRES32=r24, @ANYBLOB="e20000002afeec7395955a4e06cc485f01002f830e04ab377a1169de7d575214a307ef7a9dddede0638395b3d8466904c305a6157cd927230531cfce8571c202264d318ca7d429b3cbc5a956640b6d9e32708217ffad79580c39cb77133afd9b8690b721a81972ae9342b0b08406c3329ae77ad8b580b43a594a27409c2eb0406895f5bbbb838d538689e853d259f467d0b643320d8d5ea98856cbb62e1856184b451225b55d1e6fde0ef1a20e8a84c73fb427be1400eefe6db80614be8340a028e1f53a7d84ba2218c6376c409e55ab02ac1ecfd5d971fd68215b3c6f29d24c3ce14ecd0d00"], &(0x7f00000004c0)=0xea) 10:28:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 10:28:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "68737860a3085ef3", "c62f4284c4892ae85e1e98c4d9e45e47", "4c3763a6", "3290cfd6a7cd5279"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0xf0, 0x0) unshare(0x400) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) preadv(r0, &(0x7f00000000c0), 0x0, 0x0) 10:28:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(0xffffffffffffffff) 10:28:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x5f) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = socket(0xa, 0x802, 0x10000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x400000006) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000440)=@nl, &(0x7f0000000040)=0x80, 0x80000) accept$unix(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003200)='\xe1\xb1\x0f\xf3\x01\x11\x93\xda\xeahugetnk\xb1Y)-\x1b\x18\x13#\r\x02\x13\x04?\x00\x00\x00\x00\x00\x00\x00\xee\xbd\xe67\xb3\xfdky0Q\xee\xba\x10\x95\x9aEA\a\x14\xd1\xfaj\xe2*A\x1a\xec\b\x99\x8d\x80W\x93\xd9\x7f\xafBV\x96d\x8c\x9a\xbfp\xec\xf5\xecj_ lM\x8d\xce\xd5p\aC<\x90-\x8cs\x900\x97\x06\x9e]~M\x9f\xcd\x9eu\x8b\x86\x91t\xbfa\x93P\x82 \xd0P[\x0f\xbc\xc6k\xf5P\xc2\x84\xa6\x14\xbf\t\xf7\xd2ft_\x14\xdf\xcb0 ^', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffffffffffffdf) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000280), &(0x7f0000000340)=0x4) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast1}, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000380)) write$binfmt_elf32(r5, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r5, 0x0) mmap(&(0x7f0000b39000/0x1000)=nil, 0x1000, 0x3000009, 0x11, r5, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000240)=0x1, 0x4) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x100, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000100)=0x54) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000700000083050417003208d45c0096e3c2f5c15a14a3dff6892e714356a7154c0555a6b63c1c9d6894662a802c4c18fd52ec47fc7594c6a2f9c330edc5b03da07c94263c9ce0bfc5b77678561b146f32deb88e280100b830ce8dc539ecd964af0f1f2d9a78008b423d2923ccd562e933d346a7570aca628595c21057f7ae0e5589b0542e6d96dcc73b8257a83d3accb45de06249b2e9b76df698d19f15f01200"], 0xac}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 10:28:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socketpair(0x5, 0x80a, 0x7fff, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="c80000009d63c7d37d98d051673a5330fac2430dfc4a6b9cb042a89046dee75f172d9e02c9de009ecbd7b5a917335eebd2605b8a9f580b11228e65d3564058914452cb7b5b67df3de8812e5532d94f34ed191afd8ed266cd14d7ab5d06d7f87a40cb8a7aed353abf8c4f182fa4176bd89f33319bcb5db106cf246569e61714840f2333790692fae8770444ab5486d1282b09fbfa3cb4fc71eefb04daaa07d2f01f843aeae5f1e3de071c1620175fb8dfefe9ab9d2916865887d477c11a36c5a602845465bc39c94cbfeb235024e1d283cc08da69f8990030021e82"], &(0x7f00000001c0)=0xd0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000340)={r3, 0x9, 0x9, [0x8, 0x98, 0x6, 0x3, 0x3, 0xfffffffffffffffb, 0x5, 0x1, 0x7]}, 0x1a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r4, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r4) 10:28:02 executing program 2 (fault-call:8 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) [ 2380.184627][T12366] FAULT_INJECTION: forcing a failure. [ 2380.184627][T12366] name failslab, interval 1, probability 0, space 0, times 0 [ 2380.242922][T12366] CPU: 0 PID: 12366 Comm: syz-executor.2 Not tainted 5.1.0+ #10 [ 2380.250617][T12366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2380.260695][T12366] Call Trace: [ 2380.264033][T12366] dump_stack+0x172/0x1f0 [ 2380.268434][T12366] should_fail.cold+0xa/0x15 [ 2380.273063][T12366] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2380.278917][T12366] ? ___might_sleep+0x163/0x280 [ 2380.283883][T12366] __should_failslab+0x121/0x190 [ 2380.289187][T12366] should_failslab+0x9/0x14 [ 2380.289208][T12366] kmem_cache_alloc_node+0x261/0x710 [ 2380.289226][T12366] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2380.289254][T12366] ? tcp_established_options+0x29d/0x4d0 [ 2380.311100][T12366] __alloc_skb+0xd5/0x5e0 [ 2380.315710][T12366] ? skb_trim+0x190/0x190 [ 2380.321968][T12366] ? kasan_check_read+0x11/0x20 [ 2380.327657][T12366] sk_stream_alloc_skb+0x326/0xd80 [ 2380.332807][T12366] do_tcp_sendpages+0xaf2/0x1b70 [ 2380.338583][T12366] ? sk_stream_alloc_skb+0xd80/0xd80 [ 2380.344216][T12366] ? lock_sock_nested+0xac/0x120 [ 2380.349635][T12366] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2380.355472][T12366] tls_push_sg+0x1de/0x680 [ 2380.359936][T12366] tls_tx_records+0x3c3/0x750 [ 2380.364758][T12366] ? lock_sock_nested+0xe2/0x120 [ 2380.369984][T12366] tls_sw_free_resources_tx+0x119/0x6e0 [ 2380.375642][T12366] tls_sk_proto_close+0x5ef/0x770 [ 2380.380785][T12366] ? tcp_check_oom+0x560/0x560 [ 2380.385572][T12366] ? tls_push_sg+0x680/0x680 [ 2380.390193][T12366] ? ip_mc_drop_socket+0x211/0x270 [ 2380.395583][T12366] ? __sock_release+0x89/0x2a0 [ 2380.400405][T12366] inet_release+0xff/0x1e0 [ 2380.404838][T12366] inet6_release+0x53/0x80 [ 2380.409277][T12366] __sock_release+0xce/0x2a0 [ 2380.413987][T12366] sock_close+0x1b/0x30 [ 2380.418162][T12366] __fput+0x2ff/0x890 [ 2380.422539][T12366] ? __sock_release+0x2a0/0x2a0 [ 2380.427511][T12366] ____fput+0x16/0x20 [ 2380.431619][T12366] task_work_run+0x145/0x1c0 [ 2380.436263][T12366] exit_to_usermode_loop+0x273/0x2c0 [ 2380.441674][T12366] do_syscall_64+0x58e/0x680 [ 2380.446293][T12366] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2380.452227][T12366] RIP: 0033:0x458da9 [ 2380.452251][T12366] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2380.452258][T12366] RSP: 002b:00007f882fdefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 2380.452271][T12366] RAX: 0000000000000000 RBX: 00007f882fdefc90 RCX: 0000000000458da9 10:28:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r2 = accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="20800000"], &(0x7f0000000100)=0x8) getgid() bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x14}, 0x4}, 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000400)={0x0, 0x6}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r3, 0x862c}, 0x8) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) getsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f00000002c0)=""/243, &(0x7f0000000180)=0xf3) sendto$inet6(r1, &(0x7f0000000280)="8e", 0x1, 0x8000, 0x0, 0x50) close(r1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x310, 0x0, 0x0, 0x158, 0x158, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, &(0x7f00000003c0), {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0x7}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x80000001, 0x3ff, 0x4, 'netbios-ns\x00', 'syz1\x00', 0x9}}}, {{@ipv6={@local, @local, [0xff000000, 0xffffffff, 0x0, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], 'syz_tun\x00', 'veth1\x00', {0xff}, {}, 0x32, 0x40, 0x4}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) [ 2380.452279][T12366] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 2380.452296][T12366] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2380.508299][T12366] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f882fdf06d4 [ 2380.516281][T12366] R13: 00000000004f72d2 R14: 00000000004d03f0 R15: 0000000000000005 10:28:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070bff4f311d72e7cb3a65539f73115402cc0a58b37d4d2112715b40f312547ac3f9fef176f0e") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000240)={'filter\x00', 0xff, "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"}, &(0x7f0000000080)=0x123) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x2) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x80000000000, 0x0, @mcast2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000040)=""/224, 0x4}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8001, 0x0, 0x0) close(r0) 10:28:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) pipe(&(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pptp(r1, &(0x7f0000001ac0)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x8, [0x0, 0x3, 0x0, 0x5, 0x4, 0x3f, 0xfffffffffffffff8, 0x7]}, 0x14) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000580)=""/4096, &(0x7f0000000100)=0x1000) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) 10:28:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rds(r3, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0xf, &(0x7f0000000040)=0x100000001, 0x4) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000780)) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="fb", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:04 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c, 0x80000) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000180)={@rand_addr, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@remote, 0x31, r1}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x52, r2, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r2, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f00000000c0)={'bridge_s\x04\x00', 0x4}) 10:28:04 executing program 2 (fault-call:8 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet(0x2, 0x803, 0x6) setsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000040)="b87c3f031a87cf23ffce135cca5c0076a817351eec7cc4489b3232409a8de23800732f94abccd3caa9c1a084a0274cdcd57b849ec581d4c64f6f5ea00170af1875743582ed4fd8ff4c", 0x49) close(r0) 10:28:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @rand_addr, 0xfffffffffffffffd}, 0x16) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 2381.317304][T12421] FAULT_INJECTION: forcing a failure. [ 2381.317304][T12421] name failslab, interval 1, probability 0, space 0, times 0 [ 2381.331755][T12421] CPU: 0 PID: 12421 Comm: syz-executor.2 Not tainted 5.1.0+ #10 [ 2381.339431][T12421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2381.349684][T12421] Call Trace: [ 2381.353010][T12421] dump_stack+0x172/0x1f0 [ 2381.357370][T12421] should_fail.cold+0xa/0x15 10:28:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) [ 2381.361988][T12421] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2381.367819][T12421] ? ___might_sleep+0x163/0x280 [ 2381.372685][T12421] __should_failslab+0x121/0x190 [ 2381.377638][T12421] should_failslab+0x9/0x14 [ 2381.382158][T12421] kmem_cache_alloc_node_trace+0x26d/0x720 [ 2381.388091][T12421] __kmalloc_node_track_caller+0x3d/0x70 [ 2381.393751][T12421] __kmalloc_reserve.isra.0+0x40/0xf0 [ 2381.399142][T12421] __alloc_skb+0x10b/0x5e0 [ 2381.403760][T12421] ? skb_trim+0x190/0x190 [ 2381.408203][T12421] ? kasan_check_read+0x11/0x20 [ 2381.408227][T12421] sk_stream_alloc_skb+0x326/0xd80 [ 2381.408253][T12421] do_tcp_sendpages+0xaf2/0x1b70 [ 2381.408282][T12421] ? sk_stream_alloc_skb+0xd80/0xd80 [ 2381.423212][T12421] ? lock_sock_nested+0xac/0x120 [ 2381.423245][T12421] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2381.423268][T12421] tls_push_sg+0x1de/0x680 [ 2381.443639][T12421] tls_tx_records+0x3c3/0x750 [ 2381.448343][T12421] ? lock_sock_nested+0xe2/0x120 [ 2381.453308][T12421] tls_sw_free_resources_tx+0x119/0x6e0 [ 2381.458909][T12421] tls_sk_proto_close+0x5ef/0x770 10:28:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040)=0x4, 0x4) r2 = accept4$inet6(r1, &(0x7f0000001a80)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000001ac0)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000001b00)=ANY=[@ANYBLOB="01040000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000001b40)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001b80)={0xa6, 0x7, 0x8000, 0x400, 0x9, 0x6, 0x6, 0xc39, r3}, &(0x7f0000001bc0)=0x20) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000)=0x100000001, 0xffffff0c) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) [ 2381.463976][T12421] ? tcp_check_oom+0x560/0x560 [ 2381.468749][T12421] ? tls_push_sg+0x680/0x680 [ 2381.473356][T12421] ? ip_mc_drop_socket+0x211/0x270 [ 2381.478488][T12421] ? __sock_release+0x89/0x2a0 [ 2381.483380][T12421] inet_release+0xff/0x1e0 [ 2381.488263][T12421] inet6_release+0x53/0x80 [ 2381.492697][T12421] __sock_release+0xce/0x2a0 [ 2381.497497][T12421] sock_close+0x1b/0x30 [ 2381.501760][T12421] __fput+0x2ff/0x890 [ 2381.505762][T12421] ? __sock_release+0x2a0/0x2a0 [ 2381.510629][T12421] ____fput+0x16/0x20 [ 2381.514625][T12421] task_work_run+0x145/0x1c0 [ 2381.519242][T12421] exit_to_usermode_loop+0x273/0x2c0 [ 2381.524561][T12421] do_syscall_64+0x58e/0x680 [ 2381.529279][T12421] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2381.535208][T12421] RIP: 0033:0x458da9 [ 2381.539139][T12421] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2381.558862][T12421] RSP: 002b:00007f882fdefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 10:28:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:04 executing program 1: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x800) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f00000001c0)=0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000040}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x409, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004800}, 0x1) sendmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x2, 0x2, 0x3}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000005c0)="05b2895b487972feab5593e48617146f19e0fd1ccbcfabf32c52cf493cfbb6ece91fb51a3a80d03e2ce1a7da5f58c084eb575f4d4b730df11b08cd4e8b0829578ded9919f82100d1b447157926bccc6ca8b8295db01c15592bc02f801d57d041e044a0a53220e10fec28442d1525732933f105749b6bb2d89e5cdfdf6778be45da90249803dbf7acd3417657c2c1300c17cdb1c85d8974844059fb795c4994d99d5cc11d4628d46b7e21b91acdae5270c0335ad6317c6a49c832fe5951b272b5de73cea1c95d39db81a02e80d709cdae23be758728a31be9c626aa4d5f50d47ed2f1e72aa977555fd11ab3ebc83513d2be52af", 0xf3}, {&(0x7f00000006c0)="ec0525ef02adf00c2e53ec98256be4019d43f9ec4f014230468308c1e55b5723a281c7ccb2a44483d9b3779b490e28d0733bf12f870c8d6c34f7feebd15995756d0ed7c6032d7f7be0c66cc92ff6a6364519c1eb385ec433f72c2b9d7ca0e570bc8fcf3686cff03cb58d071955872165803e6339e3a388ba1812c278bc6e619cce105b0aeac17edcbc38fedd9d9095c28c515da7f76e4aa711e8f68a2efc98f246e05baf07cb99128f97890be3c7420f82eedebee83fb7ea15e86445ead6a78ace2023e85fa6c73e733a1a8062e3", 0xce}, {&(0x7f00000007c0)="7aaa5a2104d86664b4ac59f85744242023c206677d12a70c5843a8a4c934b147670cea00db28cea893fb79f15308d364ec7ab7110334b31ebc9aa342d6af966c58cbef9cc96bc449c45904e396bfa39a94648c9f72e970871b2feece523bd8592215a3981436e81aaac1747ae243f939ddf82e491fff88b667a5443c99576bfe8b431ba8ec11e512de8280500bab3b218ddc516f624a1327fcdeb4f9c51a576e68e4621b0ce604accf6e04362056cd59ad9033831f9e3ea602327893f7ef32dbfaf102e4491a3f60a8905d2ae803a3b3a85a2bf5837773ff9ed68fa3261e98c4fb2871292e88657e38", 0xe9}, {&(0x7f00000008c0)="94e45768adae0d3e0597882cf52d05ea1df6899aba48671575cb3b67a72c1ff4fd4f7b9287d68a3a897d97ab3e44d0f2fc323bd0f465395e293e42b42326f5700153a83687c008645c25bda746efbd97387cdc3fe20e34d1dfb18624dff0f57a745319e0358aca48ee", 0x69}, {&(0x7f0000000940)="283827a6adf3f97f1b34930c767cb71eaadaa575f6f556c22048bff1f8650a67ed9ba89e235a99580af7ab1a1155125a75ba542d09684471247b46c899f84039ff76a7ec340c487e1a792c52b192909630bdc41050e8bcd9363497075f90c0b8236ab7135ef1ca084bdd173f108bd336a5ed04d2296c5c41b2", 0x79}, {&(0x7f00000009c0)="63c5fa05cc72c053d01e49bc74939289b9b66ea02b3c53308996da279331af40196a3df38551a5398af96595cce791b1", 0x30}, {&(0x7f0000000a00)="9bef6de9744cb9c499f5c43329935288736585c9af8ac0dccdf02fcef984308e80a2c872cd8bee791c2ba36c05f83ccdd93d2f09bdb311d5971446a9471c473aa50c8bda933ec24afd62cb6eda991d25c13e5f52d9422e3c938b8facce2054df922582317eebd1141d42229b101e1e891062537e6eaaa83dbdcf0b499b19c60e9e62668dfca6f6be86d3c109ae4fc573cff518fd2bdc9fd59c3c131710345d42059203593dabd8a6dce2a7199e3c21", 0xaf}], 0x7, &(0x7f0000000b40)=[{0x58, 0x11d, 0x2, "aa6a7a97e49a57582aa8017a26363e98413bdbe9299d29946be884cd69e14149d7d8884dc3cbff0b40d799c502f4d3ccdd6a7fdf35184ae005430cf64dbb261e160c628a88c59058"}], 0x58}}], 0x1, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000c00)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000c40)=@assoc_value={r2, 0x6a}, 0x8) listen(r3, 0xa846) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000f00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000d00)={0x1a8, r6, 0xc00, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xc}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x15}}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x58}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffffc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3a}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x2}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x4014}, 0x40041) write$binfmt_elf64(r0, &(0x7f0000000f40)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x89, 0xda, 0x8, 0xb3, 0x2, 0x7, 0x7, 0x14b, 0x40, 0x146, 0x3, 0x101, 0x38, 0x2, 0x8000, 0x4, 0x2}, [{0x4, 0x6, 0x100000001, 0x5, 0x9, 0xffffffffffff4429, 0x7, 0xd3}, {0x6, 0x6, 0x10000, 0x44a1, 0x4, 0x3, 0x1, 0xce1}], "f65151d15cb4f53fe103621816747e137e5e17f6c87063bfb9a84415ea616a561a1660cd668f168c11d483ae1aaf78aae648183ba0c3acd63509583df4b003051cd8b3cbdf95b97bea19c746d5882252d63f0ecb9f9ce841460eed4c73f63547e8614bae0269c10d8489b2cb178a7e4797088fd454e2ae24cfa0896a798a0ed7bc2264ff75deb6820b1a301491d6fe31612b4f8b55613d05e6c8c6614de889008b5483850763ec936180f420640a21345b8a7cf2629debbc794f46156671d63380503cfbdb859b920910de93de170abbfa737432fc59976134550c8c8891bdb9e753e1d36265dae953e63249fe8167de3787c5cf84", [[], [], [], []]}, 0x5a5) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000001500)={'nr0\x00', 0x4800}) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000001540)={0xa9, @rand_addr=0x7, 0x4e24, 0x3, 'lblc\x00', 0x20, 0x2a3a, 0x57}, 0x2c) ppoll(&(0x7f0000001580)=[{r0, 0x1}, {r0, 0x2000}, {r5, 0x2}, {r5, 0x25}], 0x4, &(0x7f00000015c0)={0x0, 0x989680}, &(0x7f0000001600)={0x5}, 0x8) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000001640)={'filter\x00'}, &(0x7f00000016c0)=0x54) setsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f0000001700)=0x49, 0x4) r7 = socket$isdn(0x22, 0x3, 0x2) recvmsg(r7, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001740)=""/70, 0x46}, {&(0x7f00000017c0)=""/196, 0xc4}, {&(0x7f00000018c0)=""/17, 0x11}, {&(0x7f0000001900)=""/141, 0x8d}, {&(0x7f00000019c0)=""/146, 0x92}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/72, 0x48}], 0x7, &(0x7f0000002b80)=""/147, 0x93}, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000002c80)={0x3, [0x7, 0x5, 0xfffffffffffffffa]}, &(0x7f0000002cc0)=0xa) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000002d00)=0xb3) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000002d40)={0x0, 0x7, 0x8001, 0x1, 0xdc9}) ioctl$SIOCRSSL2CALL(r5, 0x89e2, &(0x7f0000002d80)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r8 = accept4$packet(r5, &(0x7f0000002e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e80)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000002ec0)={'vcan0\x00', r9}) bind$packet(r8, &(0x7f0000002f00)={0x11, 0x18, r9, 0x1, 0xc843, 0x6, @broadcast}, 0x14) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002f80)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000003080)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x50000802}, 0xc, &(0x7f0000003040)={&(0x7f0000002fc0)={0x60, r10, 0x40e, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) syz_emit_ethernet(0x147c, &(0x7f00000030c0)={@dev={[], 0xe}, @random="3e243ec822a8", [{[], {0x8100, 0x9, 0x794, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x5d, 0x10000, 0x7}, {0xfffffffffffffffb, 0x52b81c6a0000, 0x80, 0x8}, {0x7fffffff, 0x3, 0xa0e, 0x4}, {0xfffffffff5a70590, 0x2, 0x4, 0x5}], @ipv6={0x2, 0x6, "fc3c81", 0x1432, 0x2b, 0x7fffffff, @empty, @empty, {[@hopopts={0x11, 0x33, [], [@generic={0x5908a8b3, 0xb0, "44ef113cca053925b9b7c4e28b52c5ae6d16555839c195b2b900c590dc2c35410202aa312016f5f0e9dfef1fac5550bf00ab60943192a35ae82bc3fa8670fd2a701ea2ea2cdf13eb661d3d4e814b09dbfa78350910bbdaf79ffd07f8d5517edf2c8f08b83bd085f975d3b4f88b243e0c29fb9212c251b1a601b4e983d216b1fc9a3f0f28f4cb76e9798a95ae97833d1d34d0c7dd398c0bd54930ca6c6cc6342bb7a007c7ae373c0f69e0249d5d99b1ba"}, @pad1, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @ra={0x5, 0x2, 0x2}, @pad1, @generic={0x6, 0xc7, "59a0b2145c82b9146f66e427d9b8546fc86a4681c6184e98d1ad304db475bf1e3de1c1d385c8c424322e6d2a67f50d7f3413748ba46b5008b9e2bd7ac6597f3f92e5741b1456d8e442c6b563419f11fd0f28faebbca9274771fe302cb2e68e3c0dc00fca2eec40c91108731f726f28af2d9026440d2f8bff68241099f466d952b2fcba35f4a08ba593da5dc387aba58a41c63b2ca56782d9593721c4afd5288c32ec320359c0f43836433bfe30bcf4e9d29950315be30e2e4402bb410b8cb8633a0c1bab4dfc87"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0x3f, 0x6, 0x2, 0x7fffffff, 0x0, [@mcast2, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}], @gre={{0x0, 0x0, 0x1, 0x2, 0x0, 0x7, 0x0, 0x1, 0x880b, 0xf6, 0x3, [], "00efa5d094877369fc990571d9671edd6b192ac4019e26b0161b85dadf2b41bd4048b55aefdbeb126a57c13f2b193f47742e97a2b2b6baddb0011d47e096c45e590d3f0f6de4e7e22ef2cd991ce8eb10ce985422a7c3ec961c3a437b5e61bbaba0511373104cd09c64eb6c35b4709a2d068179d47ea89dbc05afa1051057c05ad61d88c87ddb6fe2f97a14ec55c0f67b36092251f6db0c9ea60e0876bde255460061e55d2b6465acfcd032c52b80c6f482e4bc5a86841562797d003367250ae88f411a3bd32eda9a537b41b6ed4d95ccaf769479bf8241900b068ee933aa159391d22b0ef8a69799656d86bc4f10a72b1db8b4bf65f3"}, {0xd2, 0x0, 0x8, 0x40, 0x0, 0x0, 0x800, [], "0528dfd41cb24da8a7f05ab9185a8a1bf8344480015bea535593b459b035a9ed345055a1bc65cdc81691e5245c47b147960e6246f2c87684849877c74f14538f6b0a6404b258ebe28172b68ade2c5d4fcb36276075889e252a1a0e37172ad0bdf5f397ea26cc012c666a610ce2fa00ea19612b54f1525b008b493df8b0d70be76ca4af85446a34e57b88d8d136bd"}, {0x9, 0x0, 0x8000, 0x593, 0x0, 0x0, 0x86dd, [0xfffffffffffffffd], "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"}, {0x8, 0x88be, 0x2, {{0x6ee1, 0x1, 0x7fff, 0x3, 0x8000, 0x10000, 0x0, 0x5}, 0x1, 0xff}}, {0x8, 0x22eb, 0x1, {{0x101, 0x2, 0xccd0, 0x40, 0x4, 0x7, 0x5, 0xffff}, 0x2, 0xffff, 0x8, 0x1000, 0x5, 0xb7, 0x7, 0x6, 0x1, 0x6}}, {0x8, 0x6558, 0x4, "4a3a775094c41481a25d8bfb12fda94256bc6ebcf3655269bcc836ab46cd9bebce613183169bd460bea71d579d18380e2269c312be2da28cd3f1fbfd579e975d2e1d811da310e30c7f1e5812c77929397d2c8061d59aea65a870f695f27c8d015f80937842214676b92c89ccf8735eb4dec799376ee298bafc1524f55bb73a672669ae1f0e723c47"}}}}}}}}, &(0x7f0000004540)={0x1, 0x2, [0x33b, 0x38, 0x629, 0xdbd]}) 10:28:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)=@caif=@rfm={0x25, 0x2, "09388077601b552e2e7bf57880c76058"}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="62b97a536ffd3a76f2074af639f37fbdae86bc0c235f1cd9443693803a7854512d8a9bacefd1efa7182197dc564721d4d31ad6e179028f4cf2c67c328950415054f57124ccef31e7cfd9de7e76aef21f83acd28faeeebcf0da41866102b5aa3d43038c62", 0x64}], 0x1, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x3ff}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xf715}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x90}}, {{&(0x7f0000000300)=@generic={0x7, "e3750310118ecc8415828482d48b977ce887d0a1153c7c0336bd662264b3fdfda955a0b20398e4fd9bc13e11391eb72c98c6cc9cd06a8427730171aa51344826e1b0f9f4cc51c851e34394b969b01056b84247ad75ae6a846dae74583c475e8f85b3c95d58575104874312b24b92d69f72be5e4bed5353f5770a4f8c89d8"}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)="2cc5477aaec06e10c971d7ed1726366bfd99ce7c36acb6ab9316b7211de397f5eb1cbeb973ba03798e77e2319c7f3737e537f4b73ba1f5b3237c1f4f86eff541b5d85ad30932baf07dc784440bc5fb0eaada49da05a1ea9150f34937834ad1500d6062a4432b73b7bd2cd5fac984cf37fe4479046cad5b5d7c2d44987c3cd10fba04f372f3410a72909764a4e528317a825b5d8aa0d6f1316941ab8d5d4f6507223eccb8e4b1013e3455bb2dc7a64fdd3356716ba3b9b14b123586fd1ceb1e978970a791fe2dde3108d2cc3361", 0xcd}], 0x1, &(0x7f00000004c0)=[@mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0xdd}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x60}}], 0x2, 0x20000000) close(r1) [ 2381.558879][T12421] RAX: 0000000000000000 RBX: 00007f882fdefc90 RCX: 0000000000458da9 [ 2381.558886][T12421] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 2381.558893][T12421] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2381.558900][T12421] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f882fdf06d4 [ 2381.558907][T12421] R13: 00000000004f72d2 R14: 00000000004d03f0 R15: 0000000000000005 10:28:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x3, 0x7fff}, @window={0x3, 0x80000001, 0x7}], 0x2) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7f05912fba5f4cd94435c6f6d9446ff3c5b7588bec58582568e44725862a9b63a1f2bc16bcd022bd792a9d55621e4d17f4f404ff04a3de5e624b101d6fbbcb1019ee430f0c4de4eb635a214bbe516e59dcbf6815a3851608", 0x58}, {&(0x7f0000000240)="99c05d822f736495840768759d7ddcda1bd045d2c3e7dff47d2c73e8d85b965e22e3d2155cc27b2e665d7ce59c27151e3e282ca56ed5bfaca8d07d0ec4b148bab806d385c4a732b9d81c15678447d586359d51da7173164717def57326d80c5d136c00513e4ea6e124cd48a53fac53a45d609706652f5bb255939644f2e94f3a1575d004caaf8dcd678c4da5dba3c4cca9d26c182e", 0x95}, {&(0x7f0000000300)="6dde25e4ae637bc9498df6b80d0569b2feb6b131288a48bee7a5de97a9b388ff0e55aeffcaa032e5f4b3dd7fb6114a216490894cb6fb3901dccbe580f82830aa62b6ed75f4fe426d447ba1ffedfad6c5e7359c33e914d4d770b6141517b8a9c33afc2cdbf8e09a6b61328d0e79bb87e9bc214360e5f64e9cc9f7e63a29af427fd018edc47f12a6e2bf59d037b15a069456d62e5e4fa022e17dfab27d7f563400c72a86331f57eb9a5555327eb017684f8e0c6b4379093660cbba1b5f932866c170ef07afd3d3b5cf", 0xc8}], 0x3) 10:28:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, r1}, 0xfffffecd) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x3, [@loopback, @multicast1, @multicast1]}, 0x1c) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @loopback, @loopback}, 0xc) 10:28:04 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x3a) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000ac0)="00d299", 0x3}], 0x1}, 0x200008000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f0000001500)=[{&(0x7f0000000500)="fecc858bd4ecb0eb11fa41b32c2d6de4d0f045ad4f30456c61d6127f0e69a584e6d87f79b616ef38daa095b426", 0x2d}], 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 10:28:04 executing program 2 (fault-call:8 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:04 executing program 4: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000340)) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x500000001, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @local, @loopback}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@empty, 0x4e22, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0x80, 0xbf, r3, r4}, {0xfffffffffffffffa, 0x7, 0x3, 0x9, 0x7ff, 0x7, 0x48fe6623, 0x8}, {0xc3f, 0x2, 0x10000, 0x5}, 0x40, 0x0, 0x2}, {{@in=@loopback, 0x4d5, 0x33}, 0x2, @in=@empty, 0x34ff, 0x0, 0x0, 0xf9, 0x7ff, 0x9, 0x600000000}}, 0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x80, r6, 0x410, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x400}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10bb4e7c}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:28:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0xfff, 0x4) getsockname(r1, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000003c0)=0x80) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r3, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @rand_addr=0x4}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4dc4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x60}, 0x1, 0x0, 0x0, 0x57879edc986a6a94}, 0x4000) [ 2381.902637][T12450] IPv6 header not found [ 2381.910491][T12450] IPv6 header not found [ 2381.927565][T12453] IPv6 header not found [ 2381.939935][T12453] IPv6 header not found 10:28:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="11074143", 0x4) r2 = accept$alg(r1, 0x0, 0x0) socketpair(0x1, 0xa, 0x400, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25GCALLUSERDATA(r3, 0x89e4, &(0x7f00000001c0)={0x32, "9b285897ccdc8e6fd7ab76888d144e9af3b84e1d7fce0fe9abd53c0d0b207f1d4e1c40ee074adea2ac9b3f14dc71036c771ddd4cb2c1ebcfdcadc3695fc6163b53b60b2ac97aee1b4211cea732087af73d8f8c10ce5cffe3916622c82e35205f0ddc5ccebfbaca75ebb7451fa1d9de931a29098e34bf2f2c3fd26da8de74266f"}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000080)=0x10001, 0x4) sendmmsg$alg(r2, &(0x7f00000006c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000300)={r1, r2, 0x6, 0x53, &(0x7f0000000280)="cd0157505083a316eafbfa6cd61ff194ffb5173dfebc974870db36c8be163e8b49e2999f4d9837a9440e699a0f9159097f21147cbb8862312771b0dd332167fe054163f24f75c0798f3206d67707d3ce87f9be", 0x20, 0x10001, 0x5, 0x10, 0x9, 0x2, 0x1ff, 'syz0\x00'}) 10:28:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = accept(r0, &(0x7f0000000040)=@rc, &(0x7f00000000c0)=0x80) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000100)=0xc, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0xffffffae) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x4}, 0xfffffffffffffd63) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) socketpair(0x9, 0x800, 0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000080)=0x8c0e, 0x6c2) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) shutdown(r0, 0xfffffffffffffffe) close(r1) 10:28:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x0, 0x6, 0x7, 0x6, 0x0, 0x5}) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f00000000c0)={@dev, @loopback, @initdev}, &(0x7f0000000100)=0xc) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r3, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x50, r1, 0x0) close(r3) 10:28:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = accept$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x400}, &(0x7f0000000200)=0x8) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x4000, 0xffffffffffffffec) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x2, @mcast2, 0xfffffffffffffff7}}, 0x1, 0x58c, 0x100000000, 0x7, 0x19f}, &(0x7f0000000300)=0x98) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0, &(0x7f0000000000), 0x1000000}, 0x20) 10:28:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xffffffffffffff16) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)='d', 0xff6e, 0x4040, 0x0, 0x0) close(r0) 10:28:05 executing program 3: getsockname(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000140)=0x80) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa8200}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x2f0, r1, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b7a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc7c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5c64}]}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa3b}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff925}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x39c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff00000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffab5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6fbb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc0}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffff44}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe865}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x238d5098}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaf92}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x80}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="2cdc1f123c123f319bd070") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x31, 0x119, 0x0, 0x0, {0x2801}, [@generic="ff"]}, 0x18}}, 0x0) 10:28:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000240), &(0x7f00000001c0)=0x60) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) close(r0) 10:28:05 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff1a, &(0x7f0000000680)={&(0x7f0000000000)={0x14, 0x52, 0x400020000000109, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:28:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0xbdcd, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:05 executing program 0: socketpair(0x5, 0x0, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "b3e9391cdbef4185b01d8eabb0927e5481530a1910e74bbdb81ab65f5927c688ab8fb109bb4516f867a7453d6fb715f41c7cd9ad82825c362794635098b091e4471cc5141436e97e5f0c565598dc1b815b1462c7f5667fb769a88e404afd843919c0f3a3b593c8b2df87914a07bc25d3e302a67453d3c683b0d1cba8eadf9aba4c5421e2cd95c3ace79d0e53e31cc365989c8679f92ba2bfe87e13aaf21bae77de48d15c27f17dc2368ce69d27"}, 0xb1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0xf) 10:28:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr, 0x3ff}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {}], 0x2, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) recvfrom$netrom(r2, &(0x7f0000000280)=""/179, 0xb3, 0x0, &(0x7f0000000340)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[@ANYBLOB='\a'], 0x1) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x8000000000000020}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8001}) write$cgroup_int(r2, &(0x7f0000000000), 0x11a2) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(&(0x7f0000000180), 0xb74, 0x1) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @local, 0x1, 0x3, 0x7f, 0x400, 0xffff, 0x0, r3}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$rose(r2, 0x104, 0x1, &(0x7f0000000440), &(0x7f0000000480)=0x4) 10:28:05 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0xffffffba) close(r2) 10:28:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x10001}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)={r1, 0x2, 0x6, [0x5, 0x2, 0x1, 0x8, 0xf482, 0xf7]}, &(0x7f0000000400)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000004c0), &(0x7f0000000500)=0x40) connect$inet6(r2, &(0x7f0000000140), 0x1c) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000480)=@req={0x28, &(0x7f0000000440)={'lapb0\x00', @ifru_flags=0xa301}}) getpeername(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r4, 0xb0c, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x8, 0x4, 0x8, 0x6]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x1, 0x8, 0x57ff, 0x80000000, 0x8b]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040010}, 0x4000) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:28:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x8, 0x6, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x90040000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)=ANY=[@ANYBLOB="0000021b", @ANYRES16=r2, @ANYBLOB="0a0025bd7000fbdbdf250c0000001800030014000600fe8000000000000000000000000000bb4800020008000e004e23000008000b000200000008000900cfb90000080007000300000014000100fe80000000000000000000000000001308000e004e21000008000d0001000000"], 0x74}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "0eb857d1364f251e", "7a9b79068a6ab3ec6dfe3ffba16ec94ff49c8e655c863200312ef324d1e7ec83", "90e70cb6", "0840c796fcadcb87"}, 0x38) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r3, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080), 0x4) close(r3) 10:28:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x9, 0x80006, 0x80000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f00000001c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) r4 = accept$inet6(r3, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000500)=0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001580)={0x5, 0x200, 0x1, 0xfffffffffffffffe, 0x0}, &(0x7f00000015c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000001600)={r5, 0x6}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r3, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r3) 10:28:06 executing program 1: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0xff, 0x9b7b}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0x9, 0x100}, 0x8) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@loopback, @loopback, 0x0}, &(0x7f0000000240)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000280)={@remote, @rand_addr=0xadb7, r2}, 0xc) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r3, 0x101, 0x6, &(0x7f0000000100), &(0x7f0000000080)=0xfdd7) 10:28:06 executing program 3: syz_extract_tcp_res$synack(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) r1 = accept4(r0, &(0x7f0000000400)=@ax25={{0x3, @bcast}, [@bcast, @remote, @default, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0x80, 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockname$packet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(r0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x181, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000001c0)={'bridge_slave_1\x00', &(0x7f00000000c0)=@ethtool_cmd={0x0, 0x0, 0x3, 0x80000000, 0xfffffffffffffffe, 0x7, 0x4, 0x6, 0xd0df, 0x9, 0x5e, 0x9, 0x9, 0x0, 0x40, 0x338c2738, [0x7fffffff, 0x2e6e9bb2]}}) 10:28:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="b2511c3db5cd658abb09c9611855e377d86797bbc97a90f2f771814a01e0bd386fce73f6b0b875f400151e47dc059ce6614a96074ca463f8a6c0d39990b24b02409bc4479fd2e6c24d483380de466d0a5da75b44be2a673aa599b61f186346bc61925c83653b8c77f37b5cc5ccb633537310e61e94dd55dd56dba26ae541", 0x7e) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r2, 0x700, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x10) close(r0) 10:28:06 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$kcm(0x2, 0x2, 0x73) socket$kcm(0x2, 0x2, 0x73) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 10:28:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4={[], [], @local}, 0x4e23, 0x2741, 0x4e21, 0x8, 0x2, 0xa0, 0x80, 0x16, 0x0, r2}, {0x8, 0x9bd8, 0xffffffff80000001, 0x3, 0xffffffffffff7e75, 0xffff, 0x1f, 0x3}, {0x9, 0x2, 0x6, 0xfffffffffffffffe}, 0x20, 0x6e6bb4, 0x2, 0x0, 0x1, 0x1}, {{@in6=@local, 0x4d5, 0xff}, 0xa, @in=@broadcast, 0x0, 0x7, 0x2, 0x100000000, 0x7, 0x4, 0xcfa4}}, 0xe8) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000380)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0xfffffffffffffe45) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "96da5ee6ee69df44", "be78ca5a73c1a7948eed80a7603f757c", '*%||', "ab5cbcb7407b0caf"}, 0x28) close(r1) 10:28:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x10001, 0x7, 0x7}) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000001580)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r2, 0x300, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20008004) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'nr0\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x62, 0xa, 0x2}]}, &(0x7f0000000040)='GPL 9\x11\x88%\vTh\x8d\xf5\x9c\'*P\x01 <.\xc8\x1e\xf0\f\x99O1\x82\xe9\tu\xf7T\xeb\xcd1\x7f\xb9\t^\x8a(\xb3\xbd\x9d\x97m\xeb@T\xf1Y', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffede}, 0x70) 10:28:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0xffffffffffffff00, 0x4) 10:28:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@int=0xffffffffffff8f7d, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) tee(r1, r0, 0x5, 0x1) close(r1) 10:28:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x2}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e21, 0x10000, @local, 0x2}, {0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1d}, 0x40}, 0x1, [0x80, 0x1800000, 0x10001, 0x0, 0x7fff, 0x9, 0x2, 0x9]}, 0x5c) 10:28:07 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet(0x2, 0x1, 0x100000000) r1 = accept4(r0, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f00000001c0)=0x80, 0x800) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f00000002c0)={0x200000000000004}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000000340)={{{@in, @in6=@mcast2}}}, &(0x7f0000000000)=0x338) r2 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x80000) connect$vsock_dgram(r2, &(0x7f0000000100)={0x28, 0x0, 0x2711, @hyper}, 0x10) 10:28:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f00000000c0)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x55}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x5, 0x110f, &(0x7f0000014000)=""/4096}, 0x48) 10:28:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r1 = accept(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x81, 0x30}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e22, 0xfffffffffffffffc, @local, 0x800}}, [0x1, 0xfd, 0x2, 0x7, 0x4, 0x3, 0x40000, 0x6, 0x7, 0x0, 0x101, 0xffff, 0x7, 0x0, 0x40b69570]}, &(0x7f0000000340)=0x100) close(r0) 10:28:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)="988343ce", 0x4}, {&(0x7f0000000240)="9f86d2b02febb0903941870d4eca0c961cffa9d9d64bfdee182941d44d861ad0a54f8fe84c628c67af4c6a17d486e66fbc1cb170dea8291f9db3db6ee1e5e4570933d9d231dd116b3483188ba143489589bb8298c6abd33d38006062f42cfce67f4922fdfdb69ec5ef6dabe8fad0848ed7aa35c31bc283eac8dd92952dc4cb5519bb863d3ee3c222b6bb48c225a7890bf5ffac379841d520b8fbb44f6191aabcf31fab384a0f46c3c4f93925ed81668955937b087c627f6c73c6a4b93c436ea81bd67f04ee52ce22d1914454b70eff1acad29c7755", 0xd5}, {&(0x7f0000000340)="590ff9ce80c935066127d0921372b56355ba8f9fb75c0e125ab14ffd31e89a4a7bb4b6c43e29a15ddfa68c4e42392b0aa4cde778e05c21555cd28703de2310817825c579ffb85af4a2d39b5bdcdf8cc48414d70c5b15c07a56880d6a97187649dd9aa0e29c48ca587f", 0x69}, {&(0x7f0000000100)="07170bddfe9b2730b7f3616450c8c30d4ad64c576f82258b8220c0e3f7a456fce87c81fcaa26b418b35ec35684ecbff4be5273928ee37a4b94", 0x39}, {&(0x7f00000001c0)}], 0x5, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0xa8}, 0x4000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0)=@gcm_256={{0x303}, "ff90ab786b04c71e", "069d04064810302bf8426f72f86877462e4a65ae3418f21233c8d9aae678be5d", "4d1c9022", "27079de3d46e9c5d"}, 0x38) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) recvmmsg(r0, &(0x7f0000007600)=[{{&(0x7f0000004b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004c00)=""/35, 0x23}, {&(0x7f0000004c40)=""/223, 0xdf}], 0x2, &(0x7f0000004d80)=""/89, 0x59}, 0x5605}, {{&(0x7f0000004e00)=@generic, 0x80, &(0x7f0000006280)=[{&(0x7f0000004e80)=""/239, 0xef}, {&(0x7f0000004f80)=""/4096, 0x1000}, {&(0x7f0000005f80)=""/78, 0x4e}, {&(0x7f0000006000)=""/27, 0x1b}, {&(0x7f0000006040)=""/61, 0x3d}, {&(0x7f0000006080)=""/214, 0xd6}, {&(0x7f0000006180)=""/163, 0xa3}, {&(0x7f0000006240)=""/8, 0x8}], 0x8, &(0x7f0000006300)=""/160, 0xa0}, 0x7}, {{&(0x7f00000063c0)=@sco, 0x80, &(0x7f0000007580)=[{&(0x7f0000006440)=""/57, 0x39}, {&(0x7f0000006480)=""/59, 0x3b}, {&(0x7f00000064c0)=""/75, 0x4b}, {&(0x7f0000006540)=""/4096, 0x1000}, {&(0x7f0000007540)=""/21, 0x15}], 0x5}, 0x80000001}], 0x3, 0x40, &(0x7f00000076c0)={0x0, 0x989680}) accept$netrom(r2, &(0x7f0000007700)={{0x3, @default}, [@netrom, @bcast, @default, @rose, @remote, @null, @bcast, @rose]}, &(0x7f0000007780)=0x48) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000080)=0x40, 0x8) 10:28:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f00000002c0)=0x6, 0x4) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000280)={{0x8eb, 0x4, 0x2, 0x1ff, 0x1, 0x9}, 0x5}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) pwrite64(r0, &(0x7f0000000080)="a5fac33b65a1f0e6aa2f5ca5c7efa73a75156f9c468f5ba77cf95c7aa1433fd6cc1b5979fe5d14eecfd02e6a1e81d6ca4b7aebea1fd90a28af350578e3183ab8f2ebbee9970fb448864598951761eba2d700ed84ae485b5fa586ad8b", 0x5c, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f00000001c0)={0x3f, 0x9cda, 0x840f, @dev={[], 0x10}, 'veth1_to_bridge\x00'}) recvfrom$rose(r1, &(0x7f0000000300)=""/233, 0xe9, 0x1, &(0x7f0000000400)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x40) close(r0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000480)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000440)="214c52f56e2a14b95cad49a9cc8c01f4", 0x10) 10:28:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000b80)=0x1f, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x0, "26ebfa019ece2f68"}) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:28:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet(0x2, 0x80800, 0x400) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x4, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x9, 0x0, 0x8001, 0x1, 0x1}, &(0x7f00000001c0)=0x14) r3 = accept(r0, &(0x7f0000000780)=@generic, &(0x7f0000000500)=0x80) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040)=0x2, 0x4) close(r0) 10:28:08 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100), 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000380)="b00010d4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r0, 0x9, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000f23000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x2, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000200)) select(0x40, &(0x7f0000000240)={0x1, 0x7fffffff, 0x6, 0x2, 0x80000000, 0x4, 0x5, 0x8}, &(0x7f00000002c0)={0x2, 0x81, 0xfff, 0x200, 0x844, 0x7ff, 0x1ff}, 0x0, &(0x7f0000000340)={0x77359400}) r3 = socket$nl_route(0x10, 0x3, 0x0) shutdown(r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000003c0)={'icmp\x00'}, &(0x7f0000000400)=0x1e) sendmsg$nl_xfrm(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0xf8, 0x16, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x2], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x3, @remote}}, 0x5c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x4, 0xe8e, 0xfffffffffffffffe, 0x7f, 0x5}, &(0x7f0000000480)=0x14) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000004c0)={r5, 0x800000000, 0x4}, 0x8) 10:28:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:08 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000140)={{0x4, 0x1f, 0xfffffffffffffc01, 0xffffffffffffffff, 0x9ed2, 0x7}, 0x9}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000180)=@req={0x7fffffff, 0x4, 0x96c, 0xe38}, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)=ANY=[@ANYBLOB="a6cd7c3d83c36999455ce3757dcf5f8366e7e8f1545905b6934d44ef798e5eb0"]) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x120) 10:28:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) syz_extract_tcp_res(&(0x7f0000000280), 0xff, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0)=0x1, 0x4) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) accept(r1, &(0x7f0000000380)=@rc, &(0x7f0000000400)=0x80) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000040)="f79e1228ee15b13ad53eba0700514253119fd2fe60aab7f5c7aacc5fec849915a250d57956a38582412f7013505b02be40f68d96dc5b29cd78969b9074ffd7f0f430947a2dc22e8c58a39a2142ae8fa9af72c146286beeb369c0b9c04ff6cff5f867f8ed2bab6bd56fcc5facf449124844cd411bafa8d7115c54afb73fa5eefd95062772c8deda67315ff51e13ca63072e22028b4b8e1ed96e6de9955182f6335d931ecb8e7fdcf3add26886c239d548fee499aa0783bc48534e83d68d8a48b34e5093d292e280f3275dbce9ec7e9a", 0xcf, 0x20000000, 0x0, 0x0) close(r0) r2 = epoll_create(0x100000001) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x10001, &(0x7f0000000240)={0x101}, 0x8) socket$tipc(0x1e, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 2385.440219][T12649] IPVS: ftp: loaded support on port[0] = 21 10:28:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x3f}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000000c0)={0xfffffffffffffffb, 0xf4e, 0x7ff}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) 10:28:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x5, @local, 0x2}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x7, 0x4) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) 10:28:08 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x24}}, 0x20000000) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000060, 0x101d0) 10:28:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000001c0)={'erspan0\x00', 0x80000000}) socket$inet6(0xa, 0x0, 0x0) r2 = accept(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x80) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80800) connect$tipc(r2, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x2, {{}, 0x1}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000080)=0xfffffffffffffffb, &(0x7f00000000c0)=0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:09 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b14c, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="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", 0xfe}, {&(0x7f0000000100)="6343169965d23ee4cb083a9decd4441ef942ff9f2e67f6f898e32cc4eebf4a83113e3d819dbacd578776da4f58cde6820c7062358ed07875ca1c824076f7ccbb825f82be21bbb9ba977020b8c88dccd176b34fb3d3ce831375130af242f68c3823ec57f9ec5c2b810a2c60c7108c1238894a", 0x72}], 0x2, 0x20) 10:28:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc3f319bd0e4") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0xca, 0x8000, 0x0, 0x0) close(r1) 10:28:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socketpair(0x1b, 0x0, 0x7, &(0x7f0000003ac0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f0000003b00)={0x22, 0x400, 0x6, 0x5, 0x3}, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x1c}}, 0x804) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x90, r5, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x48815}, 0x1) sendto$inet6(r3, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r3) 10:28:10 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x100000000000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) accept(r0, &(0x7f0000000a00)=@ethernet={0x0, @local}, 0x0) accept$inet(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) 10:28:10 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000140)={{0x4, 0x1f, 0xfffffffffffffc01, 0xffffffffffffffff, 0x9ed2, 0x7}, 0x9}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000180)=@req={0x7fffffff, 0x4, 0x96c, 0xe38}, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)=ANY=[@ANYBLOB="a6cd7c3d83c36999455ce3757dcf5f8366e7e8f1545905b6934d44ef798e5eb0"]) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x120) 10:28:10 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000002c0)=0xfffffffe, 0x4) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @rand_addr, 0x4}, 0xfffffffffffffd63) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x40, @rand_addr="63d4bc71ab676925fe46f83dd17e7108", 0x5}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={r3, 0x40, 0x6, 0x97e, 0xff, 0xa63}, 0x14) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x80000) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000039c0)={r0}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000003a00)=ANY=[@ANYBLOB], 0x2) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000000c0)={@remote, r3}, 0x14) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000240)={0xff, {{0xa, 0x4e23, 0xffff, @rand_addr="85f1b37e6d25cd9497bd80db98979cd2", 0x3f}}, {{0xa, 0x100000000, 0xe6, @loopback}}}, 0x108) getpeername$inet(r2, &(0x7f0000000380)={0x2, 0x0, @broadcast}, &(0x7f00000003c0)=0x10) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000400)=0x7f, &(0x7f0000000440)=0x4) 10:28:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200}, 0x1c) r1 = socket$inet(0x2, 0xb, 0x1004000000000000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x3f, 0x0, 0x3, 0x797}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x3, 0x8001, 0xe4}, 0x10) 10:28:10 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000580)={0x0, 0x2, 0x7f}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000600)={0x0, 0x4}, &(0x7f0000000640)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f00000001c0)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000240)="3ee14a84f8dd07f0dc85c7695f470956218e4c9c52a7457c947d13da79c3e8efd0daa8a145093bdfb65244092acb71cbf4db2a1c0857af12d2a6cfe29c292bd178b8104d404ba42cf88f9d1775648829876fa35fd704094040da5d5b798c6e4870edc7c462e824a68ea6a741f07381cd7e2ddc2045c7e43187b56ccc7e1f83227e13a5ab282f06380fa699d091920f8a5f12fccff682e636ff6ed9e3e043ffb2ebfed6b1f72cab104bb1892e46e42d7773c700b0310ca1bc937ff3446a89bc2dc2db9279f1fe471dd518b3a218cc4300ee669d0066f3613f20a1eedc7f69eae8", 0xe0}, {&(0x7f0000000340)="b62af82610f54a38897abbbe2d6edfc78ace62ac76b170ae20f19dd904eddf6a1fc55dadfaf81559d1f8138f48f96f5c24343fbf13f4f37be65495b6fc0119097a3548fa4c6a938d671330aabc853838dfc391882a4d43a453c3ec1874d9a1feb014e62477555c0a19de8681c652922eab6e8f3bd61d29169a9cf6c554b8a7c7801b848a1a4d918be82d784805cdbe99e9530f180aa719b80ceab45d3f23d728", 0xa0}, {&(0x7f0000000400)="b4995f775763fa6afe6e22567026959db698fc087b8e0b35d7b27660f84677a3c27da895a387baa35dda75bcb897ba9b609a9b414d33b5782ce36aa5c722098dedff86a66e6e55d6939efd155a4fa11dfedfb26d891a8f4279cc78319b828d8e33708a1562303d77938c07289a876d5ae6acb8a7e5edba38aa144988163d45ed6b54b0f99cb9cbd44ad6dffd867b950b3233d1cc6998336a5411778ca15eabf52dd3e64d391b44ed1f0cdeec9fb46f167ee5ec31db64b8061dc9cb798ba516fe132e7704eebdf9f5c7d34d26e17ff2cda1ed0ef0d369f1", 0xd7}], 0x3, &(0x7f0000000680)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0xffff, 0x200, 0x80, 0xfffffffffffffffb, 0x0, 0xffffffff, 0xfffffffffffff000, r1}}, @sndrcv={0x30, 0x84, 0x1, {0x10000, 0x1, 0x5, 0x7fff, 0x101, 0x80000001, 0x6, 0x0, r2}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @init={0x18, 0x84, 0x0, {0x3, 0x400, 0x954, 0x8001}}], 0x98, 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r4, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r4) 10:28:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000a00), 0x80800) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000a40)=0x10000, 0x4) close(0xffffffffffffffff) 10:28:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = accept(r0, &(0x7f0000001640)=@in={0x2, 0x0, @multicast1}, &(0x7f00000016c0)=0x80) recvmmsg(r2, &(0x7f0000006200)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/1, 0x1}, {&(0x7f00000001c0)=""/207, 0xcf}], 0x2, &(0x7f0000000300)=""/243, 0xf3}, 0xfff}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002940)=[{&(0x7f0000000480)=""/143, 0x8f}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/173, 0xad}, {&(0x7f0000001740)=""/215, 0xd7}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/231, 0xe7}], 0x6, &(0x7f00000029c0)=""/154, 0x9a}, 0x5}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/150, 0x96}, {&(0x7f0000002b40)=""/186, 0xba}], 0x2, &(0x7f0000002c40)=""/4096, 0x1000}, 0x400}, {{&(0x7f0000003c40)=@alg, 0x80, &(0x7f0000005140)=[{&(0x7f0000003cc0)=""/179, 0xb3}, {&(0x7f0000003d80)=""/135, 0x87}, {&(0x7f0000003e40)}, {&(0x7f0000003e80)}, {&(0x7f0000003ec0)=""/26, 0x1a}, {&(0x7f0000003f00)=""/201, 0xc9}, {&(0x7f0000004000)=""/53, 0x35}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/73, 0x49}, {&(0x7f00000050c0)=""/81, 0x51}], 0xa, &(0x7f0000005200)=""/4096, 0x1000}, 0x7f}], 0x4, 0x12121, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000001700)=0x1, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "325e42d62bd2e7b0", "384749e7a9ffd4a43d064288010db272777779dc29074c856e8165776b427715", '\r4Mu', "852ed600367ea3c9"}, 0x38) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = accept4(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000100)={0x80000000, 0x100, 0x8008, 0x2, 0xca94, 0xff, 0x100, 0x8ea2, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0x5, 0x30}, 0xc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0xff, @rand_addr="39751b91e6a58b6288a05274821d2e47"}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000280)=@fragment={0x7f, 0x0, 0x8000, 0x97, 0x0, 0x4, 0x66}, 0x8) 10:28:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'lapb0\x00', {0x2, 0x4e24, @empty}}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000002c0)=""/86, &(0x7f00000001c0)=0x56) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) accept$netrom(r1, &(0x7f0000000240)={{0x3, @default}, [@netrom, @netrom, @null, @rose, @remote, @bcast, @null, @null]}, &(0x7f0000000100)=0x48) 10:28:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'yam0\x00', 0x5}) write(r1, &(0x7f0000000380)='v', 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0xffffffff7fffffff, @rand_addr="2c08564cccbdff0268b3274aabc6217a", 0x20}}, 0x7, 0xf870}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)={r2, 0x0, 0x6, [0x6, 0x38e, 0x7fffffff, 0xffff, 0xadb, 0xfffffffffffffffb]}, &(0x7f0000000400)=0x14) sendfile(r1, r1, &(0x7f0000002580), 0x7fffffff) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @loopback}, 0xa2, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='caif0\x00', 0x7, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x8, 0x3f, 0x5}, &(0x7f0000000100)=0x10) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4606080401040000000000000000003e00020000007b02000038000000580200003f0000000300200002000500060005000000000053e57464c503000005000000040000000000000006000000010000006a00000051e5746409000000fdffffe27f000000090000000600000004000000030000000000044a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dd90c78000000000000000000000000000000000000000077de6cc8115da6f9610947176dc03b3e2a21bf8a12"], 0x116) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 10:28:11 executing program 3: r0 = socket(0x848000000015, 0x806, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:28:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) socket$inet6(0xa, 0xa, 0x5) 10:28:11 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0xffffffffffffffee) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000000c0)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x78, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x8, @local, 0x5}, @in6={0xa, 0x4e21, 0xfff, @remote, 0x4}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @remote}]}, &(0x7f00000001c0)=0x10) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000400)="d04b705499ee188164f61d93c84447d348313f", 0x13) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e23, 0xd63c, @remote, 0x1}}, [0x4, 0x7fffffff, 0x9, 0x80000001, 0xfffffffffffffffd, 0x4, 0x4d8, 0x23ed, 0xffffffffffffffa0, 0xffffffffffffffff, 0x5cce, 0x5, 0x100, 0x64f7, 0x40]}, &(0x7f00000003c0)=0x100) close(r0) 10:28:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:11 executing program 1: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) r1 = socket(0x0, 0x5, 0x9c80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendto$packet(r1, &(0x7f0000000300)="affb357af5be2446dfa6afd86286de1393c84c70638ac8f93392baba8fe8ef5c4cb2a16cba6605c71edfad33b717994c3f7c1497d6a3b78fe0831673e354baf7f00e73851af42de0c6cd6a37a236cac82b0f00efb0513a54fffa22da8049d4a89f4e42d5e59ef16d508ee9cd900918ab7fcefa953909181bac1c71bcf222c383be04906a0c011ef016c4a29e033d40b26f6412e4ed750961e18e83cb183e6982c110a53a92b1f179d59258967e8cd71762522f6dfe8a4eb0567fb20d03", 0xbd, 0xd7aa86da6c9324fd, &(0x7f0000000200)={0x11, 0xff, r2, 0x1, 0x1000}, 0x14) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000022c0)="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", 0xffc, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) r3 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) 10:28:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x108000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000032c0)={r0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000003300)=0x6, 0x4) r2 = socket$inet6(0xa, 0x80004, 0x8000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x80, 0x7fff}, 0x4) shutdown(r2, 0x1) close(r0) 10:28:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x7b7, 0x4, 0x180, 0x1, 0x0, [0x2e]}, 0x2c) pipe(&(0x7f00000072c0)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) 10:28:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_int(r2, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 10:28:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000100)=0x53, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) recvfrom$inet6(r1, &(0x7f0000000040)=""/24, 0x18, 0x40000020, &(0x7f0000000080)={0xa, 0x4e20, 0x7, @mcast2, 0x1000}, 0x1c) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)="40ea35129c30a175e2241c49f844f2bfd22939cb2db75825015ec687ee0b38cbcc341bbaebc60b81a6ee20c80d8d7e7299b430ed456275d0186dbb56e9e7668c181a94fa2e88a15e6d9005b4deb2cb1da7d8b7d5e5a78b29cc807a414d840444c302807ca635daed7bcdf5f35c42ba2bafba38f9b8da7c235beef123afa225f33d79feacc05453aa744b5927efda57a05dfc2586e863b36fadc74ce0b961631115837ead39ec06a0de8045ef35b131fa888d1a86afb58e27f45be1918422ec4ffdcd502fcfe4b361432a36680d37c7dc3bbe95", 0xd3}, {&(0x7f0000000540)="778eced54e4652531580da98d357aa4a6c2edf193227bde8db6fb3e0e57abbd3e3a9c6864c4341305ff763ebd8010d6f1e30f320deca8462b140e9048dd415da7053e4473701376e4e53a160ad04e46b21dae61104011aa0fcb2a05e8db138779e23e4f91d8dc698dc2ec918663df10ad300aa06d9a118dcf07f9b9d43a06c757dab6284", 0x84}, {&(0x7f0000000600)="7a172c45155f76cc0061d1829334474ef791af4d13d6827ab7cb8f2c7e7421187149197a1c45554576130a0b296e19cd7a24fe39ec72991be972790f4d70824fc81ca0db60b03b59b1b9615f4abd6849545950f7d72ad413ff91177a94e746dee9b54f27c76a51ddc360f7c7d5eb71ed4b8a8183294d4099bca80485ef24529a67b51d52e94472e8a39e768e3e2b26e16a350744cd42d76eefdd39d362947d53f0538adc06d7836f9687c276c034cb78024ca9311fd768fb77c33bf2d513226481d8a36bc5a9db81", 0xc8}], 0x3, 0x0, 0x0, 0xc805}], 0x1, 0x24000010) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x2a, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 10:28:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'ifb0\x00', 0xfd}) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f00000028c0)) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000840)) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x4) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x1, 0xffffffff, 0x0}, 0x20) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r1, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, &(0x7f0000001300)) ioctl(r0, 0x20000000008912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) 10:28:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r2 = accept(r0, &(0x7f0000001bc0)=@ethernet={0x0, @dev}, &(0x7f0000001c40)=0x80) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000001c80)={r1, 0xdf, 0xfff, "7951c739a8250334a559813f676a30b6a808c8292c3e645ec1b088f4ad447f37e06594aaf608d275110338225e796d756f2417c6969d1ded629805b83b2203ff78"}) close(r1) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) 10:28:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040)=0xfffffffffffffff9, 0xfffffffffffffec6) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x200, 0x3953}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r2, 0xd08}, 0x8) 10:28:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x49c, &(0x7f0000002880)=""/251}, 0x48) r1 = socket(0x4, 0x0, 0xfffffffffffff801) accept$netrom(r1, &(0x7f00000000c0)={{0x3, @default}, [@bcast, @remote, @default, @remote, @bcast, @null, @null, @rose]}, &(0x7f0000000140)=0x48) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) 10:28:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) recvfrom$inet6(r1, &(0x7f0000000240)=""/124, 0x7c, 0x40000000, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x9, 0xfffffffffffffff8, 0xff, 0x7}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x26}, @multicast1}, 0x8) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) 10:28:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) socketpair(0x1d, 0x6, 0xffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) close(r0) 10:28:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x8001) socketpair(0x5, 0x0, 0x401, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0)={0x81}, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x3c) unshare(0x20000000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x3}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 2389.837578][T12836] IPVS: ftp: loaded support on port[0] = 21 10:28:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0x1, 0xfffffffffffffff9, 0x2}, 0xc) sendto(r1, &(0x7f0000000080)="0a34c50500000000000000000000d8c3", 0x10, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/1, 0x1}, {&(0x7f0000000180)=""/93, 0x5d}], 0x2}, 0x0) 10:28:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x800, @rand_addr, 0x1000000000000}, 0xa4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0xfffffffffffffe0c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "a3687cddbf13f548", "d695d0853718d5d9c6911969efee23f7ca349253efcc684a60461f4aeaee8b65", "eb17b5d2", "741efeb9b2a5e41d"}, 0x38) close(r0) 10:28:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-neon\x00'}, 0x422) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000540)=ANY=[@ANYPTR64, @ANYRES64=0x0], 0x10) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xffffffb1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x33f0f}], 0x1}}], 0x2, 0x0, 0x0) [ 2390.643271][T12838] IPVS: ftp: loaded support on port[0] = 21 10:28:13 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/199, 0xc7}, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) 10:28:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000100000001, 0x12d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r2 = accept(r0, 0x0, &(0x7f0000000080)) openat$cgroup_subtree(r1, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0x400, 0x4) sendto$inet6(r2, &(0x7f00000001c0)="445b14f8e75ad36573660bcf73ff19ea09110799e2df636fcfaecb69986c175c40930fd0dc27b04751a0bc560eab8ccb2f21f31918b8a85c3d1957684aab4d66154cddafe516422ceb16c22528641624b14a5224c05c6fc6", 0x7b, 0x8000, 0x0, 0x16) close(r0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000240)="7dbc77c940fef1742a7d73364ffc6b443b2efb6e21145bdedbc3e30f5078cd58306942c0d31a74b9074b4ea55c90451458523db5533d185cfaecce3adb9413dd62b91c9815131180e38f74b67485a294de29e4de55897ad99478be19174f238c85f611da7017d59cc63dc421291965c7b69f585e3f22cc21bea7ba8ad1a07ae642fa0def4dd5ef62b82006a0ae8e212229", 0x91) 10:28:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', r2}) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) socketpair(0xb, 0x80007, 0x7fff, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000580)=""/4096, &(0x7f00000001c0)=0x1000) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003700)={{{@in=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000003800)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003840)={r1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, 0xc) bind(r0, &(0x7f0000003f00)=@rc, 0x80) 10:28:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000100)={0x2f, 0x1, 0x6, 0x4}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) r2 = socket$inet6(0xa, 0xffffffffffffffff, 0x87) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x32, 0x0, 0x4c3) 10:28:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000001c0)=@gcm_256={{0x307}, "ac80a0b342fed351", "c8d37d6e465532c694c77053ff7293adc32fe2c496cb11e20e26dd846761a29a", "27138b48", "5d8ae2ff0adfc8c7"}, 0x38) close(r0) 10:28:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x9, &(0x7f0000000040)="c94974b9a0fedcd2a0dedcbc5ef6746f02f448f6e91dc2eaaadc") setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000040)=0x4, 0x4) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x10001, @rand_addr, 0x400000000000000}, 0xfffffffffffffedd) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) ioctl$void(r1, 0xc0045c78) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) close(r1) 10:28:13 executing program 1: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 10:28:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x46) r1 = accept4(r0, 0x0, &(0x7f00000002c0), 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0xe8, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x0, @empty, 0xffffffffffffff4a}, @in6={0xa, 0x4e20, 0x1, @remote, 0x80000001}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x8000, @ipv4={[], [], @local}, 0x5}, @in6={0xa, 0x4e23, 0xca1, @ipv4={[], [], @local}, 0x4}, @in6={0xa, 0x4e20, 0x10001, @remote, 0x1}, @in6={0xa, 0x4e20, 0x3, @remote, 0x7}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r2, 0x9df2, 0x400}, &(0x7f00000004c0)=0x8) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x3c, &(0x7f0000000000)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x8}, @in={0x2, 0x4e24, @broadcast}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x9, 0x7}, &(0x7f00000001c0)=0x8) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000002b40)={0x0, 'veth1_to_team\x00', 0x1}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) recvfrom$rose(r4, &(0x7f0000000240)=""/66, 0x42, 0x2, 0x0, 0x0) 10:28:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0xff, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) socketpair(0x1f, 0x1, 0x353, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) sendmsg$nl_xfrm(r3, &(0x7f0000000900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000008c0)={&(0x7f0000000580)=@delsa={0x308, 0x11, 0x116, 0x70bd2b, 0x25dfdbff, {@in6=@rand_addr="bdf2cf1f62d11a6e26830ba5a80b1d02", 0x4d3, 0xa, 0x6c}, [@sa={0xe4, 0x6, {{@in=@loopback, @in6=@remote, 0x4e23, 0x0, 0x4e22, 0x80000000, 0x2, 0x80, 0x20, 0x88, r4, r5}, {@in=@empty, 0x4d2, 0x2b}, @in6=@remote, {0x9, 0xffffffffffffffff, 0xffffffffffffff81, 0x101, 0x9, 0x800, 0x10001, 0x1}, {0x3, 0x9, 0x7, 0x8}, {0xc0000000, 0x795b, 0x8}, 0x70bd26, 0x3504, 0xa, 0x1, 0x4, 0x40}}, @algo_crypt={0x6c, 0x2, {{'xts(aes)\x00'}, 0x108, "653a0c2afed36392b891acf9e101308563f5fd3ab94b561baf59129845f6d45954"}}, @replay_esn_val={0x2c, 0x17, {0x4, 0x70bd28, 0x70bd27, 0x70bd26, 0x70bd2d, 0x9, [0xf79, 0x9, 0x2, 0x8]}}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd2b, 0x7fff}}, @algo_crypt={0x5c, 0x2, {{'ecb-aes-ce\x00'}, 0xa0, "48020736ae7a95282903106d5a1768eefaab43db"}}, @policy_type={0xc}, @ipv6_hthresh={0x8, 0x4, {0xa, 0x30}}, @migrate={0xb4, 0x11, [{@in6=@local, @in=@multicast1, 0x7f, 0x7, 0x0, 0x3500, 0xa, 0xa}, {@in=@local, @in6=@mcast2, 0xff, 0x2, 0x0, 0x3501, 0xa, 0xa}, {@in6=@mcast2, @in=@loopback, 0x0, 0x5, 0x0, 0x3505, 0xa}, {@in6=@loopback, @in=@loopback, 0x6c, 0x0, 0x0, 0x3501, 0xa, 0xa}]}, @address_filter={0x28, 0x1a, {@in=@multicast2, @in6=@remote, 0xa, 0x1, 0x7}}, @tfcpad={0x8, 0x16, 0x1}]}, 0x308}, 0x1, 0x0, 0x0, 0x4004090}, 0x4000) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 2391.167904][T12906] IPVS: ftp: loaded support on port[0] = 21 10:28:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x8, 0x8008, 0x692, 0x100000001, 0x0}, &(0x7f0000000300)=0x10) pipe(&(0x7f0000003f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000003fc0)=0x7) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000340)={0x401, 0x8, 0x1000, 0x1, r2}, &(0x7f0000000380)=0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r2, 0xffffffffffff55d2}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x13}, 0xa9}, {0xa, 0x4e22, 0x0, @remote, 0xffffffff}, 0x5, [0xffffffffffffffc4, 0x2, 0x3f, 0x6, 0x9, 0x1, 0x773d, 0x2]}, 0x5c) close(r0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 10:28:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000480)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) accept4$x25(r1, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000080)=0x12, 0x0) close(r2) 10:28:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="490000005e06d9ded1e51b75cf8c9cbbe5fdf79dc174e67f5c8e2121bb5f517253f989c3012e08390b160f77365ef2bc452e67e59de1b4bf5d4e0633ea88022546180e9c131b0992dc1b372d"], &(0x7f0000000100)=0x51) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x2}, &(0x7f0000000240)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r3, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r3) 10:28:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:15 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)=""/204, 0x36, 0xcc, 0x1}, 0x20) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x80000000}) 10:28:15 executing program 0: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x5, @rand_addr="cc09cf0b1e167e1421f9b466ca16a411", 0x8}], 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x300, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) close(r1) 10:28:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) tee(r0, r0, 0x6, 0x9) close(r1) 10:28:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a", 0x4) 10:28:15 executing program 0: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1b, 0x0, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/114, 0x72}, &(0x7f0000000100), 0x42}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="7462317b2ccf610adc1f12") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:15 executing program 1: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) accept4$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) recvmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9c}, 0x1c) 10:28:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x2, 0x7, 0x7, 0x5, 0xcc5}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e22, 0x8, @local, 0x7fffffff}}}, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x8) sendto$inet6(r3, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r3) 10:28:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x0, 0x30}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000400)={r2, 0x20, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000440)=0x10) connect$inet6(r0, &(0x7f0000000080), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "75f971f71408e6ef", "51b1ff82ad5db91bce7dfa3c5cdc75aa", "d84e2800", "6223928783eb172b"}, 0x28) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) socket$kcm(0x29, 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000240)="e71664ff0a6aa15cc27c3a1f5f29057c69bd1266af6ecdd3d98143c7338bdeeb0da443322c137b2186d8eccc5e7ef5c1a811a30ad368031873db868b4d4ab34f65484d48b2b446d96db1c700b969ffd5505bd057e81fb63ed323d73cfc7588a2643b474079da0a175799bedcdb3f8408e685066513907cdd7ab3bc56e40f9366c89c9adaca695bf1b0baa1946145f448b2626c4f4eb5ffe776bd8cffe3343d71051975f95b1d6e79cde27a19fd6999398864f837bb290b4b925cfc18186aab7e62de664a0faa6ac2ae59c19ad50e4f9d37c1715840fe30d052a306a5712f6eba7fc3727ace4639446238c42a9345fac5", 0xf0) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008910, &(0x7f0000000100)="0a5c1f023c12ee3287f0eace0ae4e605881142b43d6285ff9070") unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0xf745, 0x1002, 0x7fff, 0x81}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1f, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000000c0), 0x4) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r5, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r5) 10:28:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) [ 2392.704024][T12978] IPVS: ftp: loaded support on port[0] = 21 10:28:16 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)=0xfffffffffffffd30) r1 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) 10:28:16 executing program 1: clock_gettime(0x5, &(0x7f0000000000)) 10:28:16 executing program 0: r0 = socket$inet6(0xa, 0x80f, 0xff) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0xfffffffffffffc90) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/115, 0x73}], 0x1, &(0x7f0000000440)=""/65, 0x41}, 0x10003) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r2 = accept4(r1, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x8, 0x6473, 0x1, 0x1000, 0x5, 0x80000001, 0x3ff, 0x3a, 0x1, 0x0, 0x5}, 0xb) connect$x25(r2, &(0x7f0000000240)={0x9, @remote={[], 0x0}}, 0x12) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) connect$pptp(r2, &(0x7f00000001c0)={0x18, 0x2, {0x3, @loopback}}, 0x1e) 10:28:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(r0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="2321202e2f66696c653020766d6e657431656d316d69706565746831285c2b0020657468305b202e202d25286d643573756d6d696d6579766d6e6574300652f4766d6e6574317070703073797374656d4063707573657425706f7369785f61636c5f616363657373656d312070726f636574683120746c73002073656c6673797374656d75656c66656d3028656d31636763f8f195757365722525707070315e0a9db69fbc2abc9bf97c418af7a112b665f76017dadb2172b76957dabf769511d87b24bb195d754f7e75259a59bbb7e5acafe63175bff3abc4077149fbe03a28de5e18edcbf3ea9c67a291723563b2830db687fdc77600"/259], 0x10f) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0xfffffe7a) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x307}, "873fbfc7d0b25abe", "3f92a6d4af0e9d255c3a550f238fe1355db90f51d3c8dd5d14ff0c34cf1abc18", "a4f6a42e", "2e4d78cb0ba37e35"}, 0xff7a) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) ioctl$int_in(r1, 0x5473, &(0x7f0000000040)=0x7) close(r1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000500)) ioctl$SIOCAX25CTLCON(r3, 0x89e8, &(0x7f0000001000)={@default, @null, @default, 0x7, 0x1ff, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$HCIINQUIRY(r3, 0x800448f0, &(0x7f00000003c0)={r4, 0x10001, 0x3, 0x80, 0x80000000, 0x9, 0x9}) recvmmsg(r2, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000580)=""/202, 0xca}, {&(0x7f0000000080)=""/128, 0x80}, {&(0x7f0000000680)=""/211, 0xd3}, {&(0x7f0000000780)=""/215, 0xd7}], 0x5, &(0x7f0000000100)=""/11, 0xb}, 0x2}, {{&(0x7f0000000900)=@ax25={{0x3, @null}, [@default, @rose, @default, @rose, @rose, @null, @remote, @default]}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000980)=""/94, 0x5e}, {&(0x7f0000000a00)=""/245, 0xf5}, {&(0x7f0000000b00)=""/85, 0x55}, {&(0x7f0000000b80)=""/78, 0x4e}, {&(0x7f0000000c00)=""/171, 0xab}], 0x5, &(0x7f0000000d40)=""/231, 0xe7}, 0x7}], 0x2, 0x100, &(0x7f0000000200)={0x0, 0x1c9c380}) 10:28:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) r3 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in=@multicast1, 0x4e23, 0x8001, 0x4e21, 0x6, 0x2, 0xa0, 0x80bfce08188ad38d, 0x0, r2, r3}, {0x6000000000000, 0x8001, 0x100000001, 0x0, 0xfc00000000000000, 0x0, 0x5, 0x8}, {0xc0, 0x2ee03725, 0x69, 0x4}, 0x4, 0x0, 0x3, 0x1, 0x3, 0x1}, {{@in=@broadcast, 0x4d2, 0x6c}, 0x2, @in=@remote, 0x3500, 0x0, 0x3, 0x0, 0x10001, 0x1, 0x100000000}}, 0xe8) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:16 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@multicast2, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280)=r1, 0x1) bind$inet(r0, 0x0, 0x75) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "486a4b98f4865109", "78e6d574c5c2e963f5b35ef68a7ad888", "fda773c0", "f888361661a6c1fb"}, 0x28) 10:28:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8000000000000d, &(0x7f0000000040)=0x8001, 0xffffffe9) connect$inet6(r1, &(0x7f0000000140), 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x20}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0x9, 0x6, 0x202, 0x63a8, 0x1d, 0x1f, 0x1ff, 0xfffffffffffffff8, r3}, 0x20) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@generic={0x3, 0x1, 0xfffffffffffffffc, 0x5, 0x800}]}, &(0x7f0000000280)='syzkaller\x00', 0x101, 0x1000, &(0x7f0000000580)=""/4096, 0x41000, 0x1, [], 0x0, 0xd, 0xffffffffffffff9c, 0x8, &(0x7f00000002c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x8, 0x9, 0x7}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0x34, 0x91, &(0x7f0000000400)="27b826d1711321a4a6e70dc46c28bc912e60b97450ef6a7d81d33158e720de70e7d48ec3688e41fe33a5f369f5042c141d468ebe", &(0x7f0000000440)=""/145, 0x2}, 0x28) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "9895890f946a4106", "a4f8da220df279c556b9746a405cd79b39ce65076c916a32e9194582ea689444", "6302ec98", "a6b800aca18db37c"}, 0xfffffc43) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000100), 0x14ded905162a6c92, 0x0, 0x0, 0xfffffffffffffec6) r4 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.swap.current\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x8001}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0xb00000000000000, 0x0) 10:28:17 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71f8}}], 0x1, 0x2100, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x410200}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="7c00bb92ed58e946002089ec1436d0321f0c8184f38acccd514a6b45c6a705bafcdd7cc97a768af4f71d7c19e285b053e44b1acec7cd6f0000000000000000", @ANYRES16=r1, @ANYBLOB="080a28bd7000fddbdf250300000014000700ffe658fde0c102dc9b0000000000000108000600ac1dcfb9f9000500080003003f0000001400090063717bd6e5e841c849de7064a675c5321425c91c1af16cfdc2ff279a536a000700de504440af51216357d6ca12023d0d9e0800040001000000080001004e21000008000300000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x4080) 10:28:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000c80)="0a0900000000000000d070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xfffffffffffffffc, 0x4, @empty}, 0xfffffe5e) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) pipe(&(0x7f0000000440)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) r5 = gettid() r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)='%@em1bdevbdev*\\%\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000700)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000900)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000cc0)=0xe8) r10 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0}, &(0x7f0000000a80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0}, &(0x7f0000000b00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b40)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000c40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002180)={0x0}, &(0x7f00000021c0)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002340)={0x0, 0x0, 0x0}, &(0x7f0000002380)=0xc) sendmsg$netlink(r2, &(0x7f0000002440)={&(0x7f0000000480)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002140)=[{&(0x7f0000000740)={0x190, 0x1c, 0x700, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x46, @uid=r3}, @nested={0x50, 0x39, [@typed={0x8, 0xe, @pid=r4}, @generic="312c48be92e04d1ceb02be8cab99", @typed={0x14, 0x7b, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x5c, @str='nq\x00'}, @typed={0x8, 0x21, @pid=r5}, @typed={0x8, 0x88, @pid=r6}, @typed={0x8, 0x91, @pid=r7}]}, @generic="7dbe0557971442d80f566a9366ad194620f2de64c322999c9125dc96b572d967", @typed={0xc, 0x6b, @str='%vmnet1\x00'}, @generic="84b07903d5d7ebb6ebb2e3b79ed72785a549c3444f57fbc2f0edeeb801e557ddd6bad0b7ef480558fa98299b008d1da7f29434f1052e9b12b2979f02396ca7e4b49e495fa8ea6577979cff57f543baebb1172b36691f1f0f1c7ce8ea3b5480e23cfcb1ada8fca50e1825d7dac571111023aca318ed4f399375433aef24c2185d0ccea8951a40c463141c81cddf2d0ccfd5192f82824ec5217a7339f3436747aa9d22f1ef18c0b6880909dd9eb3e71db9d2890a647b6cc4657809af7ced69dc43ffd306e729bdc0561bd61664e73dd59330f97c3bb7", @typed={0x8, 0x30, @pid=r8}, @nested={0x1c, 0x35, [@typed={0x14, 0x91, @ipv6=@loopback}, @typed={0x4, 0x78}]}]}, 0x190}, {&(0x7f0000002480)=ANY=[@ANYBLOB="9c140000230000012dbd7000ffdbdf2508000200", @ANYRES32=r1, @ANYBLOB="0f891b062582bb1dd1b63dbd07b22eee83de04862746860dd6f46119ec2c499a2c928ce6b8866ee49f53d46c14f92187b483526a1687a375b9a536a55f1f0c000000c9030000000000000c00340004000000000000003e7d0d222871f0acd2af611bfc180e8e61c5c88d9eff536b309dde11857d056acf9b88fa4ef40f495402832c732294b50397928f1b1269ae503a4e73147648e2efe41c0066d10ee053342e1a3a1eb787da013470590a55c632bc8fc90a25096aa413e0cdbb2a6a0da232c4fb4b08430d061d1ba5e00ab3e9e69dfee1422f1db4ae30eee75fd4bd9d70c89ed5b5f7c352f494c7d47f6bc300caeaeb79ce55706427a45ef7a56a84bfda138c2526cde0e605d4c4fbf46ef06a9bc3de753861a12527d24817db70af31f99cbb3c2bee70dcc29e0169779ca439529b3eb943e4cb04da4d2c0774922ebb8b8e8235da98accbd3ce5fff85eef1eb64e7209f099a32990792388ccf0ac08e94672bd17a259e26f8879f098dab29a4a5d5e8ca25ba982ee8adae1cd0541bd8329168b9011b7c5d34affbe90ee1f6c7f53e834540581b85e1c8af87ace93f5f108b7282178b85ff5dc4cae52a6121145b260af3d1b75d8483357b85c9ff2500f610b5c22c5c942ba083443373eb41e6ab1904dacc186a9887694682bd98638b67be852ef1bb9559aba8b6f093b4d5b0dcab4927bccf304ccb29720c6e0d97ffa8103fe75472b19d1a0940cafd679044a01b55052d7a0fb0670c700c3444790cad5c74650454112e007f633c7cea1a4cb0b962378db727bb8c0aafca3b2e58293f1a28b63e95bcecda4fab73e921c7d1f8501a1d56a52ea96b994f8e8d7936202fd8bf99a6fe22a78093746ba7b82a0cb00e0eed2dfffe11b9cf0952da3eeb99ff35519289fa517d91b131aedda545643a9cc03ffab7c140a1b3e986d43212aabb011a450211ffa62e674ec19598a727ceb576b8dac33c10743599559680ea228308003f003410f203d44e66f8ce007c5b4547fcac7af5168c2a2897f03fcf0ee1b37245b672ea91715dc1f273d5b4b7c3ef05148ec22dc9d30856d105c8a858b4da8e8fb39c4cbc530525b5f0049bc278af5b2d5451e3636a72bd85733b5ef74228", @ANYRES32=r9, @ANYBLOB='\b\x00c\x00', @ANYRES32=r10, @ANYBLOB="e3efeafa63d102bd04a1a6d67f383e2b9c600ace1aaa8c67527e5944734d6d302c8c8fa95e630c4b96b49171c05af3d1435b4edc7a291434892d572759f8258b9875baf05cd257d144bf9ab774b92d227830f610fc6fd66f9a26fd93c4d903c9cabae2baba35b048ae1dbc3fe9bab5e0351a670a0cbf7660d5911190df0ab835613b4d95f06f3609a921a1a9544761886c29fb047313ee1edf1839c507aae4c04585df00c78bc95aa87813c43921ae31e61ba86040bc84b96e3aa5e348d1240590a566d1ffe27460bb912fc7d84222e17f6812f93f5a53eec56898d0a0593bd13f10c9ee2d173b0e3fc84d145b7b2e463c64acdd13ef12f9e98cc3642180de1258f86213601ef4a3d5345a8a62e1f865dc3e16f5ee34885f4288d6215b4938642b9371c09147062193f3019d78e739ae17d7a594842b7b76e41d1ed7f47df3565dab19d40b6be4a98d34d60d18edadfa3b7420041818a2881d0fe80cc3e2c7c422214135f851e1870db52f3e5ec141930e6bd638c0e8b0c0f816292d4c1dff2fede276dc70115abc58282d6c45a104583a5bd4ccf92dec2123f5d25b0b8cd418b027b505b33d4f1c76085853eebde8797c32602eac3b75eb227a7163df577853608f8742b0ce49fdef8f697ea2e17722283826fa466a892c8ac7423dd6c57021e09022e202913591d95e68cd2232e33522bda17a1fdcf5e154a402ead49b75e6077d055fc69ac4440c9448c57e6782ef11fe26c96122b38d4bfc030f001bbbbba1edb34b8e43cb084a640b5f0811b0169bb10787e023289bbfac656debc75da81c71a5544e618f257199b6f1ccc775da2dfd89203d2941bc3f4db18ca45bb590ea266f84d51ad6a729c3e66844020d63252cef5be084b9330566faa28ccbf26d1f9e14359ccc3346758987e9873fef428b3cbff1068445e3eaaf4f87646b2c9dcdf44b309f51ff30e1bdad461438ae4d48a738b2748aacea43749c1c2cf287b2345fed1a645d832408deba5a1e9538ad6ec79a9402272f1e8e011f48885a16d95e75ce176a7d74324d2b719684374edc4bdb9595f5f0b014aa12246f7706f228bb02be6906e9379e5a67683c0b82cc5c02b0dd461b4b53327eb1779096a26c129578d025abd5826f1e7ac4db5223fd3a24b3e6f3a6e1329070e235abb943e2f02664a0359e1b3267640dc0c0e81a0e9a0cc94eb843605b79b235fdd771abdaced38f10e93f31cc16f199d8146e9cc092cf001b5db85d7a182f00e541b17d6639f796ec81a2e6a54c2606047289c57a0944c53298601743186393617c677a964ceea511ca5cea2ed317c0bc687411656812eef8644842d91c40c9c97029dcfdd06e8add30045511ba9f72b2fade6e85961d0a98ad03141d7c3a320c06771ec52590e4a40aa55ce38747bc6d65ea8db351353242c745569e972720867c23594fff0400e148d3440d261d0266122c5f806f5b1b316ba47cd55a18cbcb479483d62cec89f38e15654843c1e82f19710ec5954bbc73169034010c3660b79aa0c244ddcb4795e985db730beed9af57dd9c7805aec8dfbf1294fd860b67f7945b5e0016171228155307a5670dfafa7b3ef49aecccf958720cf3bf1713f4a9d82f2958627f824ca9a18365c47d3a60ed53619302eafe1ecda4cb8264f88c74f039e66e977ae91981faf03db4b11a852e43dd55c34a77c64ef39ea76e21c94c61c32aa2508e8172cd7e1fe903e026320e73364023fd5ee5bdb4bd89172099153ec6d0dba534323f3479375b9205c21c9346676050624fd5aa8feb40cd379743d2d0162b80458163e11844868055d5669bb5d1a698a63cb355d2802e509bb91e9304b412b4ce483695c827a1de38d226e9ddcc3044f4861df5b54483d744e130b87488e8230a19d3dd9305674f38a7f73bd1ef9e8fb960dc8bda35f01d1e1248265ed0c533076c31e6a9493258ee74a3031728ba02c6f5594460a6392419848b911eab072f649c1f04478e62dd91d7d0fbfc2c647c166675f28bd313d6a6b2e519303551ba678a34bce9d733e672b94c5d0a48817b60c8a25ce25669efeaaef2f7d91eab28525b600580bfb59808f9debafd84bd7151aadf2a2bf8371803c568e38cd97037baeadf88a4590ab01e250b9f0440da206a67cba04bbd4fbf26673e830edcb44ff573193295bdbf588ef4ffb8e4367f3d6e3ee5ac23f261c74a1f468f77b3a21422836db7abe43acec34db3fd018a4a30bf66f539aae5a4db1045d99e08a2f2c0299891c25298cccb93b2471a4627d91d564ce11934329d8f6fbf241a9521eea3909aa9b0d0e85b0d2085257586de3f204f39d7d6637ea44a23b9bc3886ee54a68bb9836ea9a9eafb0c499dfc9fe44152ecd8b3b039499b993e497270bd400a2fc3ab50facefedf02af5509c3b6a93bff83474a4650e65d3e4d6a4ea8bb0b5e988d89def66387bd77eae42a31eb740a7822abcd6df840d7c98db1d20de455e73df39d5380ae90bcb45263b2bb441fdc5a36d8b7845426be023c9215458572d7540984e8c591897200d9ab968261649ffec6bbc20cd13c2be021da55c3e386860dbee10c64cb0df541ed7c2eb9c6b7d69f720840227435fc5b67d88c79cddd2f7e62ff9b6f700678a99d2dd81f0568f2540fff4220ad92660362d784173171a71f9fba2efa5dbbb2f264d65bdaec3bb994df44f07c30ff39f7c63f19292998920e6885cfa0fe045cdc1d4aa39904b732492da9af38b22d802edd3c02118588084b6cbfb546b5a099d440368543605cd0c38fa0372b30be1cfe14f87c67937cdd426cb42df490823e4bb3f06d65d1760d258de6ce3e9c9dabd7fb757549ddf2a46f1442af15fc5a1e69a15dadce3a48d2fda4698fdf54c1676366387de3f196da43e56a95a05b870c31bc88f0208d07ed381dace0cb1bfb795cafcca36fa00c8df25927c143cc86d534da00955247a0f7d7b79e0b375c0225f907555fba9336ef91895291e47c7fe51a80737791baa7fd9ae62e9fe62cc0c59e11dcb0e7fbb9b7e8c82932d7dd6deaf4f86190684db0ae165e846652ecbe82fc12aa65d38d8e4fdb174cfb9b606acdfc447a3c1ab474c852745ebf7985a2df6d21f6e8ab3bf7775ce1be6b01d17ff814e1245748385fa65f984ed8ea795230099465501a644eff615d385007138bcc3c83396d0246d39d2c7c448b907334cd62056f29f353261d99df105577e88799b8209872152d1e459047c7f2e95f98f35cb213ce6a0f457896a9f4645ede34c317b970fc348c2c965d8a30b1e686b9c6599c0a31ac2bec9f7bc2fba24452d9726440dafe8fe4aa84b09d2694ba83a45062e5ac0d7aa82fddeb740b1eb9c819b7785dba11a3da6f91256941d6e50a3b8221ad96b9fd0392fc071ecff431709ec09f4aa75e114c9bb77ea48b350313094d0ccf4d2473eed4be6df76ae8315fe2006f7840632c8b642dc2e4586f70d05cc535d5d1f40af8e3f22b510fcd307ffd4c7d9afa15ee142e4c875b23de199338825aeb653c89bae07f4519c74836a52b4594dfef3f3d551ee2dfa54db580064c82927b9d63979bd9e105b24be48995d011eaaca8092daa866f4a428e4908a568b677f523aaf89e366ab150fd0ea88af86c349237562ec7e0080736e01f941cfb32d80f35d88fb0696f0312b8244268c505794a096f022239122d62903a3fe2feb16edab623db81881a99f24d3c9014a10df1bf927b48c27b2c815404eb737b307d1db0da9d023ab4b37690ffe1316d176c3eaa9db74604f1ca19b3ff9a102de9fb706bed17ff1ed98d11a565ce028ae93d280c65a06c14e5ac760b03a2453385db07c5d8faf7637af5b715753cebefb67746a94c62aeb1f57ed959f1f6faf0459c5d594be211a7cc1714b08dfabc867e2c7bbc7cce8a3a69f7ddca7f1934f52728573e45c2cccba5f9fa2ca1e915ebd449c70db8b7170b632b556471c56a2b753d33e09553452522e25009ae8f1a879e7c979c4c6be358449503ff28e787fbba01009ae352bb7cc741664087e83320e837b6127d381e624d95eb479d49977636270ae973fdc32840d3f13eb70822c67bb6d2064dcc51fac7186161e5379b2808fec0048efd8a8d3a11d576b963c9a73f47368ead0e2a2fd0123da642e568eb33700848dc49e233a36c8c155643ede99f4d3c4a697cfcaaa38a2b38391f52a6da4b23d51adf499bf2d121812abd6b5feafd39c2d77bd466f4a05ff8eb5a472671d724dc624a6641aefc9ca84d226699b1e4e605b85d2eac5f4abb9fe6910ec6d48afcc8e0efbd5ef8d7ee48b2b07917f597a197a2714e31f968de529b12ba72b00a1e9901c2b0fbfe8f7c6532a2456877f2d82ef683687371aa3e73e7c823520af868fdd8d626c3d78aaeca485f8cb3404ee1f0d921a7d95fa6e7b4f608ef80a37bb3537514d3f7435348372c27de678820d4b2f2a1a849978a168087bfad8b7cf3acf5b1456a876479685e708ec194953d91f85abcc46b964248b6964e7fc4da17576b663cbf939ed325f6cb844e2df0adba12b8df6c1c45d0ce1d509626ec9b0d27f26d45fe84c43c7c7874ca34f4b4cb0bb65062a2c4c87426266d9d389bdc08ae1460dab6891a6b315eda1dc75e92b082c294a94e570bc8b09b435d5050942150d31db77b083a71ef216ee91bf704fd9761694c04a30b6ee3f1ebf8e3fef2fd5d799299d5c826b17d538f860270eaf6b36bfcb074a579d7e86e5c2c928a04d54c2310072a348a865bcc6ea44fa17f85b4e4cb62108fbab5542de47c54b4dc988d26b3a6ed4dd359d2899d0bf3c3c96b896c0b8d20372399b7b9fc975253a5bb01690638c6cb2ce893c410a2474b08148ff861949eaf1c68799146f8897c9595d7754a16398cacfc83d09fc96e68fc9029d4a4859f0c298a1bc33f62fb8455fa972e107c08acef370f8625735ca2a26d1474bfbf3fc59c259e62b010f33df274cf99b3dbf0ddd59eeadf89364577e212965b228a09869c571273434308fbcf9bf95e0b77dcf2c498dd06df3047ef9ed06cb95019621f9265a92941c18ff64327d2b141b2e8f6742cf00dae5657cefb2cbf34f56700c96885aa69aed6ac74480ed315b562f222a216803691c3c6446eebdb05813fb48a7e4626415d7d6a242c7b4e95d489c10966a9fd07dd5d94494c7d2f309801d7e6b5b1ac6e9b587ea4cee8048a2ebb881ec6a0ffe95b4100ca467deaf7ec6eab37756a5c7b8d33f45144701167cf87587539ca32c1f0d3abcaca7786b196f2ef983294b079d88e4911e4b0e49fe9787ce36071c148ea1dca83a529ad8acfb8c5a03705b79646d3fed9954f62c5ba2946a43e05840ef071a4887b846d2a56784687201e54812d09fb1f8f397efd98e21ea75ac14eddf79171f9a989aeb13d789322c393b62e9c051ce2fdc6c3daff4e9d265b0fde1ef376b544c14edd2214e376b06b9a525dabe7f134d6aa401f0fabf11a359ae3848676353f24cad167be04b9fdea52b2c393e1135a65bebef8bcfd48eefb6e68942a79756e21c3ddb7e2d92ccc77499be9ffc15c8647a9f6c2ca6dc9fe9833053bf49dc8689a8153003ba26102f6ae0e5b16eecb049f92a1faff17a336bdd036ca1fddd574d6f955ddcadf17132b8ef8163e45878762589d3957833fc3f2051d4e85cc52137d6d1cf02c09afa07c172bbddf3d716f3fa693b4c29583f288cbcac7388d1f06ed2448c35958d9630cb796ca067aed3a1e52fab8408f04f383a4eef34a9c71f8b0b90e228237ee473176858d40f315c6f340b7be2d45248359d219a00062003e143a4bfa728e2ee7b4a8b891e891fe05c04c4e557adb94f05fd4476d0563aa18328d72480d27c88f7104db1d29ddde9bf67d96c85991f3dbd1b12bd1780f121f1cdb54a598aa55ba70b896f3741e6acad0a0f968574a3f578f58b307deeb29ca363283429cb312a11211776e9609632dc5031876e59f1edc323aef7b97223ab4a1217de31294488a0101f0258e2a668be87ebc2895d574d200000008005800", @ANYRES32=r11, @ANYBLOB="0c01940008007400", @ANYRES32=r12, @ANYBLOB='\b\x00S\x00', @ANYRES32=r13, @ANYBLOB="9bff1b4fb9f2be70ab0a76baf0a1ca8676f3e55c88106960af9fd23d0eb2d7f5acdfe3533fd0086300d36f2f2d26bc3e0a448ce06aa3d6a7e49010ee0ec56a9e45c8c08c4fc02605b839881b8e89cf675572bdba114cf6f6970fbece78efab775db04577eb33c38c200bfe320774168901e17a3b3b4bc50331318b6502f327ed961ae56ccc67c7232a48e036db48d6550d1d2baf55ca3a7880313798f9ae73541f83a39d90e6783d0ebdf923c5cedc7004925860c857129596d059d67dfa5453a2032d02297adb68576f6d0ba14f8234ed0db71f244ed71875cae4a84a8e249e97c5a58ac993af6635d0a1b65ccddb56f662c5f9a12555b700"], 0x149c}], 0x2, &(0x7f00000023c0)=[@cred={{0x1c, 0x1, 0x2, {r14, 0x0, r15}}}, @rights={{0x2c, 0x1, 0x1, [r1, r1, r0, r0, r1, r1, r1]}}], 0x50, 0x4}, 0x4000810) r16 = accept4$netrom(r1, &(0x7f0000000040)={{0x3, @null}, [@remote, @rose, @rose, @rose, @bcast, @netrom, @null]}, &(0x7f00000000c0)=0x48, 0x80800) ioctl$sock_netrom_SIOCADDRT(r16, 0x890b, &(0x7f0000000240)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x1ff, 'syz1\x00', @bcast, 0x9, 0x8, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r18 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r17, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x8c, r18, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8c4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) close(r1) 10:28:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000400)=@generic, &(0x7f0000000480)=0x80) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f00000004c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000001800)={{0x4, @broadcast, 0x4e20, 0x1, 'lc\x00', 0x10, 0x81, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x4, 0x99, 0xffffffffffff7fff, 0x7f}}, 0x44) r2 = accept(r0, &(0x7f0000000240)=@caif=@rfm, &(0x7f0000000100)=0x80) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/104, 0x68}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f00000002c0)=""/86, 0x56}, {&(0x7f0000000340)=""/78, 0x4e}], 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000001c0)={0x401}, 0x1) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendmsg(r2, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000500)="8af21b59a27120671cf43045825d07ee984b9ac5d20483b39469c3d17073a28fe810", 0x22}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="a5484f11b16d7024cbc6e633c3", 0xd}, {&(0x7f00000015c0)="ca1dce1fc3d306157b32acd2f1dd044798f4665af7ef3cb80a2f6a2b488f249f69143aa90aaffa7fae8a343c282dcd51c81836809ec9396ed0c3fef683d79bbbaff01a6d2db2c17d6aed300e5ece0a568295c0244339d00fff6ee09208953d2002", 0x61}, {&(0x7f0000001640)="88c4a0c766ab4c8e6594284a39abd6df65f896cddf8640c3c4332c53d6cd1ec7c17842de2dad2fd965975a6a5bcee33322197d0db7fde852021f464be618d10c45e623062ed5c46793eacf3cdac0c592ccc869ec353805142ec286c32e76c3e79c9e804b7ed2953729b37ba7260542d34c91c7a7519e387aaadf09342fdcd0a566d43c1cce6072849da752ec379a9cd1135be6480c8f3b4f4de0fc72d43502b31ca0e1285b0881f27c164674cd", 0xad}, {&(0x7f0000001700)}], 0x6}, 0x20000000) close(r0) 10:28:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) r2 = accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10, 0x800) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x14) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 10:28:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0xc, 0x209e20, 0x8000000001}, 0x32d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r1, 0x0, 0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x70, &(0x7f0000000040)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77ffff, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 10:28:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "68bf61606a846df3", "cb8bec16f28b9dacaf56fd87dcd88ae8", "6ec0c0cf", "306bc10104f82c94"}, 0x26) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) socket$can_bcm(0x1d, 0x2, 0x2) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x8000a, 0x1ff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x7, [0xfffffffffffffe00, 0x40, 0x1, 0xaf64, 0x3, 0x2, 0x8001]}, 0x12) close(r0) 10:28:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x40000af, 0xffeb) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/24, 0x18}, 0x4}, {{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/158, 0x9e}, {&(0x7f0000000340)=""/240, 0xf0}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/89, 0x59}, {&(0x7f0000000500)=""/170, 0xaa}], 0x6}, 0x7}, {{&(0x7f0000000640)=@tipc=@name, 0x80, &(0x7f0000001940)=[{&(0x7f00000006c0)=""/191, 0xbf}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/140, 0x8c}, {&(0x7f0000001840)=""/10, 0xa}, {&(0x7f0000001880)=""/179, 0xb3}], 0x5, &(0x7f00000019c0)=""/33, 0x21}, 0x7fce889b}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001a80)=""/240, 0xf0}, {&(0x7f0000001b80)=""/100, 0x64}, {&(0x7f0000001c00)=""/186, 0xba}, {&(0x7f0000001cc0)=""/135, 0x87}, {&(0x7f0000001d80)=""/247, 0xf7}, {&(0x7f0000001e80)=""/143, 0x8f}, {&(0x7f0000001f40)=""/187, 0xbb}, {&(0x7f0000002000)=""/115, 0x73}, {&(0x7f0000002080)=""/112, 0x70}, {&(0x7f0000002100)=""/157, 0x9d}], 0xa, &(0x7f0000002280)=""/107, 0x6b}, 0x59e}, {{&(0x7f0000002300)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002380)=""/26, 0x1a}], 0x1}, 0x3}], 0x5, 0x2, &(0x7f0000002540)={0x0, 0x989680}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000025c0)='TIPC\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000002780)={0x0, @in={{0x2, 0x4e24, @broadcast}}, [0xfffffffffffffffc, 0x5, 0xfffffffffffff000, 0x8, 0x5, 0x1f, 0x3, 0xffff, 0x6, 0x1, 0x101, 0x7, 0x100000001, 0x1, 0x400]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000002880)={r4, 0x0, 0x6}, 0x8) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000026c0)="e5cd32ddc1f74e28d94f147e42d4bcdd17639a9e47b6d2b2834bbe6630e15dce8f94092dfb2b9ad3bff6e7c1a54eac3670fa94560a932d212108e09fdce30dd89089058f5eadea0b48aecae7d234f33efd68ea428c76e56cf0386604b14ac5277f2284a5c62177282d583bb884cc35e2d6eb036f931c790a3d0460cbef572612357cc4c9ee67e1432a712ef0810ce95ede13c1f468d1530a7c3dd8b1", 0x9c) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000002680)={&(0x7f0000002580), 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x24, r3, 0x414, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000028c0)={r4, 0x1, 0x5}, &(0x7f0000002900)=0x8) close(r0) 10:28:17 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x1, 0x1, [@broadcast]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000000c0)={@local, @dev={0xac, 0x14, 0x14, 0x19}, r2}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfffffffbffffffff}) 10:28:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f2e9bd070053edb53ff9f054f04897b72b40710e19f03b8733826305861ef6095eaf59134b3b18363dfbc64763b68") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000001c0)=0x401, &(0x7f0000000240)=0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) bind$unix(r3, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) close(r1) 10:28:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0xe, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0xc) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r4, 0x1ff, 0x5}, &(0x7f0000000240)=0x8) sendmmsg$alg(r1, &(0x7f0000000d00)=[{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000005c0)="e45b4924dba5f641a6c8f34f128edba130cf5299dfe7258ed8d40d9c"}, {&(0x7f0000000600)="50c385e505b27d741acc335aa4c61d8c39ea5221b820ceaa9816474c8986e26dc669c6c1ef2d3bf5452bbd3367ad9475afb1c64668b958a57e2cb584f8a4f84e878e0ed5cf3f6ab400243bca1a2ae7f22a6a53146ed10a8e77856f3ccc6d25cd7e7db3e2442fab9dde7a22237f"}, {&(0x7f0000000680)="5b07cb92886be202b42a93537820fa63ea806defd7f307e4ba8f89dd67d18c4b7f89b0f6375e38e54351af2fe8ed54dc28712bdd5138cb9a1009e7a6565b1e7fe6dd1a53d7fe635fe385bb0c09c80c7fe207e808448595c93a8210899e6a824715ca2879525ca79198ee8a7f19f300bdd9ea32e59b5df531fa59236dac780dacb7a0b386a559d7070e409e7b17c2c77c6c5176e96ab53d4c27b6cdc4f6345f1680b91dbeb11f9d1862d80f7895c550d2cbcad60238b6b0a803b55773d1e773500528f102e699f00f2701501c469b29be022efe1466e6f79241101eb69431c5de03c72ced15278bd675d62b5995ba2c37a87a0f18fd"}, {&(0x7f0000000780)="9a74c11421c75f59908c4f403b111aced91f65ba727f97b16f42a29054c111efe929fc6b838a7cfb7f7a173b08cf304cc6b3e8ba5af38b4d4aa546af7a589fc6d936ee38c73aac10b41f5a953278bd8feaabac1ad5ef9dab488b33f5a525ea8e0ce3efc7a0448a5015a72458d676b1f66b2b83c7bdfffdf90337dcc4d2cfe097e05e520ae0365c0a1d2b4f54beaad05268"}, {&(0x7f0000000840)="af53d4021a6beb4329456c01165618fcc695a0d639e134e01c00df52ae1131c5d22517c52b642ebcdca040b68914fde5a89f23b547d0ed8e7bb9a175bb62e7c661dd089035607116dd8b9031b6f0f49f2ed477cbeed28197f34d0b856b161eba97ae9e16a189ad329f939ba6a3a830d01fb2476521fb9bc738cc7af6a7e2c04a9b033426c3564d3f6d770660f99753cc6707f4466235890a49ac668f1b9faef40f7bd904898e4fe67a72833171027e03e442e5b5b89eb9b48184e7174c4873bba6ec072a8d67019fc5dd159c0a0dcf2bcf5fe5f8b3131ebb6088279eb9a03768e79ba775d08396fb4bdd5b6c85f509eb98494b7c83b32d"}, {&(0x7f0000000940)="b524e88f8d3af73513857b"}, {&(0x7f0000000980)="8d8945e05b50f00853ced2bae034bfc2428da44f86d26321c5d21482de22e97965b2ca1ad5bf9bd030556d2d9054de80198432d9a5139317d9a85dfc9f7ab589eb71eb9ccfdecf943f6f8ac030e8e6176fb4929e71546b0b62f551e31c65bbec4c3199333c39da14eef7c41ecfbe475e513dacfd7fb221c69670841330f8fdd47ee8757dabfe5592310e543a4eb45933d95e862e624ab4996790c5f6756049eff1"}, {&(0x7f0000000a40)="a039564325d55addccb67b650e0648f8079d5b13bd10798d30c7b6b784df16828b0d5d9482064698b6dda73db0e0acefbb6fc742aa6611543b55a3727c727711c8b50bbbf3649627efe8be9fca7b2a221f6eaf63df24979521ca63a86cc2d28e5bd7c85475a345c7a4d6de3b194a192f8c076ac5f8f1791b46142964e72c1bb133769904664f222a2a037abfef17a93645598658d02d4f71646c18b150fa1c1337f71e744e35b2"}], 0x0, &(0x7f0000000b80)=[@iv={0x0, 0x117, 0x2, 0x0, "bbc354e681d67fe71372a42c1b2c105cdbb6a8f58a5031a102cc8ac45145d8ec2c8348446effad3a06bcf083fe7b24ff91f335"}, @assoc={0x0, 0x117, 0x4, 0x2}, @iv={0x0, 0x117, 0x2, 0x0, "e31d86798e205e30e093c5b7703a9f899ac0ca37bf698f3c1f56eae36edf5cb4c9f7f73d3cfcc6abbdbef4edf1c3ebfb6679e81af8aaadeca1386d7bc505769b88cc8eef83fed5bd644c58f898b72c09ef031c15b5b740a5870f3c2e499fad738ac460ed1fe20292b076a91b36cc6820b53fcf39114eac9b249d7193a5c4da4f34db7ee52c53d91fd6ce926e417cced32fa675a3192ee6233c5c333925ddea2c2e64d08aed0fcad4516adf809f0ec5f3aec1ffc69d4b832f2b4f441fa21baad32591803bbc051e05a2c43215"}, @op, @op={0x0, 0x117, 0x3, 0x1}], 0x0, 0x20044040}], 0x8121, 0x4040004) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r5, 0x408, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0xc800) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0xfffffffffffffe9f, &(0x7f0000000480), 0x0, 0x0, 0x2f9}}], 0x1, 0x0, &(0x7f0000008bc0)) 10:28:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f00000000c0)=0xffffffffffffffe2) 10:28:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) socketpair(0x1b, 0xa, 0x3, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:18 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010005480000000000190e000600000000010000000153b4", 0x2e}], 0x1}, 0x0) 10:28:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) socket$inet6(0xa, 0x5, 0x9) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'batadv0\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffd}}) r1 = socket(0xb, 0x0, 0x8) accept4$rose(r1, &(0x7f0000000180)=@short={0xb, @dev, @null, 0x1, @netrom}, &(0x7f00000001c0)=0x1c, 0x800) r2 = accept4$rose(r0, 0x0, &(0x7f00000000c0), 0x80800) setsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000100)=0x5, 0x4) 10:28:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400240}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, r1, 0x21, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa0f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffff08}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r1, 0x431, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 10:28:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) close(0xffffffffffffffff) 10:28:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(anubis)\x00'}, 0x58) ioctl(r0, 0x1, &(0x7f0000000040)="d1b07d3ca5ff345512d32a9b2aa9186979e7504f1529b2589e16cb8ac73ca5a62a36da8dba8c980966e74bf8854549528ba59ecbf0ac1e04d9a85de7b5858c239a45843f73b5ed2dd78fb6e3d47a6444226da7d58a37fa19892673b728e8ab753e") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab557296c71b8c32e28624000000288a", 0xffffff99) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x1000004d1) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/31, 0xfb40}], 0x1}}], 0x2, 0x0, 0x0) 10:28:20 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000080)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = accept4(r0, &(0x7f0000001fc0)=@nfc, &(0x7f0000002040)=0x80, 0x800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002080)={0x0, @multicast1, @dev}, &(0x7f00000020c0)=0xc) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'bond0\x00\x00\x03/\x98\xdd\x00\xeb\xbc\x00', @ifru_names='bond_slave_1\x00'}) 10:28:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000000c0)=0x7d, 0x1ce) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 10:28:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0x4) getsockopt$inet6_buf(r2, 0x29, 0x47, &(0x7f0000000240)=""/69, &(0x7f0000000100)=0x45) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 10:28:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000240), 0x1000) sendfile(r1, r1, &(0x7f00000000c0), 0xfdef) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x7, 0x4) accept4$bt_l2cap(r0, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 10:28:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) sendto$inet6(r1, &(0x7f0000000040)="92946ccfadb66e9e57f8525f8cb09efa9c5bc99013ea0923422854c345afbb8de06db2d5f4bfdf89de2ee95102765b70dc84839e676123cdb835d9be9733685cd9df27ac4046d032d76c1ca1c0e942a64f2f3c5e6efdc8ab3b673cf27ef6f558c98e960780d5302835562274b3674c0acfdf1d82d3679071560e2b51702b5d7568f367fde5b63cc2721a6e5cf1a446125d9eacbd29ce97e09febdf8e3112d14e1fdc7704964317ebf93f05127577789968c97b8de42553f23a14c658d409483edcc4c2ce3db18b7377b43b7414cfda82c401", 0xd2, 0x4c081, 0x0, 0x0) [ 2397.506472][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:28:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff0cfffefd956fa283b724a6008000000000000000683540150024002e0034c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r2, 0x40}, &(0x7f0000000300)=0x8) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000340)=0x9) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x103, 0x70bd25, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x80) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) ioctl(r0, 0x1000008913, &(0x7f0000000280)="0adc1f123c123f319bd070") accept4$x25(r1, &(0x7f00000001c0)={0x9, @remote}, &(0x7f0000000200)=0x12, 0x0) 10:28:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=@routing={0x2f, 0x0, 0x1, 0x3}, 0x8) 10:28:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000002c80)={0x10, 0x0, 0x25dfdbfb, 0x4000}, 0xc) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:20 executing program 0: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) accept(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r1) 10:28:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) [ 2398.151803][T13188] bond0: Releasing backup interface bond_slave_1 [ 2398.207705][T13188] device bond_slave_1 left promiscuous mode [ 2398.271344][T13191] device bond_slave_1 entered promiscuous mode [ 2398.278356][T13191] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2398.291341][T13188] bond0: Releasing backup interface bond_slave_1 [ 2398.347957][T13188] device bond_slave_1 left promiscuous mode 10:28:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x20801, 0x0, &(0x7f00000000c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r1) 10:28:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2b, 'pids'}]}, 0x6) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)={0xffffffffffffffff}) getsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) 10:28:21 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000002900000008000000d85c4a09"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x101, 0x2, 0x800000, 0x2, 0x9, 0x9, 0xfff, 0x7, 0x8, 0x7, 0x3ab}, 0xb) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8001}, 0x1c) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x307}, "8d39e5855a49c35f", "79378d3dd3668e03c99295fe202b198f", "0b064762", "aedb2b06253e2a39"}, 0x28) sendmmsg(r0, &(0x7f0000007d80), 0x6, 0x0) 10:28:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) r2 = accept4(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x800) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000100)) 10:28:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) shutdown(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) [ 2398.423780][T13192] device bond_slave_1 entered promiscuous mode [ 2398.431532][T13192] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:28:21 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff81002a000800e00000010000000000089078"], 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x0, @broadcast, 'vcan0\x00'}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendto$rxrpc(r1, &(0x7f0000000080)="858b8acac0cfb4ccae6251091403dcda892d1dc7819220c135d59541885eb65e898b0cebdc2f9785ab576791dec897db56f7a9cff824bc07f5f3ac11150f55ea830011d4b92be4f0c510cd4e8e0500563bfaafbcbacd1611889ce48a62993a8553a9f0b46ed7fb399b09f3deab8b69fc444c8db5263566af3e0910832194f554d318a0c06920dbf9100473d9b4e7835f24ca327aa6f72c5e76c62ddc6b11", 0x9e, 0x8000, &(0x7f0000000140)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) 10:28:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000003060501ff0080fffdffff270a0000000c000100060000007d0a00010c000200003059c93f1b22ff"], 0x2c}, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x7f, 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000000c0)={@broadcast, @loopback, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@mcast1, @mcast1, @rand_addr="51f736950be787b84a2655b01248b51d", 0x4, 0x6, 0x2, 0x400, 0x5, 0x0, r2}) 10:28:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) ioctl$void(r0, 0xc0045878) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clock_gettime(0x0, &(0x7f00000047c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004580)=[{{&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/98, 0x62}], 0x1, &(0x7f0000000240)=""/48, 0x30}, 0xfc6f}, {{&(0x7f0000000280)=@generic, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)=""/17, 0x11}], 0x1, &(0x7f0000000380)=""/8, 0x8}, 0x9}, {{&(0x7f00000003c0)=@l2, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/60, 0x3c}, {&(0x7f0000000480)=""/191, 0xbf}, {&(0x7f0000000580)=""/11, 0xb}], 0x3}, 0x20}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/1, 0x1}], 0x1}, 0x10001}, {{&(0x7f0000000680)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/222, 0xde}, {&(0x7f00000008c0)=""/250, 0xfa}], 0x3, &(0x7f0000000a00)=""/9, 0x9}, 0xff}, {{&(0x7f0000000a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}], 0x1}, 0x9}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)=""/81, 0x51}, {&(0x7f0000001b80)=""/83, 0x53}], 0x2, &(0x7f0000001c40)}, 0x1}, {{&(0x7f0000001c80)=@xdp, 0x80, &(0x7f0000002180)=[{&(0x7f0000001d00)=""/233, 0xe9}, {&(0x7f0000001e00)=""/121, 0x79}, {&(0x7f0000001e80)=""/234, 0xea}, {&(0x7f0000001f80)=""/168, 0xa8}, {&(0x7f0000002040)=""/90, 0x5a}, {&(0x7f00000020c0)=""/188, 0xbc}], 0x6}, 0x5}, {{&(0x7f0000002200)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000002280)=""/151, 0x97}, {&(0x7f0000002340)=""/214, 0xd6}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/52, 0x34}, {&(0x7f0000003480)=""/106, 0x6a}], 0x5, &(0x7f0000003580)=""/4096, 0x1000}, 0x3}], 0x9, 0x2021, &(0x7f0000004800)={r1, r2+30000000}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004880)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000004b00)={&(0x7f0000004840)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000004ac0)={&(0x7f0000004b40)=ANY=[@ANYBLOB="d4010000", @ANYRES16=r4, @ANYBLOB="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"], 0x1d4}, 0x1, 0x0, 0x0, 0x84}, 0x8000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r5, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r5) [ 2398.687613][T13213] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:28:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0100001900070a0000000000000000ffffffff0000000000000000000000007f00000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000ff000000070d000000000000000000000000000900000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000084f8a2412f1be5aaeba9e7c14dbaa3c3d7c30269ee48832c1b9889e6ccc24e617700050000000000cb80dd160000000000000000000000002b00000000000000ff020000000000000000000000000000000000000000000000000000000000003300000900000000ffffffff00"/229], 0x13c}}, 0x0) accept$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) [ 2398.892387][T13227] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2398.946890][T13227] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='m\x00u\xc0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa2\x06\x00\x00\x9a\xe5\xaeO\xba\x85$Ot\xb4\xde\xb3C1yj\x8d\f\xd6Q\x9d\x05\xcb\xf1\xed\x96\x87\xc2\xcf\xf9\x9f\x14\x93\xf0(\xf1\x04\xf5\xf1\x92\x1aHj\x8d0?jG\x8f(\xb9^OAj\x83\x84\xec~\xdaH\t<\xb0\x8f\xd0\x82\xcb;\xf0\x971\xab\r\xbd\xa4\xb3\v\x1f\x8dp\x93\x8c\xf1\xd9=fL\x16\x1a\xcc\x86\x94\x87+\x8e%\x00\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000003600, 0x0) 10:28:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:21 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x0, @initdev}}) 10:28:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r3, 0x301, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x2000c081) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) sendto$inet6(r1, &(0x7f0000000040)="6e9c8e23d383788c2bff05487c9803", 0xf, 0x4000000, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x1d3f977900, @loopback, 0xdee}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) shutdown(r0, 0x1) 10:28:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr, 0x80000000}, 0xfffffffffffffd46) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) r2 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000001100)='tls\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001180)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000001280)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000012c0)={0x0, 0x0, 0x0}, &(0x7f0000001300)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001340)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0}, &(0x7f00000013c0)=0xc) r8 = getgid() sendmsg$unix(r2, &(0x7f00000014c0)={&(0x7f0000000b80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000c00)="d1e6945dbfdbf65c83b43c2f1a91d3412b70c565cb11e06c14f7823ca14762b602cdd49de43a4df818f0023a04729db49edf2733dd3df067a1bda9eb619cf63e4fb244d71afff07b44e35361d9363dc5abb546700a909de72c5bded99dd8fece05a5e0c7331b6c66ed31bcbd821cd6c3bf72cfa26107e970f6b755af7194e8c09f17bf8504337668", 0x88}, {&(0x7f0000000cc0)="c52fffa113ca1f0eef296aef9732846dae626bbac8cf3a6397fbcaf4e5395d72739952a771ca1004c0317055f060ac3c2ecae4bdfc05563c34eed441081b3407139f3678625eea69775669c34a7451edcfa0c2fb577729baa660ff3b80162e981d8012a92233bc3ad744643c5e4c7e3873ddedf1ef4fa8f578185402c867f154f56509a961a0af336f7280cd513154144b0fae290b3d32ac3d407924642b405ca334490b", 0xa4}, {&(0x7f0000000500)="4e52685fff89b15227", 0x9}, {&(0x7f0000000d80)="6457a461093747efa67963f698248c0b939600a341da162eeb090af37a431f3fd2c0e1b552e757b9a5016b1609e36a34d2b578341d48a351e3837c69c5eb2813958eecd0eff5782f5110147191496a52e866c12d88e21b7061f36b26a05c91fd7848c1eb13bb045425d41a1740f832d188a6d2e55cd4edcbdb62f7d62f946a01e69dc2b3736fdc9c1fc67c9aa520", 0x8e}, {&(0x7f0000000e40)="05f57acc315f4e7268bf1f40b64bc01236d45a1318a3b980190ced48aeef42c7281018af8d7fc64e19d8ce7470ed7fff9630d4f362618621d936a84ee898cc175ae06128871d17293dfd35ec04a82ae5ddf28a86aecf93ea3a5472315e4995b973ab7522d2a2cc58ec8b7f58ddbe3eb22508f87d08cf475956e740c81da514d00035be8bc56c36ba83b5e99c7a580d94647d950000b60c8a6ebd472395d5f380fe31a71b1df9", 0xa6}, {&(0x7f0000000f00)="f9ed53ab2bcdead4834dd10182f149fc747fa3ca5ec5c7346e1404cd336897f2cebe5cf3e6609038190605a3e20ceca6d6bf877992cec323fe075c1e4ca23b5130f8f0ddd1309f8d4bb2ad8fef5931c893b493b2b040c5a6109156d477c60c157dd24917b4eaff461cb5ffd065d6b7561364e46fb6ecd4dc55e34a3c839350b29e7a9bab1aaa0a976374afaa5874ac88774b420dc395f0c9a6359424d3b677818672d618cd55c91db01c96175b5e1f447204498c3a218d43c75c", 0xba}, {&(0x7f0000000fc0)="92de5e8c4242d22044ed319d651c83d2de4c6f1b239dd8", 0x17}, {&(0x7f0000001000)="e5e142cfc26d0ba5a6d51fb4a60a96031fa92a37a41a6fff21750adf0184026e3414b1057381835ebbc3d2923343fefebd31dde45b961e9d50fa559087f437d18fded19f3a61827bfb4f9cd88059c31c6c95784c4bbcd9e2fae866e2e8ff79f7", 0x60}], 0x8, &(0x7f0000001400)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x18, 0x1, 0x1, [r1, r0]}}, @rights={{0x30, 0x1, 0x1, [r1, r0, r0, r1, r0, r0, r0, r0]}}], 0xa8, 0x4000}, 0x40000) close(r1) 10:28:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0xf}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) recvmmsg(0xffffffffffffffff, &(0x7f0000004640)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/167, 0xa7}], 0x1}, 0x50526f9c}, {{&(0x7f0000000440)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/118, 0x76}, {&(0x7f0000000580)=""/181, 0xb5}, {&(0x7f0000000700)=""/111, 0x6f}, {&(0x7f0000000780)=""/181, 0xb5}], 0x4}, 0x1}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000840)=""/124, 0x7c}, {&(0x7f00000008c0)=""/36, 0x24}, {&(0x7f0000000900)=""/135, 0x87}], 0x3, &(0x7f0000000a00)=""/186, 0xba}, 0x2}, {{&(0x7f0000000ac0)=@hci, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000b40)=""/95, 0x5f}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x2, &(0x7f0000001c00)=""/4096, 0x1000}, 0x100}, {{&(0x7f0000002c00)=@sco, 0x80, &(0x7f0000003d80)=[{&(0x7f0000002c80)=""/113, 0x71}, {&(0x7f0000002d00)=""/106, 0x6a}, {&(0x7f0000002d80)=""/4096, 0x1000}], 0x3, &(0x7f0000003dc0)=""/218, 0xda}, 0x2}, {{&(0x7f0000003ec0)=@can, 0x80, &(0x7f00000044c0)=[{&(0x7f0000003f40)=""/79, 0x4f}, {&(0x7f0000003fc0)=""/216, 0xd8}, {&(0x7f00000040c0)=""/104, 0x68}, {&(0x7f0000004140)=""/223, 0xdf}, {&(0x7f0000004240)=""/218, 0xda}, {&(0x7f0000004340)=""/100, 0x64}, {&(0x7f00000043c0)=""/216, 0xd8}], 0x7, &(0x7f0000004540)=""/216, 0xd8}, 0x4}], 0x6, 0x40, &(0x7f00000047c0)={0x77359400}) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000004800)={{0xa, 0x4e24, 0x4, @ipv4={[], [], @multicast1}, 0x200}, {0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xf8}, 0x7, [0xcb49, 0x9, 0x30a, 0x20, 0x9, 0x4, 0x7, 0x7fff]}, 0x5c) 10:28:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={{0x100000001, 0x4, 0x8001, 0x100000000, 0x3, 0x1}, 0x92}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r2, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r2) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x80000000) 10:28:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000012c0)="ec0f71f519554cf941871402f1611bdf0648cbc96c16f0882fdca7e1e0c8ca747a2b48c421909d365eb9b175fcf15c8c5a557eb5f35f0d4fed1e5ecbf4b98062b383d4185988d6a048b2e9b3e615b4cdfba71ae3209136b06cf2baa68d56adb1171069ddfb27a850695b0cbe135f635436fd3558242059ae93ab45261627daabf1ab7feda7de010938536f8043f5ff3f65dba2426df66fdaa31894aba7a617e480a6f742731ad213d80a9a2415cd2c3d95b33d418c8cc82422f9178252ff6d96554aee01c8cd30873ceaf5e5", &(0x7f00000013c0)="5d4496529de0cc89315642dd41f73b2c7064362165d89743e72dda25522f508c2f3bca920513c197dad071e61ef99457b8fa680cab23001545ce84a22be62c3f30a98302d606d500c3984d3875b53809616856b1ee3d36a21270a4b27c96f1901c5b0224e5b077a766db61a13e8f00c7ed7e5dcc4bbff8d67f8aa9d6a061f7d2b35bd5805717a8e9d56549e4acc6ddd952528731e5a4ef46025ece43c4bb9033873a442d315f8e486a853ff14e477215c2ddc20a203453b8de5aeb13d704debfb501e9554fe6cc9b08fe2b008196524be9c266ed77fb98da609fb3e5e239ada76e207b56b4fc4131e39b74ef2587ae08b2913ea4f2af638801c02cedf62edd6969daa2d8a427fd33dfc645fb7907a98932315c37130700a882415ab6b6f5dfbe8c952f689b0bd0c4a15df30702bd41bc723eb345450ac407f64e60bc48c32d7400f5448e8fa67670f3185df398dc828db287a7315a486b513ff416defc2c60b020c91ca1ed26ba198d33089940b64f4fb3572317b2d2fbca35a3ae6f3f82295cc01ab0883f64330e464e5de590f7c9c3bfc2ccca99ac64a22a5c794bd50ee1bcdf9a1e509efb947875df06af248c8505aeb282094ec2fcc4a62337b4ed3fa3fe70175b78fe7f42a2a5fdb8b7079084417339d601afd8bc6de3bbe8dfe6974a204691dd490d0931484752595a7339e65ebe7e895851dba5919a3fa8320284eb023fb0c697c91209121cad0652031e08895a155a90808229076c3335c63e6f06e9ee0ed49fa40a76da4c9bd5055e5d0dc33f328c71dcb5dee39cacf8181cd0ea7f52257bf4d1d2d3e929ef65e20e4831c3ca4ae445565cd7feadde0d42082cbbe0d148da451127d19ca882d158d63759d11456ea817a8569a14767595ac990437e8b7ee9292b746ad59ba68acd68d3dae25628265cab3f7a79ddcbf089cbbc37fa6d42c5a2d16ead273a7894ef010e174225364c0d8ed59da6e919918246161da261b0d667b9c669639f08c57644ed07907dcde4a638f656c12d4ed45919ff63379d48b92e1857c191d22d9f95a6c3709c73cec3c2edfd4f34a716961d15046d6e9802acbab7e0230f17da30f67a7499ade002bae6cb1dcbe86c08c0dd56e2ddbe8b436ba9764c1d32069833b65c91baefab54fc4b9a3ce4d6790081b73f0b047ce4ba89406e1de6c27f119b1d9fcbd99c1091ca6ea4345ad5a955dd5c11ecb19b9e6c23896d5490b7c4f3d98749b1b5ee112e80ed4c12d054de0238884eb5f6e56743be868d4a490bff3b6e5c180b4db5bc3ec32f34ef7c6023fb63d3909548dad89ab6b60322af6e913abf89664e49e98115731fea3cc0ec1c5157901b62be370b41d7393348ef2adaf1b3d1389566d1f984c8893ab4909f074e7704f96d49c7aa2d56230b6c059c108a346451e3c322fa6a1353da7cfaeced4c7975a387804f37911e62be8276c413aec6bbaa9b0a1b201b0bfb7cb4a4ca334f8f1e361d7309c43b7bb8660ec070e525c0c86edb2450f761451a8132ba01edee771a4ea6b10180899e0955cc852c29d35af4f1266ac2fa6d13db1b13ae810128449da18acd194cd7289381ad477782afa8e17a19750bb0f8fca30b965bfceafab918f64f9aa4fde6cd24f7c3ed1cefb30896e65b793618f3b49a3b6b2ee6b7f8538a2c028aa0da3832940107d9a55089de721bc2591224bde00d12da215c4c9f7dc7b6212f1a325c5b8447bcd9686feea92dc87534d28df6c351bfa48a2c46911be0d8d350a0efd18a026286e5e2680113002088dd3164bf0de4c287a43564823b7b83bac9a586839ead375c285fdea4300cd1c83d6bccf782c5c1e61844d2f8c5d30b3dadf0d7a9e2b3afbccfedbfb97ed9c8d112c198b18f5d7242c48c2f8c841dddbe4225cf434c8c07a4012d42bff170f95e9403c5a728cbbb3e23c65b321ebe123a38ae1b06bdf4b04c95b37f428cfec357d8014f1ca172f029c961941eb115a9b13f46f9f9316861dc99671c716b47a2ead75df0a23423b8222dadf75215f355059f9b31a5a6d6c95cdc82fb2de5ef5ecc5df77f48464e61a292e64f2526c6796b104148b249a7971711b76ba777f7e2be5a9b164c7c509c09a8ea7200906487b030d12f1312e2e37a05ae27aa65ac7520ad293aa6878d2412f4771d278a794e69715f47d7dff8218274c186bb1256dd41f2d5e65ebdd2f627870351927669a2379936f09481bd7952861f934afcbe415504581e2dccee1fb459e077f41dcfbc8bf30d2bac046ada6c2eb2d8a80227a55d0e7ab6eea50b0e7d6914db097b9c0b0379b51ed1a3a58060085715ea5055db8644fde996bf240270bd7bd8400bfbd9e8a8d062943622a5aa2bb6500c38ffbb5bb2c0d097038634e609c33a77665c6d0dadd2ca047d4f3767a32fd53bf0b67d231eeb725938278410d35f32a30e6008d4d80eef7bec52e5bc9f7ce0093d1d1613100d2715d6416b8433016a733e5d535bf4738fcae7b8bccaef60e2c58abc6612500b0962a713e9bc1f5637051c806ecf33d2e71bb39968466f40169aee419b7e84a4bba25c26b4faeae3af2fe9dbcb121480ccaaaf7c70e05e18379d0ed9e5b629e9199e887f61037ecdb1ae2ad59291f5f429a9302e740597c1e18bf43e589abc58cc3890c6f27ea19334132385e26e0294fd559bdd6737dd48b90b154c64486f46aca196648c98a5db4fdbbd5b9389761ba6cc4a6ee1d25e7c355719d3cceca94181f2f2a8646a375a43d42a15bdfe8181031d240a2b35134c822ce75fba0210737af3cf398e5a2dff61f4f903f1b6d13af2304ee9741ac453a1bfa2d2b7e0d5272a90eedc7cae1d349a921ee7ce555a0906597d371e05eb5072d6bae1472ab8e515c3ee9fdaea77e6b2f7b8e0c206ad81b0b039716fc63f1b841df47a4dcbc6b31a2d69143cfa2cbf663d6167adabbfcc56054af33dc5b2558b2627cb9a26ad2acc48fa4c8518cad019c7019689168859fc2c806cf967b1a677165aa0f63fbb309ab1365540697cb4e86c0443a8caf9032fab31b149663f284e476a01c7d544e9f2ba289105ee3a2eda2f75b884fe7f5fdb2d5e10b712b838264c9afeb098e2954972bb6a233bb2d5705327d65ec0fad5ed865ccc15931c0f0345fccf73cc783770a9283388954aee55fec8f26334b72f441d994f9997b243e9b24ad58936b3bbd1b154505931959d93acba7cba5fb038bb61b39487a7646d40d391da4380152aa109dfb21e27c825c7d83228eef5fd83ea931325067e1a4d22a3ae3604e1f120dbe9d8bd82432572be927dfd4f25d9b62e06804ed0dc770dc8a45b787bbdb8e6e22d46b57771c71dc9ca847a278f9a3df5b301b7167578ac96a48368a9d92292bba43f6a2819bde9ab9397c96f2911a24b4e4b9f9bb0a9934ed7ad9fc12c6eb4a68cd1e5ac344aef5738223613db551093a2379872630771cbe9095a6faee899fd63adc01436e06ae751222c90a68d0c3e79a12f6fbafd936065917f711b18c60e7d4c4f4bb726512326cadf3e7660768d0b87906a65dd03fa6b4b2c3bd27b64d0db8225e83f73021fa70ddd5eff5259881b203623b7aecaf4ad80876964a1322aad0918febf02a8416be84fd8c5021947c5140be831734b52ae37ed2afe687777b9cca280347d7b421ba6a0ecd61be4502ad24dd74797c731616534de244c03471de3fcfded10119fe68c2acdd6c6be3f606465ba63c139f384abcca4e074b000e353dca28e5b2ba44e84466e575bd243f416af3068344206a00ee49436dd2cd0b5628899c76f0fd1b03f5a4a80f9c4b9f0800fab5f89d6167f03bd5cc10621598eeebdb13c342039cd7f9270f707e4c57ecfa627c6dc578042f2186c4cd627bd75cee298ec6ee6ff65a839496a1f48723f2f95b68bdf75998e2792b483605331b69d8c7ea593b7336f23cf2bba3156922eec3a38a0779a4fbaa6be7641959ccb43854371d58d1e1d1c84de47633a8eb8877a1fab1bcf05ed3e3b5c1b51fd72c370f89ca03220c8491aa19b22e22dad941009663a3277672e8cf12fd69f91ec96a57a2c7e6ce42b73ecdd20948f5c0864fab26ba4615b50e530c0cfabe30067c81f13838c8289881125ac99c1a2645e4314085a5abcdc7dcf52858927607737bc1cb199f355daf3d4839d5d096eec0c325004336410d437b32d28bb170367dbf100a5f880727c53a19af92b4cf7fefbd55a4605322ae9cac4bd35296c9289c28904e8f8bfe5af88ea180b62427dee227608146a924280bdbdad056a65b81fc5d44425dcc9007a37adbbc43b6d0993f4f6684e10f086175fa03cca937e13532fb93fef0070180b5feb71e63765034dd3156d73f5fe6e69ee84af9cf5fa5f2a490c05d6c5d6d26cf22cb81d79d37cc88a7e4b0063017d361b349447dc6d9d46fd881635f2a5ad34960e3b6a502f29f91a08b6db9ee42c37d9d8f373478436c187b66e12b02aa6099dbccd7f9994adfd482ddc2bfcb500cddb374913d7982919db1810b6898ed7381e9975f2725f4344c7618f6989e08a1c0c543ab87c8156723329164d01217422731e3f57f691dec2a73c56655f5b41ac6fd74c669e0bc1a7ffdf2936e8948e568d184903a480c865ccb69fb41961f327b628f8fca0981faabed7d890ae310152526efd084fea5e7cd9b55453d13b53d790b6b17921fc742bec83e425004d24a7502c20cf3a8a85f819ae89e516c64d708ca1de8953833b2b0a48e44f0ce26c5469532ce8e66019a89d893c9a8c50b6470581544ad2fc33cff9401cd87f0995356a8b576472979ff3d92c74516e921c488350b5fae091c4c5c55d8dfa4d73724b54f55dd2bbabbfc47a0e308ebeccf9acf7dbf72a9beb9120c1b82678cb2fd5c917f5d8e435bac5d7aeeb2276f1bb053f66aa8aa5c912f130da6ddcbce7f6c4b590f9325a4d0bde5ed72ddb81f1627cc407a4de0f02da92458ac650d9f2e2e4cabd9584e628406f20ea13e88391a4700b25e09ed22b04f7ff22e86838a76f3be6fc3ac656050f842bdd0fdb0cf4be0638057f96b81f53523a6eda5b4cd344b7a6782bafdcc518fa6f0147c9ea572a36ee6c0d62493bcd1447811e9782a5fc76d55ba4ad40ccd1725ea1135c4ee14e622a121658964e9e80df7ce1ae18648dcbedf5c1458fb8dc9027c5618f2cc80620f4d6a755eae286ebcfad181b75c1869e7c33f537ec5fe3de97db32d083f8bcdc60cf039153cc1bd508d07fe5f5659038ecd8aff971fd17b31c9e0cb88a7a4965f1fdab3cb552d201c360c521141b9ef09c4ea214dbd4f30b0b3891487aa1142d9d8e846d7adf83cc651446408cac986c1a80d52478a4b0d8da7367f24c8ef3b0bf0106a85b7e52594a38fbca711168dd8fa59ad310326e48bf61b151f218318b483b37f342d75c81b855f35cdc2d69e17a5645d78d4afd15f977c43fbaa815f0277ec5924ee886c0f94f2b7eb27fe680c407b61006ca0333e0fe20d2b0e398242cfe54a04dd8eb7b31367aa40a80e3a0b498101ea881ad1a5995d1348054b8655ba3a73a678b2c087dabaa879079edad7021f6769075677e047d36fe323b0ff62a1d117e8a709b0ee9e0c082dc65651146b4fcec78b4e6c373910d1a72461bd83e6d2cf9cb6e31e7ac5dbbe438930f7ed07c5510af4cf1c5daf0d4168fa738e774ed039cf56c99b8d068c68b96ee13608293eb5728259e48477445d4fe58a54563f57800bf6436d1999399dfbd7b64bcc7b5daebdd15432907365a71bb2d17a7433a303f9c22239e222c", 0x2}, 0x20) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) 10:28:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl(r0, 0x7, &(0x7f0000000580)="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") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e35c54dbb7000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r2, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10, 0x80800) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000380)) close(r3) r4 = socket(0x800000000000011, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20000000006) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={0xffffffffffffffff, 0x0, &(0x7f0000000580)="3ffdea3dde9974f67f46f98a49a3fd68451f11a1f6703759764bf26a978a572ecb4261c6e0e8ed4982723bc4bd556b238c4b50ba714a4de15c4b3c604cab9007e2d0f94b67cf8129461d9b42384127fcf8fc09ba"}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x8000000000}, 0x0) 10:28:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x2, 0x4, 0x42, 0x101, 0x1f, 0x5, 0x6, 0x23, 0x468c2f54, 0x2, 0x3}, 0xb) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) 10:28:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x99, 0x0, 0xffffff80}, 0xc) 10:28:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000400)="240d7c2ed5766db439871e8ace7337e61f3833097046bd6867b081eb01f5e4f29a346046000000000000000000000000000000000035bb2c", 0x38, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x2, @ipv4={[], [], @local}, 0xffffffffffffff80}}, 0xfffffffffffff762, 0xffffffffffffffff, 0xc6c4, 0x1000, 0x5}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={r4, 0x97, "d0078b08c87b86bab8c4ef10d11f0c0a00516ac7cf1083231f1afa89ce4c1552b24fc1dfee1be0758a7f388101a562f1d525c3e299fef8c61675025f7ae3dd2644052a39729250c4875538045291276c4c538acc33c2f3eeb6e201cb2c080bc1418e6b9c521c44dfa9ec5204ea79eaaed2ad18536b7cd16646d7fa42cca1f9ce153dd8ba545f3349c15791a30cc044abf4644f70c9101d"}, &(0x7f00000001c0)=0x9f) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:22 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xffddfffffffffffd) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = accept(r0, &(0x7f0000000000)=@un=@abs, &(0x7f00000000c0)=0x80) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000240)=0x7, 0x4) setsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000140)="e7ad3eb3045478d240f23537c072f30c4ad71645b41a6925f0fcd84a31940339498453cb742f86253f2443fba719c65a3b398e91921d13eee9fdd7185370a54c245907e156ba72f28f3db0170789cc576e8d5a1db4f5e54f0b14902e2ed6b375b80f4e157a75a1aee870c41a1bcf9e26bd21e7acc4aebf43aefa8b3fb7b707b2142d254d4ce1b4655e290ce8a2dfa5d8a9c078347f974077b6bbaa528264061b5971abab67bb5859078102de166c4b9deeb302ab0173ec0bbc133c11cd5f4d73abc61eb433dda319a16c86407feb35432714c53b74e4d18f8a0ab6906aae1ff4c59c3c54dee3a66f182a36d713", 0xed) 10:28:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:22 executing program 1: r0 = socket(0x3, 0x1, 0x3) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000200)={0x18, 0x0, {0x4, @random="bd30a8a4eef4", 'team_slave_0\x00'}}) r1 = socket$inet(0x2, 0x80000, 0x40010083) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet6(r0, &(0x7f0000000240)="a357c9096957125b5e70538dd5235be3d3da22df5464573c7163a636b8413b19cb959fe017553d77e118670b9165cca4cbb3834f228f411575e74f1eed4f70ea1a902276ce9eb0d118539eba7bf230643ebd18d75fbd1210f5c3b72f0736f7f5b039ba73e60ea065c1db4d65ee84a0003b73855cd73134965851a9b9d25218fed1c215af", 0x84, 0x4, &(0x7f0000000300)={0xa, 0x4e21, 0x9, @remote, 0xfffffffffffffffd}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x10) r2 = accept4(r1, 0x0, &(0x7f00000000c0), 0x800) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f0000000100)="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", 0xff) sendmsg(r1, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) 10:28:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0xffffffffffffffbb) close(r1) 10:28:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000080)=0x4, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r3, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:23 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000080)={0x1}) openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) close(r1) 10:28:23 executing program 1: r0 = socket$unix(0x1, 0x4, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) r2 = accept(r1, &(0x7f00000008c0)=@ipx, &(0x7f0000000940)=0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="020000006a7c6c1ea017be6a30862f0fe14c4c42ec06a4bc693100a652efd76b622f206a6bd2e4a2484971aa00ebdc0614676a6dcd3cf0879fb1cbabada9a19cb798b1e418084045a8f9a37deb2b3c17a2a31bf3be5dfec062a4b238ae58cba0b8390609d68a9b573dde5ec26f53397fa1a336ff75744657f3dc4048ae9caa5334e3d029eec6da88d2d71f05f2559de632fdc8631238ddcf4bc1fdb98d375a5855c32a31b713ac04700fa9099581a5f6baa3a0bf659e787988debd4d2b73f507a345681b16cb1305aedf54854bb6313db2bbc945db3dac", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000009c0)=0xc) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockname$unix(r0, &(0x7f0000000300)=@abs, &(0x7f00000002c0)=0x152) accept(r2, 0x0, &(0x7f0000000000)) connect$unix(r1, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 10:28:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) accept$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000380)={@ipv4={[], [], @empty}, r2}, 0x14) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r2 = socket(0x2, 0x80803, 0x5) setsockopt$ax25_int(r2, 0x101, 0x7, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e23, @broadcast}], 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="38010000100013070000a90d5a510000e000000600"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000600000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) 10:28:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) clock_gettime(0x0, &(0x7f0000004d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004b80)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/75, 0x4b}, {&(0x7f0000000240)=""/103, 0x67}, {&(0x7f00000002c0)=""/158, 0x9e}, {&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000000380)=""/117, 0x75}, {&(0x7f0000000400)=""/235, 0xeb}], 0x7}, 0x40}, {{&(0x7f0000001600)=@alg, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001680)=""/104, 0x68}, {&(0x7f0000001700)=""/191, 0xbf}, {&(0x7f00000017c0)=""/217, 0xd9}, {&(0x7f0000000500)=""/24, 0x18}], 0x4, &(0x7f0000001900)=""/90, 0x5a}, 0x5}, {{&(0x7f0000001980)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000001a00)=""/172, 0xac}, {&(0x7f0000001ac0)=""/201, 0xc9}, {&(0x7f0000001bc0)=""/173, 0xad}, {&(0x7f0000001c80)=""/12, 0xc}, {&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000002cc0)=""/97, 0x61}, {&(0x7f0000002d40)=""/4, 0x4}, {&(0x7f0000002d80)=""/36, 0x24}, {&(0x7f0000002dc0)=""/186, 0xba}], 0x9, &(0x7f0000002f40)=""/63, 0x3f}, 0x8001}, {{&(0x7f0000002f80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003180)=[{&(0x7f0000003000)=""/251, 0xfb}, {&(0x7f0000003100)=""/73, 0x49}], 0x2, &(0x7f00000031c0)=""/153, 0x99}, 0x92}, {{&(0x7f0000003280)=@rc, 0x80, &(0x7f00000044c0)=[{&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/84, 0x54}, {&(0x7f0000004380)=""/117, 0x75}, {&(0x7f0000004400)=""/102, 0x66}, {&(0x7f0000004480)=""/16, 0x10}], 0x5, &(0x7f0000004540)=""/43, 0x2b}, 0x25e7}, {{&(0x7f0000004580)=@xdp, 0x80, &(0x7f0000004900)=[{&(0x7f0000004600)=""/5, 0x5}, {&(0x7f0000004640)=""/57, 0x39}, {&(0x7f0000004680)=""/10, 0xa}, {&(0x7f00000046c0)=""/127, 0x7f}, {&(0x7f0000004740)=""/175, 0xaf}, {&(0x7f0000004800)=""/162, 0xa2}, {&(0x7f00000048c0)=""/36, 0x24}], 0x7, &(0x7f0000004980)=""/121, 0x79}, 0x5}, {{&(0x7f0000004a00)=@ipx, 0x80, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/181, 0xb5}, 0x4}], 0x7, 0x20, &(0x7f0000004d80)={r2, r3+10000000}) setsockopt$netrom_NETROM_N2(r4, 0x103, 0x3, &(0x7f0000004dc0)=0xd15, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xfffffffffffffeae) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x1, 0x1003, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x80000000000}, 0x3c) socket$alg(0x26, 0x5, 0x0) socket$rds(0x15, 0x5, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_init_net_socket$llc(0x1a, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000200)={0x3}, 0x0, &(0x7f00000003c0)={0x7ff}, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x4, 0x0, 0x8, 0x6, 0x20, r0, 0x0, [], r2, r3, 0x20001, 0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000140)={0x4, 0x401, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x3c) 10:28:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "cf65c757c31bccf404db1594"}, 0x10) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:28:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="8e", 0x1, 0x0, 0x0, 0x0) 10:28:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x304}, "7d1d92652f67eda4", "4f3d30babf9658e7b1313b0b86212199", "866e7075", "80ebab7c2c6a0553"}, 0x28) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r1, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r1) [ 2401.317009][T13354] ------------[ cut here ]------------ [ 2401.324521][T13354] ODEBUG: free active (active state 0) object type: timer_list hint: delayed_work_timer_fn+0x0/0x90 [ 2401.336671][T13354] WARNING: CPU: 1 PID: 13354 at lib/debugobjects.c:325 debug_print_object+0x168/0x250 [ 2401.346558][T13354] Kernel panic - not syncing: panic_on_warn set ... [ 2401.353229][T13354] CPU: 1 PID: 13354 Comm: syz-executor.2 Not tainted 5.1.0+ #10 [ 2401.360842][T13354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2401.371388][T13354] Call Trace: [ 2401.374681][T13354] dump_stack+0x172/0x1f0 [ 2401.379023][T13354] ? debug_print_object+0x140/0x250 [ 2401.384533][T13354] panic+0x2cb/0x646 [ 2401.388432][T13354] ? __warn_printk+0xf3/0xf3 [ 2401.393034][T13354] ? debug_print_object+0x168/0x250 [ 2401.398505][T13354] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2401.404733][T13354] ? __warn.cold+0x5/0x4b [ 2401.409054][T13354] ? __warn+0xe8/0x1d0 [ 2401.413125][T13354] ? debug_print_object+0x168/0x250 [ 2401.418616][T13354] __warn.cold+0x20/0x4b [ 2401.423043][T13354] ? vprintk_emit+0x1ce/0x6d0 [ 2401.427717][T13354] ? debug_print_object+0x168/0x250 [ 2401.433137][T13354] report_bug+0x263/0x2b0 [ 2401.439239][T13354] do_error_trap+0x11b/0x200 [ 2401.446053][T13354] do_invalid_op+0x37/0x50 [ 2401.450490][T13354] ? debug_print_object+0x168/0x250 [ 2401.455781][T13354] invalid_op+0x14/0x20 [ 2401.459929][T13354] RIP: 0010:debug_print_object+0x168/0x250 [ 2401.466104][T13354] Code: dd 00 ae a4 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 00 ae a4 87 48 c7 c7 a0 a3 a4 87 e8 86 7d 0e fe <0f> 0b 83 05 db 12 4c 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 2401.486220][T13354] RSP: 0018:ffff88803e4f7b30 EFLAGS: 00010082 [ 2401.492572][T13354] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 2401.503409][T13354] RDX: 0000000000000000 RSI: ffffffff815ab116 RDI: ffffed1007c9ef58 [ 2401.511763][T13354] RBP: ffff88803e4f7b70 R08: ffff888092b960c0 R09: ffffed1015d240f1 [ 2401.519842][T13354] R10: ffffed1015d240f0 R11: ffff8880ae920787 R12: 0000000000000001 [ 2401.537978][T13354] R13: ffffffff88bac7e0 R14: ffffffff81601c10 R15: ffff88809010eaa0 [ 2401.548443][T13354] ? calc_wheel_index+0x220/0x220 [ 2401.553496][T13354] ? vprintk_func+0x86/0x189 [ 2401.558102][T13354] debug_check_no_obj_freed+0x29f/0x464 [ 2401.564340][T13354] kfree+0xbd/0x220 [ 2401.569290][T13354] tls_sw_free_resources_tx+0x3b3/0x6e0 [ 2401.575862][T13354] tls_sk_proto_close+0x5ef/0x770 [ 2401.580972][T13354] ? tcp_check_oom+0x560/0x560 [ 2401.585733][T13354] ? tls_push_sg+0x680/0x680 [ 2401.590424][T13354] ? ip_mc_drop_socket+0x211/0x270 [ 2401.595526][T13354] ? __sock_release+0x89/0x2a0 [ 2401.600277][T13354] inet_release+0xff/0x1e0 [ 2401.604695][T13354] inet6_release+0x53/0x80 [ 2401.609128][T13354] __sock_release+0xce/0x2a0 [ 2401.613708][T13354] sock_close+0x1b/0x30 [ 2401.617890][T13354] __fput+0x2ff/0x890 [ 2401.621872][T13354] ? __sock_release+0x2a0/0x2a0 [ 2401.627187][T13354] ____fput+0x16/0x20 [ 2401.631296][T13354] task_work_run+0x145/0x1c0 [ 2401.635891][T13354] exit_to_usermode_loop+0x273/0x2c0 [ 2401.641525][T13354] do_syscall_64+0x58e/0x680 [ 2401.646113][T13354] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2401.651994][T13354] RIP: 0033:0x412b61 [ 2401.655873][T13354] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2401.675464][T13354] RSP: 002b:00007fff030d98f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2401.683886][T13354] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000412b61 [ 2401.691851][T13354] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 0000000000000004 [ 2401.699903][T13354] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffffffffffff [ 2401.707861][T13354] R10: 00000000007408b8 R11: 0000000000000293 R12: 00000000007408c8 [ 2401.715997][T13354] R13: 0000000000000001 R14: 0000000000000000 R15: 000000000073bf0c [ 2401.723984][T13354] [ 2401.723988][T13354] ====================================================== [ 2401.723991][T13354] WARNING: possible circular locking dependency detected [ 2401.723994][T13354] 5.1.0+ #10 Not tainted [ 2401.723997][T13354] ------------------------------------------------------ [ 2401.724000][T13354] syz-executor.2/13354 is trying to acquire lock: [ 2401.724002][T13354] 00000000a4be0772 ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 2401.724010][T13354] [ 2401.724013][T13354] but task is already holding lock: [ 2401.724015][T13354] 000000007628ecce (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 2401.724023][T13354] [ 2401.724026][T13354] which lock already depends on the new lock. [ 2401.724027][T13354] [ 2401.724028][T13354] [ 2401.724032][T13354] the existing dependency chain (in reverse order) is: [ 2401.724033][T13354] [ 2401.724034][T13354] -> #3 (&obj_hash[i].lock){-.-.}: [ 2401.724042][T13354] _raw_spin_lock_irqsave+0x95/0xcd [ 2401.724045][T13354] __debug_object_init+0xc6/0xc30 [ 2401.724047][T13354] debug_object_init+0x16/0x20 [ 2401.724050][T13354] hrtimer_init+0x2a/0x300 [ 2401.724052][T13354] init_dl_task_timer+0x1b/0x50 [ 2401.724055][T13354] __sched_fork+0x22a/0x4f0 [ 2401.724057][T13354] init_idle+0x75/0x670 [ 2401.724059][T13354] sched_init+0x952/0x9f5 [ 2401.724061][T13354] start_kernel+0x393/0x893 [ 2401.724063][T13354] x86_64_start_reservations+0x29/0x2b [ 2401.724066][T13354] x86_64_start_kernel+0x77/0x7b [ 2401.724068][T13354] secondary_startup_64+0xa4/0xb0 [ 2401.724069][T13354] [ 2401.724071][T13354] -> #2 (&rq->lock){-.-.}: [ 2401.724078][T13354] _raw_spin_lock+0x2f/0x40 [ 2401.724080][T13354] task_fork_fair+0x6a/0x520 [ 2401.724082][T13354] sched_fork+0x3af/0x900 [ 2401.724085][T13354] copy_process.part.0+0x1a25/0x6710 [ 2401.724087][T13354] _do_fork+0x25d/0xfe0 [ 2401.724089][T13354] kernel_thread+0x34/0x40 [ 2401.724091][T13354] rest_init+0x28/0x37b [ 2401.724093][T13354] arch_call_rest_init+0xe/0x1b [ 2401.724096][T13354] start_kernel+0x854/0x893 [ 2401.724098][T13354] x86_64_start_reservations+0x29/0x2b [ 2401.724100][T13354] x86_64_start_kernel+0x77/0x7b [ 2401.724103][T13354] secondary_startup_64+0xa4/0xb0 [ 2401.724104][T13354] [ 2401.724105][T13354] -> #1 (&p->pi_lock){-.-.}: [ 2401.724113][T13354] _raw_spin_lock_irqsave+0x95/0xcd [ 2401.724115][T13354] try_to_wake_up+0x90/0x13f0 [ 2401.724117][T13354] wake_up_process+0x10/0x20 [ 2401.724120][T13354] __up.isra.0+0x136/0x1a0 [ 2401.724121][T13354] up+0x9c/0xe0 [ 2401.724124][T13354] __up_console_sem+0xb7/0x1c0 [ 2401.724126][T13354] console_unlock+0x663/0xec0 [ 2401.724128][T13354] vprintk_emit+0x280/0x6d0 [ 2401.724130][T13354] vprintk_default+0x28/0x30 [ 2401.724132][T13354] vprintk_func+0x7e/0x189 [ 2401.724134][T13354] printk+0xba/0xed [ 2401.724137][T13354] do_exit.cold+0x5d/0x254 [ 2401.724139][T13354] do_group_exit+0x135/0x370 [ 2401.724141][T13354] __x64_sys_exit_group+0x44/0x50 [ 2401.724144][T13354] do_syscall_64+0xfd/0x680 [ 2401.724146][T13354] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2401.724147][T13354] [ 2401.724149][T13354] -> #0 ((console_sem).lock){-.-.}: [ 2401.724156][T13354] lock_acquire+0x16f/0x3f0 [ 2401.724159][T13354] _raw_spin_lock_irqsave+0x95/0xcd [ 2401.724161][T13354] down_trylock+0x13/0x70 [ 2401.724164][T13354] __down_trylock_console_sem+0xa8/0x210 [ 2401.724166][T13354] console_trylock+0x15/0xa0 [ 2401.724168][T13354] vprintk_emit+0x267/0x6d0 [ 2401.724170][T13354] vprintk_default+0x28/0x30 [ 2401.724173][T13354] vprintk_func+0x7e/0x189 [ 2401.724175][T13354] printk+0xba/0xed [ 2401.724177][T13354] __warn_printk+0x9b/0xf3 [ 2401.724188][T13354] debug_print_object+0x168/0x250 [ 2401.724191][T13354] debug_check_no_obj_freed+0x29f/0x464 [ 2401.724193][T13354] kfree+0xbd/0x220 [ 2401.724196][T13354] tls_sw_free_resources_tx+0x3b3/0x6e0 [ 2401.724198][T13354] tls_sk_proto_close+0x5ef/0x770 [ 2401.724200][T13354] inet_release+0xff/0x1e0 [ 2401.724202][T13354] inet6_release+0x53/0x80 [ 2401.724205][T13354] __sock_release+0xce/0x2a0 [ 2401.724207][T13354] sock_close+0x1b/0x30 [ 2401.724209][T13354] __fput+0x2ff/0x890 [ 2401.724211][T13354] ____fput+0x16/0x20 [ 2401.724213][T13354] task_work_run+0x145/0x1c0 [ 2401.724216][T13354] exit_to_usermode_loop+0x273/0x2c0 [ 2401.724218][T13354] do_syscall_64+0x58e/0x680 [ 2401.724220][T13354] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2401.724222][T13354] [ 2401.724224][T13354] other info that might help us debug this: [ 2401.724225][T13354] [ 2401.724227][T13354] Chain exists of: [ 2401.724229][T13354] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 2401.724240][T13354] [ 2401.724244][T13354] Possible unsafe locking scenario: [ 2401.724246][T13354] [ 2401.724250][T13354] CPU0 CPU1 [ 2401.724254][T13354] ---- ---- [ 2401.724256][T13354] lock(&obj_hash[i].lock); [ 2401.724262][T13354] lock(&rq->lock); [ 2401.724267][T13354] lock(&obj_hash[i].lock); [ 2401.724272][T13354] lock((console_sem).lock); [ 2401.724276][T13354] [ 2401.724278][T13354] *** DEADLOCK *** [ 2401.724279][T13354] [ 2401.724282][T13354] 3 locks held by syz-executor.2/13354: [ 2401.724283][T13354] #0: 000000008bda1845 (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x2a0 [ 2401.724294][T13354] #1: 00000000da2ba244 (sk_lock-AF_INET6){+.+.}, at: tls_sw_free_resources_tx+0x10c/0x6e0 [ 2401.724303][T13354] #2: 000000007628ecce (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 2401.724313][T13354] [ 2401.724315][T13354] stack backtrace: [ 2401.724318][T13354] CPU: 1 PID: 13354 Comm: syz-executor.2 Not tainted 5.1.0+ #10 [ 2401.724322][T13354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2401.724324][T13354] Call Trace: [ 2401.724326][T13354] dump_stack+0x172/0x1f0 [ 2401.724328][T13354] print_circular_bug.cold+0x1cc/0x28f [ 2401.724330][T13354] __lock_acquire+0x3755/0x5490 [ 2401.724332][T13354] ? mark_held_locks+0xf0/0xf0 [ 2401.724335][T13354] ? kvm_clock_read+0x18/0x30 [ 2401.724337][T13354] ? kvm_sched_clock_read+0x9/0x20 [ 2401.724339][T13354] lock_acquire+0x16f/0x3f0 [ 2401.724341][T13354] ? down_trylock+0x13/0x70 [ 2401.724343][T13354] _raw_spin_lock_irqsave+0x95/0xcd [ 2401.724345][T13354] ? down_trylock+0x13/0x70 [ 2401.724347][T13354] ? vprintk_emit+0x267/0x6d0 [ 2401.724349][T13354] down_trylock+0x13/0x70 [ 2401.724351][T13354] ? vprintk_emit+0x267/0x6d0 [ 2401.724354][T13354] __down_trylock_console_sem+0xa8/0x210 [ 2401.724356][T13354] console_trylock+0x15/0xa0 [ 2401.724358][T13354] vprintk_emit+0x267/0x6d0 [ 2401.724360][T13354] ? calc_wheel_index+0x220/0x220 [ 2401.724362][T13354] vprintk_default+0x28/0x30 [ 2401.724364][T13354] vprintk_func+0x7e/0x189 [ 2401.724366][T13354] ? __kasan_slab_free+0x102/0x150 [ 2401.724368][T13354] printk+0xba/0xed [ 2401.724370][T13354] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 2401.724372][T13354] ? mark_held_locks+0xf0/0xf0 [ 2401.724374][T13354] ? do_syscall_64+0x58e/0x680 [ 2401.724377][T13354] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2401.724379][T13354] ? find_held_lock+0x35/0x130 [ 2401.724381][T13354] ? __warn_printk+0x8f/0xf3 [ 2401.724383][T13354] ? queue_work_node+0x360/0x360 [ 2401.724385][T13354] __warn_printk+0x9b/0xf3 [ 2401.724387][T13354] ? add_taint.cold+0x16/0x16 [ 2401.724390][T13354] ? kasan_check_write+0x14/0x20 [ 2401.724392][T13354] ? do_raw_spin_lock+0x12a/0x2e0 [ 2401.724394][T13354] ? rwlock_bug.part.0+0x90/0x90 [ 2401.724396][T13354] ? queue_work_node+0x360/0x360 [ 2401.724398][T13354] debug_print_object+0x168/0x250 [ 2401.724401][T13354] debug_check_no_obj_freed+0x29f/0x464 [ 2401.724402][T13354] kfree+0xbd/0x220 [ 2401.724405][T13354] tls_sw_free_resources_tx+0x3b3/0x6e0 [ 2401.724407][T13354] tls_sk_proto_close+0x5ef/0x770 [ 2401.724409][T13354] ? tcp_check_oom+0x560/0x560 [ 2401.724411][T13354] ? tls_push_sg+0x680/0x680 [ 2401.724413][T13354] ? ip_mc_drop_socket+0x211/0x270 [ 2401.724415][T13354] ? __sock_release+0x89/0x2a0 [ 2401.724417][T13354] inet_release+0xff/0x1e0 [ 2401.724419][T13354] inet6_release+0x53/0x80 [ 2401.724421][T13354] __sock_release+0xce/0x2a0 [ 2401.724423][T13354] sock_close+0x1b/0x30 [ 2401.724425][T13354] __fput+0x2ff/0x890 [ 2401.724427][T13354] ? __sock_release+0x2a0/0x2a0 [ 2401.724429][T13354] ____fput+0x16/0x20 [ 2401.724431][T13354] task_work_run+0x145/0x1c0 [ 2401.724433][T13354] exit_to_usermode_loop+0x273/0x2c0 [ 2401.724435][T13354] do_syscall_64+0x58e/0x680 [ 2401.724438][T13354] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2401.724440][T13354] RIP: 0033:0x412b61 [ 2401.724448][T13354] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2401.724451][T13354] RSP: 002b:00007fff030d98f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2401.724457][T13354] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000412b61 [ 2401.724460][T13354] RDX: 0000000000000000 RSI: 0000000000000081 RDI: 0000000000000004 [ 2401.724464][T13354] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffffffffffff [ 2401.724467][T13354] R10: 00000000007408b8 R11: 0000000000000293 R12: 00000000007408c8 [ 2401.724470][T13354] R13: 0000000000000001 R14: 0000000000000000 R15: 000000000073bf0c [ 2401.725901][T13354] Kernel Offset: disabled [ 2402.672053][T13354] Rebooting in 86400 seconds..