0x2, 0x40004) write(r4, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/btrfs-control\x00', 0x181000, 0x0) r12 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r13) r14 = getegid() setfsgid(r14) mount$fuse(0x0, &(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)='fuse\x00', 0x21831, &(0x7f0000001a40)={{'fd', 0x3d, r11}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r13}, 0x2c, {'group_id', 0x3d, r14}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@fsmagic={'fsmagic', 0x3d, 0x7d}}]}}) r15 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001840)='/dev/ttyprintk\x00', 0x142, 0x0) ioctl$TCSETSF2(r15, 0x402c542d, &(0x7f0000001880)={0x5, 0x2d, 0x4, 0xc7a, 0x9, "d6563ea9907cb237a358bd14251f8850f2d990", 0xadec, 0x6f}) 20:14:50 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:14:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x7ffff000) 20:14:50 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x3000000}, 0x1c) 20:14:51 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x9, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:14:51 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x4c00}, 0x1c) 20:14:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0xfffffdef) 20:14:51 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x4000000}, 0x1c) 20:14:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000100)) 20:14:51 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x5000000}, 0x1c) 20:14:51 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x5800}, 0x1c) 20:14:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0xfffffffffffffdef) 20:14:51 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x6800}, 0x1c) 20:14:51 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 20:14:51 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x6000000}, 0x1c) 20:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x9, 0x5, 0x3f) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:14:52 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xa, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:14:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) r3 = socket(0x10, 0x3, 0xc) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) getsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f0000000000)=0x10000, &(0x7f0000000080)=0x4) read$alg(0xffffffffffffffff, &(0x7f00000000c0)=""/23, 0x17) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:52 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x6c00}, 0x1c) 20:14:52 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x7000000}, 0x1c) 20:14:52 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x80084508, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x80084508, 0x0) dup2(r0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0xc) write(r7, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r7, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0xfffffffffffffffc) r10 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r10, 0x8946, 0x0) getsockname$inet6(r10, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) 20:14:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x5, @mcast2, 0xfffffffe}], 0x1c) r3 = socket(0x2c, 0x3, 0xc) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'vlan1\x00', 0x3}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x60200, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x80084508, 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000000c0)='md5sum\x00', 0x0, r5) 20:14:52 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 20:14:52 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x8000000}, 0x1c) 20:14:52 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:14:52 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x7400}, 0x1c) 20:14:52 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x20200, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000002c0)={r4, &(0x7f0000000200)=""/179}) socket(0x10, 0x3, 0xc) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) write(r5, &(0x7f0000000140)="100080000104ff00fd4354c007110000f305010074aa0a00021900936685f5296fc848c0caaebfdbcd7c270690fed385f13b796a9be4db1eb3b5e2f509a0e32b233320f6999d7ba9b71d9947d74ca22bf930914711e3454e7c2b275fc4160d6ddbc08f35363eaa8647021857536e596a371d9c1f87d2db3159ba14f167b52f61dd4c14a275a4aee58a1853862618eefbcecfdde62deb9887ceb0a62f1ed179b0d3240e14f9415c8ebe7806cbee5689583b", 0xb1) 20:14:53 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xb, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:14:53 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x9000000}, 0x1c) 20:14:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:14:53 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x7a00}, 0x1c) 20:14:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x21, 0x3, 0xb) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000540)) r4 = socket(0x10, 0x3, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) fgetxattr(r5, &(0x7f00000003c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000400)=""/224, 0xe0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000500)) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x13, &(0x7f0000000080)) ptrace(0x10, r7) ptrace$getregset(0x4205, r7, 0x202, &(0x7f0000000100)={0x0}) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000580)={0x1, 0x3ff}, 0x8) clone3(&(0x7f00000002c0)={0x80000000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), {0x3}, &(0x7f0000000100)=""/165, 0xa5, &(0x7f00000001c0)=""/155, &(0x7f0000000280)=[r7, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x7}, 0x50) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000380)={0x990000, 0x5, 0x1, r8, 0x0, &(0x7f0000000340)={0xa10902, 0x5, [], @ptr=0xffffffff}}) r9 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r9, 0x808c563d, &(0x7f0000000600)) write(r4, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:53 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xa000000}, 0x1c) 20:14:53 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 20:14:53 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x80fe}, 0x1c) 20:14:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0xe000, 0x9, {}, {0x3, 0x0, 0x86, 0x81, 0x98, 0x8, 'd>C.'}, 0x20, 0x4, @planes=&(0x7f0000000040)={0x2, 0x3, @mem_offset=0x7, 0xfd}, 0x9, 0x0, 0xffffffffffffffff}) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000140)={0x0, 0x1f}, 0x2) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r3, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0x1f) 20:14:53 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x9800}, 0x1c) 20:14:53 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xb000000}, 0x1c) 20:14:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) getpeername$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10) 20:14:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:14:54 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xc, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:14:54 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xc000000}, 0x1c) 20:14:54 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xbcff}, 0x1c) 20:14:54 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 20:14:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) r3 = accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c, 0x80000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000c00)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x8000, 0x4, 0x8, 0x6, r6}, &(0x7f0000000100)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0xc) write(r7, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r4, @ANYBLOB="040027bd7000fddbdf250b0000005400038008000500ac1414170500080093000000080005007f00000114000200766574683000000000000000000000000800030000000000140006007e52e108607423bc555d6650e3673334060007004e2400006000028014000100ac1414aa00000000000000000000000008000500ff0f0000080003000000000005000d000100000006000e004e22000014000100e000000100000000000000000000000014000100ac1414130000000000000000000000004c000380080003000300000008000500ac141442140002006970766c616e310000000000000000002b000600fe8000000000000000000000000000aa080005007f00000108000100020000000800060005000000"], 0x11c}, 0x1, 0x0, 0x0, 0x8000}, 0x40084) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:14:54 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xd000000}, 0x1c) 20:14:54 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xe400}, 0x1c) 20:14:54 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xe803}, 0x1c) 20:14:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x7, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48004}, 0x100) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:14:54 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xe000000}, 0x1c) 20:14:54 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xf000}, 0x1c) 20:14:55 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xd, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:14:55 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xf000000}, 0x1c) 20:14:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r3 = gettid() r4 = syz_open_procfs(r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {r5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0xbd58, @rand_addr="ff16b44287b2f9e09f2b506147cb8180"}, @in6={0xa, 0x4e20, 0x3ff, @mcast1, 0x1000}}}, 0x118) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:14:55 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 20:14:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xb, 0x3, 0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x125b41, 0x0) write$capi20(r3, &(0x7f0000000080)={0x10, 0x4, 0x8, 0x81, 0xff26, 0x10001}, 0x10) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) 20:14:55 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xf401}, 0x1c) 20:14:55 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x10000000}, 0x1c) 20:14:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0xc) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000000c0)) r4 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x2414c1) write(r4, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:14:55 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xfc00}, 0x1c) 20:14:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xe) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:55 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x11000000}, 0x1c) 20:14:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x173d01) sendto$inet6(r0, &(0x7f0000000100)="b9d549a551d482545274caad3a355c8a326113ff8347b655248a1528c74af477c7c0ed98907c70e340faa5cdbfc3336c9a9b4d2e27870450d2c191c0584b8645a6c0877d20a7f422e049c19935", 0x4d, 0x11, &(0x7f0000000180)={0xa, 0x4e22, 0xffffffff, @loopback, 0x20}, 0x1c) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f00000000c0)={0x2, 0x102, 0x4, {0x200, 0xfffffffa, 0x2, 0x6}}) ftruncate(r1, 0x1f) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x4, 0x100, 0x0, 0x1, 0x7, 0x200, 0x2, 0xffff5295, 0x7, 0x0, 0x85, 0x2, 0x7, 0x9, 0x0, 0x25, {0x33c, 0x8}, 0x8, 0xe9}}) 20:14:56 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xe, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:14:56 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xfe80}, 0x1c) 20:14:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r8, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000000)=[0x200, 0x3f, 0x401, 0xcb4, 0x3ef7, 0xfffffffe, 0x4, 0x0, 0x2b99, 0x5], 0xa, 0xfffffffb, 0x0, 0x0, 0x80000639, 0x9, 0x2, {0x0, 0xc8be, 0x1, 0x8, 0x3, 0xfffe, 0x806, 0x5, 0x8, 0xfff, 0x8, 0x5f1, 0x4, 0x800002f, "659ff612b063008f524ea2ca0a7d3d827917a636ea8cf61e0954365f6a769188"}}) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x80084508, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000140)={0x3, 0xffffffffffffff00, 0x9, 0x0, 0x7, 0x5}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) write(r3, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0x1f) 20:14:56 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 20:14:56 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x12000000}, 0x1c) 20:14:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x3f) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000040)={0x1, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x42}}}}, 0x108) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x22, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) 20:14:56 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x1c010000}, 0x1c) 20:14:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x80084508, 0x0) fdatasync(r4) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:56 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xff00}, 0x1c) 20:14:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1f, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:56 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x20000000}, 0x1c) 20:14:57 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x10, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:14:57 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffbc}, 0x1c) 20:14:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r4, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)="b5e6c26af6f33c147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5b99d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab8377ee05118294f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1613632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa9d07fa6c3f974abba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0674bfb014995df0a970d655d7ff10381d8bb3b42cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb61f5eef4e2a9b37211c108e387159bcb0e9ef0d01b21f47206d57a41f46cf84514cdf2fea7e99b3a33d2e346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e81e5d9aa11e34c0e80a4a99954603da3c1b9ec0bf75e57991bbed18654df374e036378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cead47021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411030000000000000041c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce92b5c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe300"}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)="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"}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)="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"}) ioctl$TIOCGDEV(r6, 0x80045432, &(0x7f00000000c0)) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:14:57 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000080)) ptrace(0x10, r0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x40a001, 0x0) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000004c0)=0xffffffffffffff2b) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x200, 0xfffffffb, 0x0, 0x280, r1, 0x81, [], r3, r6, 0x4, 0x1}, 0x3c) r7 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r7, 0x8946, 0x0) ioctl$SIOCAX25GETUID(r7, 0x89e0, &(0x7f0000000140)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, r4}) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000100)={0x0}) r8 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip6_tables_names\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc0045540, &(0x7f0000000080)=0x7) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket(0x10, 0x3, 0xc) write(r11, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x200100, 0x0) 20:14:57 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x25000000}, 0x1c) 20:14:57 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 20:14:57 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x1fffff}, 0x1c) 20:14:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640)='/dev/zero\x00', 0x80200, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001680)=""/141, &(0x7f0000001740)=0x8d) r3 = socket(0x9, 0x802, 0xc) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0xc) write(r4, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r5 = inotify_init1(0x80800) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000080)={0x2, 0xbe, "7832f2b4314fac46fccd1919c6e7d64ffce3bc3f49dc0b19cee05e7d1093ec3c3ee60ee4778fd29c8e817dd3bbb6cb14899adb904cf492da3676667b2a84d71a7d2774c8b626dcc84938c62991c8cacaf924a0353142da0b7b1dbcce9da33e8709bd4f4ac873130f2119899c1de3ca8d21e73d57e2baefa974793fdb4092d60ca7c905cebe65bf552a1559d5ff34f42c656e9eed214a6bc35c00d64eb6deeb9367cb2795f642012f28b1fa38123628ae73aa0da70b078e4fb2eeeeb1a491"}) 20:14:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x410100, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f00000000c0)=0x101) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) socket$netlink(0x10, 0x3, 0xb) 20:14:57 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x2c010000}, 0x1c) 20:14:57 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x1000000}, 0x1c) 20:14:58 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x11, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:14:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x841}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x62511020}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x100, 0x70bd29, 0x7, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4080}, 0x4811) r5 = socket(0x10, 0x3, 0xc) write(r5, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:58 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x2000000}, 0x1c) 20:14:58 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x38000000}, 0x1c) 20:14:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) accept4$tipc(r1, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10, 0x800) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20000, 0x0) readlinkat(r4, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/221, 0xdd) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:14:58 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 20:14:58 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:58 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x3000000}, 0x1c) 20:14:58 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x38010000}, 0x1c) 20:14:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x10008) 20:14:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000ac0)={'ipvlan0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000100)=""/134, 0x86, 0x989cac88737da20, &(0x7f0000000b00)={0x11, 0x7, r2, 0x1, 0x7f, 0x6, @remote}, 0x14) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0xc) sysfs$2(0x2, 0x8, &(0x7f0000000080)=""/65) write(r4, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:14:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) prctl$PR_GET_KEEPCAPS(0x7) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:14:59 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x12, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:14:59 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x3f000000}, 0x1c) 20:14:59 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x4000000}, 0x1c) 20:14:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0x48, 0x7, 0x4, 0x10000, 0xfffffffb, {}, {0x4, 0x1, 0xff, 0x0, 0x2, 0x2, "a82f8e27"}, 0x1f1, 0x2, @fd=r1, 0xff, 0x0, r3}) 20:14:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000340), &(0x7f0000000380)=0x4) r3 = socket(0x3, 0x3, 0xc) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x8000, 0x400081) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x80084508, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x129480, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f00000003c0)={0x0, 0x2}) r6 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r6, 0x8946, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x631, @local, 0x1}}}, 0x84) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x80084508, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x80084508, 0x0) write$FUSE_IOCTL(r8, &(0x7f00000000c0)={0x20, 0x0, 0x2, {0x7fffffff, 0x4, 0x3, 0x6}}, 0x20) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x80084508, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="1f1c0000921aa56f158aed7054c007110000d3a73b38cbda02dd8730076480e03d0a9fafb5d4ab1b89a01ce20bbe5b13c287f513750e17c9a38ba309e2b334a4f32513076d2071de3e210ba424c40a471b154da23875958a704def5f99c7a7067e82c86d57ef45ec557144b577f5070000000000000085f4f622da47094d153054790f5e7275d9243102242028b40d4f8dec27fb5bcccebeef5521832162a1652bb4068020ec957202b2eba100520000ef01e9e47c670023ff4977f77c29d7ceef082dc738316acca8f3e9", 0xcb) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:14:59 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 20:14:59 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000000}, 0x1c) 20:14:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000000)={@any, 0xffff}) 20:14:59 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x5000000}, 0x1c) 20:14:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000280)={{0x3, 0x0, 0x80, {0xd000, 0x1, 0x3}}, "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", "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"}) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) write(r3, &(0x7f0000002340)="1f0000000104ff00fd4354c0071100800000010009000200020423df020000", 0xfffffffffffffe1c) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=[&(0x7f00000000c0)='ppp0\x00'], &(0x7f0000000240)=[&(0x7f0000000140)='\x00', &(0x7f0000000180)='GPL\x00', &(0x7f00000001c0)='eth0wlan1eth1\x00', &(0x7f0000000200)='}%@:wlan0ppp1*\x00']) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000002, 0x810, r7, 0x428580) 20:14:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000000)={0x40, "8d8a2315823cf130e40071c77a12949bdf1e3bb63c84383606b65717209478d1", 0x1}) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x4205, r5, 0x200, &(0x7f0000000140)={&(0x7f00000000c0)="806eab9c3a649969f7c4a32111cf5fb5f0e0f2ce42a579c2528409005912fa3f93ec500be989e0ed5a1f779d30565e0b185ca4e5fca21539826674e352d1daa4ab8496d990df603494aa8dc62e0863faa0b4ebca0c5d0ddab2c3b15af9cbb8ce4ba946", 0x63}) 20:14:59 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x42f93b5c}, 0x1c) 20:15:00 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x25, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) r4 = accept$netrom(r3, &(0x7f0000000100)={{0x3, @netrom}, [@null, @bcast, @remote, @netrom, @remote, @bcast, @bcast, @rose]}, &(0x7f0000000180)=0x48) write(r4, &(0x7f00000000c0)="1f87acba7b33f68bb298000000010400000000000009e80000f305c71b61d4fe177edb23df020000", 0x28) 20:15:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:00 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x44000000}, 0x1c) 20:15:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x6000000}, 0x1c) 20:15:00 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xff00}, 0x1c) 20:15:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)={0x3000, 0x19804, 0x8146, 0x1, 0x7f}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x7000000}, 0x1c) 20:15:00 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x48000000}, 0x1c) 20:15:00 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendto$rxrpc(r0, &(0x7f0000000100)="9262e34c0f3ea04b4d77317aaf673753425b4b7cd7d921ffb2134f4a6cff6b119b99773d700a2af85b62652a932ff2a6e52a691336570f95b5644b2fe501422a50d8dfd61c418b8101c7c441e98f4e1e18917932ea8594d18777f9729f13a2b79818c88dc194d03fd756a8a72c4e37b802b4730fa5339a6efff9897420bf4870c7d5214e3e990a05171d723cf266b3e1428c19aef8ad10b56dea9059216731bb14903b2171e0b611deb9dddf812d777e3cef30160a73bc2a34f7f2a1b82eaca0866972823ce2bce3742506889ac9dab5071cba2e53646490b0cec0d88327", 0xde, 0x4000, &(0x7f0000000200)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x7, @mcast1, 0x4}}, 0x24) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x2a680, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x49e002, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r4 = socket(0x10, 0x3, 0xc) write(r4, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) 20:15:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x8, 0x1, 0xf) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:00 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x4c000000}, 0x1c) 20:15:01 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x44, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x0) write(r3, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0x1f) 20:15:01 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x8000000}, 0x1c) 20:15:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x9f, 0x401) getpeername$l2tp(r2, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:01 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x58000000}, 0x1c) 20:15:01 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xff00}, 0x1c) 20:15:01 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x11000000}, 0x1c) 20:15:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xb, 0x3, 0xfe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r5, 0x4018aebd, &(0x7f00000000c0)={0x0, r7, 0x1}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000080)=0x8) r8 = socket(0x10, 0x3, 0xc) write(r8, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) write$UHID_INPUT(r4, &(0x7f0000000100)={0x8, {"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", 0x1000}}, 0x1006) 20:15:01 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x9000000}, 0x1c) 20:15:01 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x5c3bf942}, 0x1c) 20:15:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000000)=@generic={0x0, 0xffffffff, 0x1}) 20:15:01 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x68000000}, 0x1c) 20:15:02 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x48, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:02 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xa000000}, 0x1c) 20:15:02 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xf000}, 0x1c) 20:15:02 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x6c000000}, 0x1c) 20:15:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6e3) r2 = socket(0x10, 0x3, 0xc) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x10, 0x70bd29, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008011}, 0xc880) r6 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r6, 0x8946, 0x0) ioctl$SIOCX25GCALLUSERDATA(r6, 0x89e4, &(0x7f0000000300)={0x5, "3ab3f0992559565a7a8367edc6a7a4427d8843ee8136833e000fb835fcfc5e9aecdbc624e25fdf5739409f8c53acd77231f073d7f180534987bdbf3fe285d8e3a4bae5714990681ab5e270814875146ecdef1bcf7812e42a95d3e8215dfb6f87a77136f61493c7680ec9506e854cd5b425b9f1ebfd572ac5b9977bbc6e312781"}) r7 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r7, 0x8946, 0x0) r8 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r8, 0x8946, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000000)={0x2c, r10, 0x205, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) r11 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r11, 0x8946, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000001c0)={'veth1_virt_wifi\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x0}) r14 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r14, 0x8946, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r14, 0x8933, &(0x7f0000000440)={'wireguard1\x00', 0x0}) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r20, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r20, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r20, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r8, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xc8, r10, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r20}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x804}, 0x20000000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000140)={0x1, 0x0, 0x23, 0x40, 0x6}, 0x14) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:02 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xff00}, 0x1c) 20:15:02 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xbcff}, 0x1c) 20:15:02 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xb000000}, 0x1c) 20:15:02 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x74000000}, 0x1c) 20:15:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x80084508, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000000)=0x2, 0x4) write(r4, &(0x7f0000000080)="100000000104ff00fdf6dd7e3305cf4854c0071100007d2a63aa0a0002c6a75b256df0918801dca84dd5a89afaeb7c2449dbb0e6f510e717a3f052cecb5e42f544ec5a8fb53ba01c25bac95fe95b3698c65940807bde1bcd253f61a3d5dd45533cf83261d2a43d4d0084528baffd35e78e60ab65b80c3ec55691d07e463119556915db805283346c2903bce7ab5e25fa8526d58dba5dc7d2268209b91e022f0086b6c4f649401470997d8cabe7d84d01ef5a78", 0xb3) 20:15:02 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xa000000}, 0x1c) 20:15:02 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xc000000}, 0x1c) 20:15:03 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4c, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:03 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x7a000000}, 0x1c) 20:15:03 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x80fe}, 0x1c) 20:15:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0', [{0x20, 'posix_acl_accesswlan1*'}, {0x20, '-&security)'}, {0x20, 'selinux'}, {0x20, 'posix_acl_accesseth1GPLGPL'}, {0x20, '\xd3keyring^/vboxnet0self/wlan1selinux.em0:'}, {0x20, '\x97'}, {0x20, ']vboxnet0$'}], 0xa, "e5189793514eace1cc2d21a7488b28868473361937d3911ad09caeea9766d9b4759ed461477fb58304e9000d1fed78f4d79992d29ecf5c2ecaab490d15fb2075fae3da2b26cf319c1d65588e4fb5eeb238c5be047f5f5a240ae0121cbed260825bd888d2758feeb138e87f2f97a99cb5c7c643324e89a56fa579921b3833e09e349721706d3b5daad73a9bcd1c9ed6a615550e46946d107b37e0f643611c40a948fc21748f40573e3f310247aba86e9ff6cc33bd8163a194c861f0d1884e5b827a56b50066444e268fc41c12219cc7b240585e69ef5715dcc99c5a76"}, 0x163) 20:15:03 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xd000000}, 0x1c) 20:15:03 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x7400}, 0x1c) 20:15:03 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x2000000}, 0x1c) 20:15:03 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xe000000}, 0x1c) 20:15:03 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x7e000000}, 0x1c) 20:15:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="10002abd7000fcdbdf250f0100000500330002000000050037000000008008003100ff0300000600280000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x80, 0x8, 0x2, 0x8, 0x0, 0x0, 0x3c, 0x6, 0x7f, 0x81, 0x3, 0x3f, 0x8}, {0x7ff, 0x7, 0x1, 0x80, 0xff, 0x9, 0x85, 0xa2, 0x9, 0xbf, 0x4, 0x5, 0x80}, {0x200, 0x80, 0x1, 0x81, 0x3, 0x8, 0x6, 0x5, 0x58, 0x9, 0x0, 0x40, 0x1}], 0x5}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000080)={0x3, 0xa, 0x4, 0x10000, 0x401, {0x0, 0x2710}, {0x4, 0xc, 0x8, 0xd5, 0x6, 0x9, "471d80b0"}, 0x1ed66a0f, 0x3, @userptr=0x100000001, 0x94, 0x0, r3}) 20:15:03 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xf000000}, 0x1c) 20:15:03 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x4400}, 0x1c) 20:15:04 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x68, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:04 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x8dffffff}, 0x1c) 20:15:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) r3 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000080)={0x7, {{0x2, 0x4e23, @loopback}}}, 0x88) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:04 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x10000000}, 0x1c) 20:15:04 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x80fe}, 0x1c) 20:15:04 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x7400}, 0x1c) 20:15:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x6880, 0x0) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) getsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = dup2(r0, r0) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x81) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:04 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x11000000}, 0x1c) 20:15:04 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x2, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:04 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xbcff0000}, 0x1c) 20:15:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x40) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:04 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x12000000}, 0x1c) 20:15:05 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x1c010000}, 0x1c) 20:15:05 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x6c, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:05 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xe0ffffff}, 0x1c) 20:15:05 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x7400}, 0x1c) 20:15:05 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x900}, 0x1c) 20:15:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001600)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000001700)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001740)={'team0\x00', r3}) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x2, 0x101, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x54, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xa}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_FLAGS={0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x10004010}, 0x80001) 20:15:05 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x20000000}, 0x1c) 20:15:05 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xe4000000}, 0x1c) 20:15:05 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x25000000}, 0x1c) 20:15:05 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x900}, 0x1c) 20:15:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) connect(r3, &(0x7f0000000080)=@ll={0x11, 0x1a, r8, 0x1, 0x0, 0x6, @random="8dfa3fcabc80"}, 0x80) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r9 = socket(0x10, 0x6, 0xc) write(r9, &(0x7f0000000040)="feffffff8b01ff00fd4354c007510000f30501000a0002", 0x17) 20:15:05 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xe8030000}, 0x1c) 20:15:06 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x74, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:06 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x48}, 0x1c) 20:15:06 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x2c010000}, 0x1c) 20:15:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x9) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9d0000, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x3f0925, 0x2, [], @value=0x5}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) recvmmsg(r4, &(0x7f0000003340)=[{{&(0x7f00000002c0)=@nfc, 0x80, &(0x7f0000001540)=[{&(0x7f0000000340)=""/32, 0x20}, {&(0x7f0000000380)=""/15, 0xf}, {&(0x7f00000003c0)=""/171, 0xab}, {&(0x7f0000000480)=""/86, 0x56}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/26, 0x1a}], 0x6, &(0x7f00000015c0)=""/171, 0xab}, 0x9}, {{&(0x7f0000001680)=@pppol2tpin6, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001700)=""/155, 0x9b}, {&(0x7f00000017c0)=""/151, 0x97}, {&(0x7f0000001880)=""/206, 0xce}, {&(0x7f0000001980)=""/6, 0x6}, {&(0x7f00000019c0)=""/20, 0x14}, {&(0x7f0000001a00)=""/238, 0xee}], 0x6, &(0x7f0000001b80)=""/207, 0xcf}, 0x8}, {{&(0x7f0000001c80)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001d00)=""/239, 0xef}, {&(0x7f0000001e00)=""/62, 0x3e}, {&(0x7f0000001e40)=""/122, 0x7a}, {&(0x7f0000001ec0)=""/68, 0x44}, {&(0x7f0000001f40)=""/82, 0x52}, {&(0x7f0000001fc0)=""/156, 0x9c}], 0x6}, 0x3f}, {{&(0x7f0000002100)=@generic, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002180)=""/121, 0x79}, {&(0x7f0000002200)=""/127, 0x7f}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/49, 0x31}], 0x4, &(0x7f0000003300)=""/57, 0x39}, 0x3}], 0x4, 0x40002000, &(0x7f0000003440)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x80084508, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x80084508, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x80084508, 0x0) r8 = dup2(r7, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r9, 0x891b, &(0x7f00000001c0)={'hsr0\x00', {0x2, 0x4e22, @loopback}}) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r10}}, 0xc) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x1, 0x0, {0x3}}, 0x18) r13 = socket(0x10, 0x3, 0xc) write(r13, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) setsockopt$sock_void(r3, 0x1, 0x24, 0x0, 0x0) 20:15:06 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xf0000000}, 0x1c) 20:15:06 executing program 3 (fault-call:6 fault-nth:0): pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:15:06 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x38000000}, 0x1c) [ 764.685468][ T9647] FAULT_INJECTION: forcing a failure. [ 764.685468][ T9647] name failslab, interval 1, probability 0, space 0, times 0 [ 764.736956][ T9647] CPU: 1 PID: 9647 Comm: syz-executor.3 Not tainted 5.5.0-syzkaller #0 [ 764.745283][ T9647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 764.755568][ T9647] Call Trace: [ 764.758885][ T9647] dump_stack+0x1fb/0x318 [ 764.763271][ T9647] should_fail+0x4b8/0x660 [ 764.767718][ T9647] __should_failslab+0xb9/0xe0 [ 764.772512][ T9647] should_failslab+0x9/0x20 [ 764.777030][ T9647] kmem_cache_alloc_node_trace+0x6e/0x2d0 20:15:06 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xf4010000}, 0x1c) 20:15:06 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) [ 764.782872][ T9647] ? __get_vm_area_node+0x1b3/0x3b0 [ 764.788206][ T9647] __get_vm_area_node+0x1b3/0x3b0 [ 764.793409][ T9647] __vmalloc_node_range+0xe1/0x840 [ 764.798637][ T9647] ? netlink_sendmsg+0x64e/0xd40 [ 764.803596][ T9647] ? rht_key_hashfn+0xf0/0xf0 [ 764.808341][ T9647] ? netlink_hash+0xd0/0xd0 [ 764.812845][ T9647] vmalloc+0x73/0x80 [ 764.816914][ T9647] ? netlink_sendmsg+0x64e/0xd40 [ 764.821866][ T9647] netlink_sendmsg+0x64e/0xd40 [ 764.826828][ T9647] ? netlink_getsockopt+0x9f0/0x9f0 [ 764.832175][ T9647] kernel_sendmsg+0x109/0x140 [ 764.836878][ T9647] sock_no_sendpage+0x100/0x140 [ 764.841762][ T9647] ? sock_no_mmap+0x10/0x10 [ 764.846278][ T9647] sock_sendpage+0xd3/0x120 [ 764.850832][ T9647] pipe_to_sendpage+0x238/0x320 [ 764.855692][ T9647] ? sock_fasync+0x100/0x100 [ 764.860453][ T9647] __splice_from_pipe+0x33d/0x870 [ 764.865707][ T9647] ? generic_splice_sendpage+0x180/0x180 [ 764.871633][ T9647] generic_splice_sendpage+0x114/0x180 [ 764.877347][ T9647] ? iter_file_splice_write+0xe40/0xe40 [ 764.882950][ T9647] __se_sys_splice+0x719/0x1ac0 [ 764.887823][ T9647] ? __f_unlock_pos+0x19/0x20 [ 764.892524][ T9647] ? check_preemption_disabled+0xb4/0x260 [ 764.894505][ T9656] FAULT_INJECTION: forcing a failure. [ 764.894505][ T9656] name failslab, interval 1, probability 0, space 0, times 0 [ 764.898248][ T9647] ? debug_smp_processor_id+0x9/0x20 [ 764.898268][ T9647] ? debug_smp_processor_id+0x1c/0x20 [ 764.898295][ T9647] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 764.898315][ T9647] ? trace_irq_disable_rcuidle+0x23/0x1e0 20:15:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) nanosleep(&(0x7f0000000000), &(0x7f0000000080)) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) [ 764.898363][ T9647] __x64_sys_splice+0xe5/0x100 [ 764.938302][ T9647] do_syscall_64+0xf7/0x1c0 [ 764.942832][ T9647] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 764.948728][ T9647] RIP: 0033:0x45b399 [ 764.952624][ T9647] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 764.972349][ T9647] RSP: 002b:00007f1c43830c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 20:15:06 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xf5ffffff}, 0x1c) [ 764.980769][ T9647] RAX: ffffffffffffffda RBX: 00007f1c438316d4 RCX: 000000000045b399 [ 764.988744][ T9647] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 764.996745][ T9647] RBP: 000000000075bfc8 R08: 000000000004ffe0 R09: 0000000000000000 [ 765.004726][ T9647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 765.012713][ T9647] R13: 0000000000000b6d R14: 00000000004cced7 R15: 0000000000000000 [ 765.024777][ T9656] CPU: 0 PID: 9656 Comm: syz-executor.0 Not tainted 5.5.0-syzkaller #0 [ 765.033336][ T9656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 765.044160][ T9656] Call Trace: [ 765.047475][ T9656] dump_stack+0x1fb/0x318 [ 765.051824][ T9656] should_fail+0x4b8/0x660 [ 765.057146][ T9656] __should_failslab+0xb9/0xe0 [ 765.061940][ T9656] should_failslab+0x9/0x20 [ 765.066474][ T9656] kmem_cache_alloc_node+0x65/0x280 [ 765.071777][ T9656] ? __alloc_skb+0x9f/0x500 [ 765.076308][ T9656] __alloc_skb+0x9f/0x500 [ 765.080687][ T9656] netlink_sendmsg+0x779/0xd40 [ 765.085614][ T9656] ? netlink_getsockopt+0x9f0/0x9f0 [ 765.091099][ T9656] sock_write_iter+0x2ee/0x400 [ 765.096160][ T9656] __vfs_write+0x5a1/0x740 [ 765.100714][ T9656] vfs_write+0x270/0x580 [ 765.105230][ T9656] ksys_write+0x117/0x220 [ 765.109787][ T9656] __x64_sys_write+0x7b/0x90 [ 765.114408][ T9656] do_syscall_64+0xf7/0x1c0 [ 765.119067][ T9656] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 765.124986][ T9656] RIP: 0033:0x45b399 [ 765.128935][ T9656] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 765.148556][ T9656] RSP: 002b:00007f6b7bc58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 765.157001][ T9656] RAX: ffffffffffffffda RBX: 00007f6b7bc596d4 RCX: 000000000045b399 [ 765.165177][ T9656] RDX: 00000000000000b9 RSI: 0000000020000040 RDI: 0000000000000004 [ 765.173169][ T9656] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 765.181165][ T9656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 765.189289][ T9656] R13: 0000000000000c17 R14: 00000000004c8b8b R15: 0000000000000000 [ 765.209213][ T9647] syz-executor.3: vmalloc: allocation failure: 4416 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 765.247154][ T9647] CPU: 0 PID: 9647 Comm: syz-executor.3 Not tainted 5.5.0-syzkaller #0 [ 765.255447][ T9647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 765.265847][ T9647] Call Trace: [ 765.269168][ T9647] dump_stack+0x1fb/0x318 [ 765.273527][ T9647] warn_alloc+0x17d/0x2c0 [ 765.277879][ T9647] ? __get_vm_area_node+0x1c3/0x3b0 [ 765.283114][ T9647] __vmalloc_node_range+0x292/0x840 [ 765.288343][ T9647] ? rht_key_hashfn+0xf0/0xf0 [ 765.293044][ T9647] ? netlink_hash+0xd0/0xd0 [ 765.297587][ T9647] vmalloc+0x73/0x80 [ 765.301515][ T9647] ? netlink_sendmsg+0x64e/0xd40 [ 765.306472][ T9647] netlink_sendmsg+0x64e/0xd40 [ 765.311281][ T9647] ? netlink_getsockopt+0x9f0/0x9f0 [ 765.316631][ T9647] kernel_sendmsg+0x109/0x140 [ 765.321363][ T9647] sock_no_sendpage+0x100/0x140 [ 765.326449][ T9647] ? sock_no_mmap+0x10/0x10 [ 765.330999][ T9647] sock_sendpage+0xd3/0x120 [ 765.335540][ T9647] pipe_to_sendpage+0x238/0x320 [ 765.340798][ T9647] ? sock_fasync+0x100/0x100 [ 765.345474][ T9647] __splice_from_pipe+0x33d/0x870 [ 765.350665][ T9647] ? generic_splice_sendpage+0x180/0x180 [ 765.356344][ T9647] generic_splice_sendpage+0x114/0x180 [ 765.362165][ T9647] ? iter_file_splice_write+0xe40/0xe40 [ 765.367852][ T9647] __se_sys_splice+0x719/0x1ac0 [ 765.373673][ T9647] ? __f_unlock_pos+0x19/0x20 [ 765.378495][ T9647] ? check_preemption_disabled+0xb4/0x260 [ 765.384301][ T9647] ? debug_smp_processor_id+0x9/0x20 [ 765.389713][ T9647] ? debug_smp_processor_id+0x1c/0x20 [ 765.395119][ T9647] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 765.401233][ T9647] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 765.407099][ T9647] __x64_sys_splice+0xe5/0x100 [ 765.411902][ T9647] do_syscall_64+0xf7/0x1c0 [ 765.416538][ T9647] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 765.422451][ T9647] RIP: 0033:0x45b399 [ 765.426395][ T9647] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 765.446563][ T9647] RSP: 002b:00007f1c43830c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 765.455055][ T9647] RAX: ffffffffffffffda RBX: 00007f1c438316d4 RCX: 000000000045b399 [ 765.463177][ T9647] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 765.471280][ T9647] RBP: 000000000075bfc8 R08: 000000000004ffe0 R09: 0000000000000000 [ 765.479297][ T9647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 765.487411][ T9647] R13: 0000000000000b6d R14: 00000000004cced7 R15: 0000000000000000 20:15:07 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x7a, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:07 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xfc000000}, 0x1c) 20:15:07 executing program 0 (fault-call:5 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000000)) write(0xffffffffffffffff, &(0x7f0000000080)="100000000104ff00fd4354c007110000f30501000a00021780c6fa936e539ba0d6cde9a7dd1204a65dce02ccf7f6b3d88d8f9a76691ffc09366732513a3bb82bfa0db16f10fefcb5e9974a943bd6b8a30d3152e596f90a42b7256840c5c293e46e586b3e63eac694d2159aa75568161b90600db534e0231d706bbcd4ee669919e38f565cbe7405f1c1f17a4c8aef4daea63c40699347d3824cc0a072866117fd1079d19774d074", 0xfffffffffffffe21) [ 765.606245][ T9647] Mem-Info: [ 765.624192][ T9647] active_anon:141103 inactive_anon:221 isolated_anon:0 [ 765.624192][ T9647] active_file:7960 inactive_file:78795 isolated_file:0 [ 765.624192][ T9647] unevictable:0 dirty:157 writeback:0 unstable:0 [ 765.624192][ T9647] slab_reclaimable:17819 slab_unreclaimable:100364 20:15:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x38010000}, 0x1c) [ 765.624192][ T9647] mapped:60712 shmem:301 pagetables:3757 bounce:0 [ 765.624192][ T9647] free:1172090 free_pcp:523 free_cma:0 [ 765.685109][ T9647] Node 0 active_anon:566528kB inactive_anon:884kB active_file:31692kB inactive_file:315180kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:242848kB dirty:624kB writeback:0kB shmem:1204kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 532480kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 765.700095][ T9777] FAULT_INJECTION: forcing a failure. [ 765.700095][ T9777] name failslab, interval 1, probability 0, space 0, times 0 [ 765.730608][ T9647] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 765.776966][ T9777] CPU: 0 PID: 9777 Comm: syz-executor.0 Not tainted 5.5.0-syzkaller #0 [ 765.785385][ T9777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 765.795453][ T9777] Call Trace: [ 765.798766][ T9777] dump_stack+0x1fb/0x318 [ 765.803210][ T9777] should_fail+0x4b8/0x660 [ 765.807655][ T9777] __should_failslab+0xb9/0xe0 [ 765.812969][ T9777] should_failslab+0x9/0x20 [ 765.817532][ T9777] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 765.823550][ T9777] ? __kmalloc_node_track_caller+0x3c/0x60 [ 765.829399][ T9777] __kmalloc_node_track_caller+0x3c/0x60 [ 765.831830][ T9647] Node 0 DMA free:15904kB min:220kB low:272kB high:324kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 765.835052][ T9777] ? netlink_sendmsg+0x779/0xd40 [ 765.868929][ T9777] __alloc_skb+0xe8/0x500 [ 765.873322][ T9777] netlink_sendmsg+0x779/0xd40 [ 765.878259][ T9777] ? netlink_getsockopt+0x9f0/0x9f0 [ 765.883476][ T9777] sock_write_iter+0x2ee/0x400 [ 765.888284][ T9777] __vfs_write+0x5a1/0x740 [ 765.892767][ T9777] vfs_write+0x270/0x580 [ 765.897041][ T9777] ksys_write+0x117/0x220 [ 765.901405][ T9777] __x64_sys_write+0x7b/0x90 [ 765.906020][ T9777] do_syscall_64+0xf7/0x1c0 [ 765.910550][ T9777] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 765.916561][ T9777] RIP: 0033:0x45b399 [ 765.920460][ T9777] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 765.940077][ T9777] RSP: 002b:00007f6b7bc58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 765.944206][ T9647] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 765.948794][ T9777] RAX: ffffffffffffffda RBX: 00007f6b7bc596d4 RCX: 000000000045b399 [ 765.948801][ T9777] RDX: 00000000000000b9 RSI: 0000000020000040 RDI: 0000000000000004 [ 765.948806][ T9777] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 765.948813][ T9777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 765.948819][ T9777] R13: 0000000000000c17 R14: 00000000004c8b8b R15: 0000000000000001 [ 766.010973][ T9647] Node 0 DMA32 free:904028kB min:36276kB low:45344kB high:54412kB reserved_highatomic:0KB active_anon:568620kB inactive_anon:884kB active_file:31612kB inactive_file:315212kB unevictable:0kB writepending:524kB present:3129332kB managed:2621444kB mlocked:0kB kernel_stack:11364kB pagetables:15224kB bounce:0kB free_pcp:2352kB local_pcp:1172kB free_cma:0kB [ 766.049246][ T9647] lowmem_reserve[]: 0 0 0 0 0 [ 766.054878][ T9647] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:80kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 766.085288][ T9647] lowmem_reserve[]: 0 0 0 0 0 [ 766.096435][ T9647] Node 1 Normal free:3764116kB min:53608kB low:67008kB high:80408kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870200kB mlocked:0kB kernel_stack:16kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 766.134502][ T9647] lowmem_reserve[]: 0 0 0 0 0 [ 766.139708][ T9647] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 766.160592][ T9647] Node 0 DMA32: 1421*4kB (UME) 238*8kB (UME) 477*16kB (UME) 781*32kB (UE) 389*64kB (U) 157*128kB (UM) 85*256kB (UME) 43*512kB (UME) 32*1024kB (UME) 21*2048kB (UME) 171*4096kB (UM) = 905172kB [ 766.185717][ T9647] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 766.203347][ T9647] Node 1 Normal: 25*4kB (U) 92*8kB (UME) 209*16kB (UE) 86*32kB (UME) 30*64kB (UME) 16*128kB (UE) 11*256kB (UM) 3*512kB (UE) 3*1024kB (UME) 3*2048kB (UME) 913*4096kB (M) = 3764116kB [ 766.234488][ T9647] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 766.244611][ T9647] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 766.259694][ T9647] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 766.271285][ T9647] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 766.284829][ T9647] 50141 total pagecache pages [ 766.293074][ T9647] 0 pages in swap cache [ 766.306834][ T9647] Swap cache stats: add 0, delete 0, find 0/0 [ 766.312955][ T9647] Free swap = 0kB [ 766.322106][ T9647] Total swap = 0kB [ 766.325878][ T9647] 1965979 pages RAM [ 766.329790][ T9647] 0 pages HighMem/MovableOnly 20:15:07 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:15:07 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x8000) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:07 executing program 0 (fault-call:5 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:07 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xfe800000}, 0x1c) 20:15:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x3f000000}, 0x1c) [ 766.334475][ T9647] 339072 pages reserved [ 766.344402][ T9647] 0 pages cma reserved 20:15:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1d, 0x3, 0xcc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:08 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xfe80ffff}, 0x1c) [ 766.432997][ T9793] FAULT_INJECTION: forcing a failure. [ 766.432997][ T9793] name failslab, interval 1, probability 0, space 0, times 0 [ 766.501740][ T9793] CPU: 1 PID: 9793 Comm: syz-executor.0 Not tainted 5.5.0-syzkaller #0 [ 766.512086][ T9793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 766.522161][ T9793] Call Trace: [ 766.525576][ T9793] dump_stack+0x1fb/0x318 [ 766.529925][ T9793] should_fail+0x4b8/0x660 [ 766.534378][ T9793] __should_failslab+0xb9/0xe0 [ 766.539153][ T9793] ? skb_clone+0x1cc/0x380 [ 766.543577][ T9793] should_failslab+0x9/0x20 [ 766.548097][ T9793] kmem_cache_alloc+0x56/0x2e0 [ 766.552970][ T9793] skb_clone+0x1cc/0x380 [ 766.557290][ T9793] netlink_deliver_tap+0x49b/0x860 [ 766.562454][ T9793] netlink_unicast+0x740/0x920 [ 766.567371][ T9793] netlink_sendmsg+0xa2b/0xd40 [ 766.572295][ T9793] ? netlink_getsockopt+0x9f0/0x9f0 [ 766.577894][ T9793] sock_write_iter+0x2ee/0x400 [ 766.582898][ T9793] __vfs_write+0x5a1/0x740 [ 766.587364][ T9793] vfs_write+0x270/0x580 [ 766.591637][ T9793] ksys_write+0x117/0x220 [ 766.595984][ T9793] __x64_sys_write+0x7b/0x90 [ 766.600603][ T9793] do_syscall_64+0xf7/0x1c0 [ 766.605123][ T9793] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 766.611159][ T9793] RIP: 0033:0x45b399 [ 766.615057][ T9793] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 766.634886][ T9793] RSP: 002b:00007f6b7bc58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 766.643327][ T9793] RAX: ffffffffffffffda RBX: 00007f6b7bc596d4 RCX: 000000000045b399 [ 766.651405][ T9793] RDX: 00000000000000b9 RSI: 0000000020000040 RDI: 0000000000000004 [ 766.659385][ T9793] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 766.667374][ T9793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 766.675562][ T9793] R13: 0000000000000c17 R14: 00000000004c8b8b R15: 0000000000000002 20:15:08 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xfc, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:08 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xfec0ffff}, 0x1c) 20:15:08 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000000}, 0x1c) 20:15:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x4, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:08 executing program 0 (fault-call:5 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 766.792773][ T9921] FAULT_INJECTION: forcing a failure. [ 766.792773][ T9921] name failslab, interval 1, probability 0, space 0, times 0 [ 766.834722][ T9921] CPU: 1 PID: 9921 Comm: syz-executor.0 Not tainted 5.5.0-syzkaller #0 [ 766.843140][ T9921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 766.853338][ T9921] Call Trace: [ 766.856656][ T9921] dump_stack+0x1fb/0x318 [ 766.861030][ T9921] should_fail+0x4b8/0x660 [ 766.865612][ T9921] __should_failslab+0xb9/0xe0 [ 766.870405][ T9921] should_failslab+0x9/0x20 [ 766.874922][ T9921] kmem_cache_alloc_node+0x65/0x280 [ 766.880277][ T9921] ? __alloc_skb+0x9f/0x500 [ 766.884810][ T9921] __alloc_skb+0x9f/0x500 [ 766.889270][ T9921] netlink_ack+0x204/0x9c0 [ 766.894318][ T9921] ? cap_capable+0x231/0x290 [ 766.898949][ T9921] netlink_rcv_skb+0x238/0x3e0 [ 766.903848][ T9921] ? nfnetlink_bind+0x250/0x250 [ 766.908739][ T9921] nfnetlink_rcv+0x1e0/0x1e40 [ 766.913462][ T9921] ? __local_bh_enable_ip+0x13a/0x240 [ 766.918867][ T9921] ? local_bh_enable+0x9/0x30 [ 766.923562][ T9921] ? trace_hardirqs_on+0x74/0x80 [ 766.928519][ T9921] ? __local_bh_enable_ip+0x13a/0x240 [ 766.933939][ T9921] ? local_bh_enable+0x1f/0x30 [ 766.938742][ T9921] ? rcu_lock_release+0x9/0x30 [ 766.943537][ T9921] ? rcu_lock_release+0x21/0x30 [ 766.948399][ T9921] ? netlink_deliver_tap+0x142/0x860 [ 766.953734][ T9921] netlink_unicast+0x766/0x920 [ 766.958528][ T9921] netlink_sendmsg+0xa2b/0xd40 [ 766.963332][ T9921] ? netlink_getsockopt+0x9f0/0x9f0 [ 766.968550][ T9921] sock_write_iter+0x2ee/0x400 [ 766.973456][ T9921] __vfs_write+0x5a1/0x740 [ 766.977908][ T9921] vfs_write+0x270/0x580 [ 766.982181][ T9921] ksys_write+0x117/0x220 [ 766.986637][ T9921] __x64_sys_write+0x7b/0x90 [ 766.991512][ T9921] do_syscall_64+0xf7/0x1c0 [ 766.996041][ T9921] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 767.001944][ T9921] RIP: 0033:0x45b399 [ 767.005846][ T9921] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 767.025470][ T9921] RSP: 002b:00007f6b7bc58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 767.033896][ T9921] RAX: ffffffffffffffda RBX: 00007f6b7bc596d4 RCX: 000000000045b399 [ 767.041883][ T9921] RDX: 00000000000000b9 RSI: 0000000020000040 RDI: 0000000000000004 [ 767.049887][ T9921] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 767.057875][ T9921] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 767.065957][ T9921] R13: 0000000000000c17 R14: 00000000004c8b8b R15: 0000000000000003 20:15:08 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x42f93b5c}, 0x1c) 20:15:08 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2) 20:15:08 executing program 0 (fault-call:5 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:08 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xff000000}, 0x1c) 20:15:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x1, &(0x7f0000000940)=""/4096, 0x1000) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x1a1000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000007f000000000c002b8008000000", @ANYRES32=r3, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xb7, 0xf2, &(0x7f0000000080)="c389d3a0f74d88064bb9e698cecd9b742a3d4a8e392910bccceb40a80b451abd8a3368acbc96e65a090f34ac99bf064af857efe0a15b7d4f61320904e03daf2142a9e88fa3644936f981047d4d52e0360b059f01d4637e2d63290543e84fa30c394ca3138c59a24502143de90f6d7ae79afb2997f5693b51502dbdf639e7aaae4ad00dc2e6906eb1775408f9cbdd07cc19f5b53f9eeaf6fa18e970447ebf9599000312b3214d592495253db7c8ffae314f6993e45c2b32", &(0x7f0000000740)=""/255, 0x0, 0x0, 0x19a, 0xdf, &(0x7f0000000440)="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", &(0x7f0000000840)="9ce9fef984c697e4c9bbf5ae8cab40ce17d6b5e3117286035019ff209ad40c6380d268a5b7ed872e547fe7ecaaa5c14648788fd5956f701ecb41eebfda3e1d28dcfd03879e42a1715688bf0c075a18ad55c9ef01cd8b85ab91f7237ded476e825d7e5bffd942c6c683d9caf5a50a6ccd78d5807e30622bdb4f55c48209ee06f9b4e01f379fee617d6e1b88814512b7d7573ca76618c53efad395810b9836c18dfcecb7d8fc8cbdbdc700f7d38e7d96e68de87ecf4407f73cf862603bf1e668b47f6c0bad5a458c953380f0b05cdda0c62c7bbdeb5649d88ac2d9c1a6d5212b8f81b487eaaf97c8ea2fa87062"}, 0x89) socket(0x10, 0x3, 0xc) 20:15:08 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffff0000}, 0x1c) [ 767.379306][ T9940] FAULT_INJECTION: forcing a failure. [ 767.379306][ T9940] name failslab, interval 1, probability 0, space 0, times 0 [ 767.417081][ T9940] CPU: 1 PID: 9940 Comm: syz-executor.0 Not tainted 5.5.0-syzkaller #0 [ 767.425631][ T9940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 767.435877][ T9940] Call Trace: [ 767.439206][ T9940] dump_stack+0x1fb/0x318 [ 767.443675][ T9940] should_fail+0x4b8/0x660 [ 767.448112][ T9940] __should_failslab+0xb9/0xe0 [ 767.452908][ T9940] should_failslab+0x9/0x20 [ 767.457419][ T9940] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 767.463137][ T9940] ? __kmalloc_node_track_caller+0x3c/0x60 [ 767.468956][ T9940] __kmalloc_node_track_caller+0x3c/0x60 [ 767.474604][ T9940] ? netlink_ack+0x204/0x9c0 [ 767.479187][ T9940] __alloc_skb+0xe8/0x500 [ 767.483946][ T9940] netlink_ack+0x204/0x9c0 [ 767.488368][ T9940] ? cap_capable+0x231/0x290 [ 767.492972][ T9940] netlink_rcv_skb+0x238/0x3e0 [ 767.497757][ T9940] ? nfnetlink_bind+0x250/0x250 [ 767.502628][ T9940] nfnetlink_rcv+0x1e0/0x1e40 [ 767.507330][ T9940] ? __local_bh_enable_ip+0x13a/0x240 [ 767.512701][ T9940] ? local_bh_enable+0x9/0x30 [ 767.517513][ T9940] ? trace_hardirqs_on+0x74/0x80 [ 767.522560][ T9940] ? __local_bh_enable_ip+0x13a/0x240 [ 767.527952][ T9940] ? local_bh_enable+0x1f/0x30 [ 767.532762][ T9940] ? rcu_lock_release+0x9/0x30 [ 767.537541][ T9940] ? rcu_lock_release+0x21/0x30 [ 767.542401][ T9940] ? netlink_deliver_tap+0x142/0x860 [ 767.547704][ T9940] netlink_unicast+0x766/0x920 [ 767.552492][ T9940] netlink_sendmsg+0xa2b/0xd40 [ 767.557285][ T9940] ? netlink_getsockopt+0x9f0/0x9f0 [ 767.562489][ T9940] sock_write_iter+0x2ee/0x400 [ 767.567275][ T9940] __vfs_write+0x5a1/0x740 [ 767.571702][ T9940] vfs_write+0x270/0x580 [ 767.575956][ T9940] ksys_write+0x117/0x220 [ 767.580293][ T9940] __x64_sys_write+0x7b/0x90 [ 767.584903][ T9940] do_syscall_64+0xf7/0x1c0 [ 767.589402][ T9940] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 767.595282][ T9940] RIP: 0033:0x45b399 [ 767.599164][ T9940] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 767.619139][ T9940] RSP: 002b:00007f6b7bc58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 767.627580][ T9940] RAX: ffffffffffffffda RBX: 00007f6b7bc596d4 RCX: 000000000045b399 [ 767.635691][ T9940] RDX: 00000000000000b9 RSI: 0000000020000040 RDI: 0000000000000004 [ 767.643692][ T9940] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 767.651674][ T9940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 767.660005][ T9940] R13: 0000000000000c17 R14: 00000000004c8b8b R15: 0000000000000004 20:15:09 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffff1f00}, 0x1c) 20:15:09 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x300, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:09 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x44000000}, 0x1c) 20:15:09 executing program 0 (fault-call:5 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:09 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffff80fe}, 0x1c) 20:15:09 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x48000000}, 0x1c) 20:15:09 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffffc0fe}, 0x1c) [ 770.673299][ T9942] bridge0: port 2(bridge_slave_1) entered disabled state [ 770.681077][ T9942] bridge0: port 1(bridge_slave_0) entered disabled state [ 776.397847][ T9942] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 777.003837][ T9942] batman_adv: batadv0: Interface deactivated: batadv_slave_1 20:15:24 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4) 20:15:24 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x4c000000}, 0x1c) 20:15:24 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffffff8d}, 0x1c) 20:15:24 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x500, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) rt_sigpending(&(0x7f0000000000), 0x8) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:15:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:24 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffffffe0}, 0x1c) 20:15:24 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x58000000}, 0x1c) 20:15:24 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x600, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="b90000000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:24 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xfffffff5}, 0x1c) [ 783.246148][T10542] netlink: 153 bytes leftover after parsing attributes in process `syz-executor.0'. 20:15:25 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x5) 20:15:25 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x5c3bf942}, 0x1c) 20:15:25 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x2) 20:15:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0200000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r1, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x2f}}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x14}}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040054}, 0x4000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0xc) write(r4, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r2, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @empty}, @ib={0x1b, 0x101, 0xffff, {"14a4007080bb16afc3d5ae52d5023b63"}, 0x5, 0x1, 0x8}}}, 0x118) r3 = socket(0x10, 0x3, 0xc) exit(0x10001) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000200)={{0x2, @name="f972050bd1b9a03f0f2e177de3f31414aa8fc5484fbbf2f8fa364f776b241e40"}, 0x8, 0x100000000, 0x756c}) 20:15:25 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x10) 20:15:25 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x68000000}, 0x1c) 20:15:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0300000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:25 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x700, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) r4 = accept4$netrom(r3, 0x0, &(0x7f0000000000), 0x80000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000080)={{0x0, 0x0, @reserved="4e75cf68dbfb20a0133a9055774e37485d491a77238c7ed81595e0b9c84e93ba"}}) 20:15:25 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x18) 20:15:26 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x6) 20:15:26 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x6c000000}, 0x1c) 20:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0400000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) fcntl$getown(r3, 0x9) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0xecf28261c91b8e82, 0x0) r5 = getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) rt_tgsigqueueinfo(r6, r5, 0x41, &(0x7f0000000080)={0xfffffffc, 0x0, 0x2000}) ptrace(0x10, r5) ptrace$getregset(0x4205, r5, 0x202, &(0x7f0000000100)={0x0}) r7 = getpgrp(r5) fcntl$setown(r4, 0x8, r7) socket(0x1, 0x4, 0x9) r8 = socket(0xb, 0x3, 0xfe) r9 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r9, 0x8946, 0x0) getsockopt$inet_mreqn(r9, 0x0, 0x24, &(0x7f0000000240)={@multicast1}, &(0x7f0000000280)=0xc) ioctl$sock_SIOCETHTOOL(r8, 0x8946, 0x0) accept$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r8, 0x8983, &(0x7f0000000000)) 20:15:26 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0xc0) 20:15:26 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x74000000}, 0x1c) 20:15:26 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x200001dc) 20:15:26 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x60, r1, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfa12, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xffffffffffffffff}}]}, 0x60}}, 0x800) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000c00)={r6}, 0x8) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000180)={0x1f, 0x4, [0x2]}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r6, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0500000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:26 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x900, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x70, 0x5, 0x6, 0x4, 0x80, 0x0, 0x45, 0x10080, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4445, 0x1, @perf_bp={&(0x7f0000000240), 0x8}, 0x800, 0x10000, 0xfffffffc, 0x5, 0x3, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) dup2(r0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) r11 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r11, 0x8946, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup2(r12, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7ff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x2000000c) r14 = socket(0x10, 0x3, 0xc) r15 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r15, 0x8946, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r17) r18 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r19 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r19, 0x8946, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r19, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @rand_addr=0xf20}], 0x30) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r18, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r17, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r20, @ANYBLOB="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"], 0x8) ioctl$SIOCX25SCUDMATCHLEN(r16, 0x89e7, &(0x7f0000000140)={0x33}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000440)={r20, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r15, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0xfffd, 0x8004, 0x3b0, 0x1, 0x3ff, 0x8000, 0x8000, r21}, &(0x7f0000000100)=0x20) write(r14, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:26 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x7a000000}, 0x1c) 20:15:27 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa) 20:15:27 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x8dffffff}, 0x1c) 20:15:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000000640)) r6 = socket$netlink(0x10, 0x3, 0x0) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x7530}}) r7 = socket(0x10, 0x803, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x3727, "1ef313aa34a6fb39ac36f96b807560e8dffc6a5233e7049869fbd3a0ef5185a801422c5a4df37e4c900ca3e0b26bb62aadbba2475b672d066061e2df061df784482dcb05c3a514d4e97cba6d3487e9c38a142fc78c4997a7213ba9981495bbc9662b1d8e84d1be9a29dd8d2a707c447013b54936debc1a865e31c4d722ed81bd92c4453ea7db5c74"}, 0x200) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) r9 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r9, 0x8946, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r9, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="00032cbd7000fedbdf2513000000050074000200e130db78e126cc0a5c43576c49123c2b00000500190001000000"], 0x34}}, 0x60) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r11, 0x541c, &(0x7f0000000280)) r12 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r12, 0x8946, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r12, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, 0x2, 0x8, 0x201, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x890d}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x20a}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r13 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r13, 0x8946, 0x0) getpeername$tipc(r13, &(0x7f00000005c0), &(0x7f0000000600)=0x10) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', r8}) 20:15:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0600000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:27 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0x98000000}, 0x1c) 20:15:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0800000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000000)=0x8, 0x4) 20:15:27 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:27 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xbcff0000}, 0x1c) 20:15:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0900000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:27 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xa00, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000080)={0x0, @ctrl}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0xc) write(r4, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:28 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc) 20:15:28 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xe0ffffff}, 0x1c) 20:15:28 executing program 1: r0 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f00000012c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2a000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10000}, r1, 0x9, 0xffffffffffffffff, 0x0) getpid() r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x2000000, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x80, @ipv4={[], [], @empty}}, 0x1c) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x101801, 0x0) 20:15:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@generic={0x0, 0x10100, 0x1ff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x3e, 0x3, 0xc) write(0xffffffffffffffff, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0a00000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:28 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5025ae28}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000080)=""/97) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) setsockopt$inet_int(r4, 0x0, 0x16, &(0x7f0000000000)=0x7, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:28 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xe4000000}, 0x1c) 20:15:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0b00000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001280)={0x0, 0x40, 0x0, 0x81}, 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x270a41, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) r4 = accept(r3, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000100)=0x7ff, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x2b73, 0x141200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') r7 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r7, 0x8946, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000380)={0x0, 'netdevsim0\x00', {0x4}, 0x8000}) sendmsg$NLBL_UNLABEL_C_STATICLIST(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100a00}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r6, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_team\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x8010}, 0xc094) 20:15:28 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xb00, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) socket(0xb, 0x4, 0x81) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r4, 0x7006) 20:15:29 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf) 20:15:29 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xe8030000}, 0x1c) 20:15:29 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket(0xb, 0x3, 0xfe) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r4, 0xf, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) r5 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r5, 0x8946, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000128bd7000fcdbdf2506000000080032000100000005002e000000000008003b001f00000008000300", @ANYRES32=r6, @ANYBLOB="2904ccd4ae50d7273288461fd33156386a4778032b5119d097e3854942c02d1180ae4675f4efa15dd4990f0868e83a13b70142c8b7f0feea00426291da65874b3aeb3c62d79c3b700ee06de878bf1a6ec933c3aa993b900f50373b496ff838fb1145f042b9cd9d7188bc733d3204d6ecd2bfda0e32beb928b80c456a5ddd23fd186672851cda275a099aa920e15e08503e8962363a7cf39546110000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x18000}, 0x4000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r9, 0x80845663, &(0x7f0000000400)) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty}, &(0x7f0000000080)=0xc) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0f00000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="1001400000e32cd7f4a003b85bfb000000800065bfb925", 0x17) 20:15:29 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xf0000000}, 0x1c) 20:15:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x22, 0x6, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:29 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'lo\x00', 0x2}, 0x18) 20:15:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f1000000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:29 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xc00, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:29 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xf4010000}, 0x1c) 20:15:30 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10) 20:15:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x28, &(0x7f0000000080)}, 0x10) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:30 executing program 1: perf_event_open(&(0x7f00000012c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f1100000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:30 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xf5ffffff}, 0x1c) 20:15:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:30 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xfc000000}, 0x1c) 20:15:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000540)={0x64, 0x1f, {0xffffffffffffffff}, {r3}, 0x6, 0x8}) perf_event_open(&(0x7f0000000380)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x20a84, 0x0, 0x0, 0x0, 0x0, 0x8}, r4, 0x4, 0xffffffffffffffff, 0x0) getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x13, &(0x7f0000000080)) ptrace(0x10, r5) ptrace$getregset(0x4205, r5, 0x202, &(0x7f0000000100)={0x0}) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x13, &(0x7f0000000080)) ptrace(0x10, r6) ptrace$getregset(0x4205, r6, 0x202, &(0x7f0000000100)={0x0}) rt_tgsigqueueinfo(r5, r6, 0x3f, &(0x7f0000000580)={0x2, 0x6, 0x81}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) truncate(&(0x7f0000000300)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r11, 0x4054561e, &(0x7f0000000080)={0x0, "9cd9f56db515160f4eaee091a166d17eaa949081eef081cb79381e132b8c4cc0", 0x5, 0x1000, 0xe62, 0x5, 0x8, 0x1, 0x1000, 0x6}) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x3, 0x8000) sendmsg$nl_route(r9, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="650000000000000006008428bd7000ffdbdf2502000000e8a5a2766e344fb5d1d0e53f91fd82c5bb6298ba05dede0e3e5003550821a9e19e70c7af10e3d309b6ee1564e61b0ae7986f56f4b24e504f47183d2c4fc82c03bc15ce19b79481ca98d518b68915b829d6266979ceb086163f4a2ca11cebea46baa5f618b2de9d77eac90b6bfc54ad8f8cf270653cc85ddbe35dc15110a82fc5b89d9567ecad210ba9323baa1417de6446018d38ecefb0", @ANYRES32=0x0, @ANYBLOB="08000304080007007f00000006000500030000000a000100aaaaaaaaaaaa000008000900070000001400010000000000000000000000000000000001"], 0x54}, 0x1, 0x0, 0x0, 0x8010}, 0x24004040) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r9, 0xc0405519, &(0x7f0000000000)={0x3, 0x0, 0x0, 0xb, 'syz0\x00', 0x3e5}) connect$inet6(r7, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @rand_addr="8b41d8ecbc314579d7d9876f5b7480cf"}, 0x1c) r12 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x6, 0x80) ioctl$FS_IOC_FSGETXATTR(r12, 0x801c581f, &(0x7f0000000200)={0x10001, 0x3, 0x1, 0x29, 0x5}) ioctl$DRM_IOCTL_GET_CAP(r12, 0xc010640c, &(0x7f0000000140)={0x9}) r13 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r13, 0x8946, 0x0) setsockopt$SO_J1939_SEND_PRIO(r13, 0x6b, 0x3, &(0x7f00000002c0)=0x6, 0x4) 20:15:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f1200000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:30 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0), 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = socket(0xb, 0x3, 0xfe) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r5, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$sock_SIOCETHTOOL(r5, 0x8946, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffc, @empty, 0x3}, 0x1c) 20:15:30 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xd00, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xb, 0x10010, r4, 0x0) r5 = socket(0x10, 0x3, 0xc) write(r5, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:30 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x30) 20:15:30 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xfe800000}, 0x1c) 20:15:30 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x41) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000040000400000000000000e000000000000000000000000000000000000000000000000000000b1000000858301d90d1e00"/110], 0x68) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f1300000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14, 0x800) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0xaa180176c970c5ff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000180)="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") r5 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x3, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0x0, @mcast1, 0x400}, {0xa, 0x4e24, 0xff, @rand_addr="10e917c67dad09a43ce98f4a20dc8bb8", 0x1000}, 0x8001, [0x1, 0x7, 0xd1, 0xfffffff9, 0x3ec, 0x4, 0x1, 0xfffffffb]}, 0x5c) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000002c0)=@netrom) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000280), 0x4) 20:15:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x33, 0x6, 0x1, 0x28, 0x0, [@dev={0xfe, 0x80, [], 0x21}, @rand_addr="8bfc2e60194952923ae246e0a810f1d4", @dev={0xfe, 0x80, [], 0x1a}]}, 0x38) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000080)={0x1c, 0x3, 0x5, 0x10, 0x4, 0x3e8, 0x1, 0x85}) 20:15:31 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2, 0x92}, 0x1c) setsockopt$inet6_dccp_int(r0, 0x21, 0x1, &(0x7f0000000000)=0x40000000, 0x4) 20:15:31 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xfe80ffff}, 0x1c) 20:15:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f1400000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4400, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000100)={0x57}) migrate_pages(0x0, 0x2, &(0x7f0000000000)=0x1, &(0x7f0000000080)=0x7) 20:15:31 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xe00, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x5, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:31 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x60) 20:15:31 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0xfffffffffffffc60, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x2110, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200042, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x14, 0x8, 0x7, 0x9, "f51b582dd706c2b4089d02812c78e7d1f12430d033fe48f11c53173bac7d8c0a"}) 20:15:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f6000000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:31 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xfec0ffff}, 0x1c) 20:15:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4080, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x0, 0x4, 0x5, 0x0, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x4, @perf_bp={&(0x7f0000000000), 0xb}, 0x1010, 0x0, 0x3, 0x3, 0x1, 0x6c2, 0xff}, r1, 0x3, 0xffffffffffffffff, 0x1) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:32 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xff000000}, 0x1c) 20:15:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x3, 0x3, 0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202, 0x0) write(r3, &(0x7f0000000080)="100000000104ff00fd4354c00a000200000000000000006035368d9ad9a75362224eeb1a55322c12c262087ca5a4b17d2d8b4e53c12e2afd8792f90cec1553", 0x3f) 20:15:32 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x248800, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, &(0x7f0000000100)="8d74821afa15d2baf0dd7ab2b0d41c73e47d9f21aceb8b5953441abdaa29b1a86b9dbcec2ee24cd1a52c59cbb1bb6d4a928ab9523a4f24f4d561dae37041f4a2ede9af12aef9a6d579728a6a917e376f439e20adb438be8cacdf18ab059bfe20386acd4f775b4c5b47d4a61836d00fc1e16ce626af888cb5ea83e2f105ccaaf928c5111609fb84", &(0x7f0000000200)=""/30}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000000c0)={r4}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f9900000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) 20:15:32 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x10000000, @loopback}, 0x1c) 20:15:32 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffff0000}, 0x1c) 20:15:32 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x500) 20:15:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0003000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x446903, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000140)={0x4000}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x80084508, 0x0) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x20001, 0x0) r7 = dup2(r0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x3, 0xc) write(r8, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r9 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r9, 0x8946, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000000000)="d95f198f6456908afa023d834cf5d324", 0x10) 20:15:32 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x1100, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:32 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffff1f00}, 0x1c) 20:15:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x820, 0x0, 0x8f18, 0x2}, 0x0, 0x0, r1, 0x0) getpid() r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6b) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000012c0)={0x2, 0x70, 0x3, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x2040, 0x0, 0x2}, 0x0, 0x0, r1, 0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) getpid() r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x7530}, 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0005000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:33 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffff80fe}, 0x1c) 20:15:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x8015}, 0x8811) 20:15:33 executing program 1: unshare(0x28000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r2, 0x0, &(0x7f0000356000)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x4c80) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x10000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r5, 0x8946, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASEINTERFACE(r9, 0x80045510, &(0x7f0000000400)=0xffffffc1) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) r11 = socket(0x8, 0x2, 0xc0) ioctl$sock_SIOCETHTOOL(r11, 0x8946, 0x0) sendmsg$nl_route(r11, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000080)=@ipv6_newaddr={0x58, 0x14, 0x4, 0x70bd27, 0x25dfdbff, {0xa, 0x80, 0x440, 0xc8}, [@IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x218}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0x12}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004000}, 0x100048c0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="00000000000000002800120009000100766574680000000038000200140001000000000036195727936256052db89e23f625cdf97c6a683863fd10ffff0000000000000b4e9017ac5b84d3ec4d0ebfe427ffb77b9474dabc4425ee690dc1ebef175977c9fe1368fb78d8a8e16c853c1ba8", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) 20:15:33 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x600) 20:15:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0006000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:33 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffffc0fe}, 0x1c) 20:15:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @multicast1}], 0x10) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', r9}) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000080)={@broadcast, @dev={0xac, 0x14, 0x14, 0x1b}, r10}, 0xc) 20:15:33 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xc3, 0x0, 0x1, 0x9, 0x0, 0x2, 0x840, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x5, 0x8}, 0x2001, 0x4, 0xfb47, 0x0, 0x7, 0xfffff801, 0x1000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:33 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x1200, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:33 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x1, 0xff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0909, 0x2, [], @p_u32=&(0x7f0000000000)=0x8}}) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000100)={0x33, 0x1}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001580)={0x0, 0x0}, &(0x7f00000015c0)=0xc) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001600)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000001700)=0xe8) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x1b9, 0x6, &(0x7f00000014c0)=[{&(0x7f0000000240)="dad82b63f0e35b50da34c0b3269e056a26f47e43b4125c7a67716cc17d1817449fa89334362602a60a8dd8c4ecfcf459489b4ea296e2507e2222ceda055019a35fcfdd6b5c31c5ee049325d3f538c4b527dea73266", 0x55, 0x10000}, {&(0x7f00000002c0)="79eded5874b12b5ef875d18111a9d30055b671729de0dddbc38e2a46169502cbef5c63b23a0e632af368c0e0d1a71c0fe361962471a1013114c1dc7bb710a660fa7a53f2a7451dce7f2bc2fcdddad7a1644412c291324beba131136bbf9e5586047eb9a6fcb7937c6ea906e77a875cc7165fa84c9dbdb9b18f9a38c35a0e380423bdf4098ddb14dafa3dfc02e5ae3a1ec259aaeec98c6a541f7a5fee8dcf3fbe285d1e6afaf63e304ba1bfabc0b28ea288bede9a5e210972a776f0c11ff5f1bd8069a32ce85913bb519cf6345bb8bc098f99786e3f4ad98155674a24656da6e62c98f60f86688224f9ed6a759194e88cd5fafe4a8903d4b59e46b5a35a0dd9ad62d1d154d5435cfab1608a11ee134b130ec14931e5df2458ce5c4da0318ef29b2c60dad45b1e9be3f796e8fd7210a7b28c9dbccb4804d32766226cb915ea0d60e81f1b0dbbd44c2be1fc923cccdd040528aa5b3a0373752ee7ccc95ffe834ab8838a0faf5de4d4a1dbc4004933def13833c528d5d9b42fa69bd9683d8a371545cf873ffcef3c40428e3a5c07b4daa9b163526c36b6d1aaf141947d035433d526b45ec1e80ad5d40b83e69aa9216c84bf3560d4264d1861dd5e2cf43c1343ce728044f2a5af224737549a401d22ed334b3dcf90662b3d1d0bb440b9906595e98a1da4a2aa1efe57fddf1a0df9f8aff78c95456976600e8e0f77a7ac43720ddfa9e2b0d229ae79e63006797a765681acde1789c650978a56b87518d1f7d26b2b6357ad6add651b0627fed9ea25651e8be6f474fc2877f201ec611ab8b6d87761c155eb6d9937a43598166ab5928d0b22d2150ffec340225da5480661ec490f747df21602d0eb2ed26da4b84ddb08d1849f6ef5fdac8f3abf9730060b16de36aae195967762e43cde230e5cba3ae5a646f8a666acb19ef06d54036ab613185a3ba42bb645147cd4a02a1c04905bde2bd4396ac620531b55c0753c96525a4876f2893def07d1dee095d08764136fc36f0be5d128918f6269d4d7d28d5d9a2c5bf1570932d91e413f181749b0439e3ea0b3abe4c8926b36895276783f089bc9376d1fe9b3b0636c9f3fd9b036526cf501b06867c14a314bb7ec8da6f73a996c483e2c48bab6afa9ab45a8556b4d2daf8f75bbfdd01ba9273e9c5b8f49fd4f930b04b87fea848291fa17fad9cc8f494bc10436bb5436f69c0b5ad4decb0e0fa066b885a3e663d3079c1c0f05d21850009523823f3c47e8b01087a0c9f1597f6afa6db10048c958ca2b1eb62d18047d2686e8377f5161c066b86445457b15cf25f3062e18c2746785eb1c4e5095a682f11c5f644e87f14887f10287f6e6638edf28e458c37a757e37eff79c393cdf853939af254f65c5e0850e8731aaf0a29ea6d9b5da6d102580cba3ab63112e941275d60c55a976688ff0eb3059acc7b497d114c7670aa5b19d410a95d55d12e92a084ef7a380bedafd7cce7c9d05a57265b0c47330ad5966fa5493ef4127e6155d87a0937cfcd820e1edc6b7f9e80ffbb3c2991a935f9f7a39a77e3b7c769d43f6ff8a989afee860e5911f098ea2850f02572a6be7e68e7ee470833b614d594164904c45cf0f6a36fb5e5d559128d7caebbb2bf87a2fa919ac03b6388679b317be9df5e16126fc71404bcb177fd1e6cfdcf588473d23eceb98659c507ab0fa0da2da48c51c3e1685b489e3906455b282f0926599527a5157dd775a5ea74044c16c6064c8524dc02605b9f68727a24453bebbe41b45bcc6c7a91d6432958d642a8844ecd15c4119c2c47139f7aecdc741ad6cb17a370cef8ae46390154c5e3c2392c3a64d312d2bf8ccf30280d16caf6d31a1fad734938790b9de129e0302191436d5bbaa44593ee9c963296ac1ce858141b879f79daed5f7622105de00aa2bad3a547645fe5bf20bb1c3faf5b4bb7f380c2e6daa824dae4bcd84d0f8bac4f4f205040793d2a830bfc99c5c10e25888f3adaccf798d8ac51ae0a6a305aafd7504797a31e7f64b4b5241eba012c8cf7703aacaa2ae604caa7f023a62c6f04c612f1a9ef9be039259e387a4bf702f45be0aae0993ce6902a2ea8c50a5f296376d028285b5e8d88fc13908edfefa279899c32b67cd15c89a1719f131d7adb540a7c27a44a41b9a961e872e6181aa7711a3344f7c4b1be91eb68048af8e884843744a33c9cc15c9bffd3712d566180c33c2cb02baa7fe11aca3a930bbea9fba0e4b35a66b5020279a586816c8654348f4a5b7bb0f8a9617557fbfb56d0f8c7bef6397f717c5cea1131765e84d525f8ac75ec37f4e1bde4fa30c904dbc58d053c6a5a9405b25112a4128acc89b006efe5f375aa3ca7738402c0f2a135c8b9e38c96ee67a4d404c7666aba607a75e9deeb9f829c71394c44696c585fac0271c8965136d0335633cad48ac8f102144f069765b63874509e0a592103e530ae021be8987229afb4f62ddd4399e48eaa5371a6e0158beae7e301781a86d3dbe268474dbb0586121492f3bc50b5864bd49577e9b0f83b7028ce23e8681b7eccab2fb5a721f460f9842675900a36a0a2b3ff2ddfbc664dc98621f8f1a16daaf6c330d5850f42e2c6682f94cd2d2a96226421241ff620af18a8696dded6201867bfafbd1ad1e2efca8e1e6d831184331ee65be5942311004a892fcdb909dfbc878639fbdc7ebf086269c4d0c7a9cd983503c2a3c0233d64a3b335aa4b2d1e28ada3a047018746d2f5e74bc927f16d98e3cc74d6cbe4baf9ff344ddfb4b5e0dc80c855e481967337d3d58921f39a27648f4b5dbd8089e209b70dfe58a5b947a14e01afeb55d6961678ed8dc89d652dadbb01bc37a467c35cf6a75ddeda3ee1945ecf0503490737bd2ef95747b63d4ea58ddd1ee54ebdf5a2304cfa97be6440e93c7843aa3dfcb2a22b0c09074986a095cab3be141187ccd4fa266ac6afcea30bbb01ed62a4bfd48ea92803bae50541ec8ad665ba6f2141f96fa7b4b9463ecc4db3ad4f852e9c1dc4e95a6212cfc7490630725720d74e16eab48c3ca048eb260f2bf77ae01cd8d65d9d1bd5bbbd8c7afd12f906fd27f93edab2d24adf9af23cc956eeff7398838da429b5c5af4fc1be8abf01e83f816cf2f7db9f58c12113ecb479dc9423ccf5642c764c2e6f112b1465a1a6b1026a6dce782981ba7362cc9ef32a0c408a17eb2df7bc0810a27b3075d15144e195decb80c2bdfc7180999006636664e548ce82cf78310b6eb44984af5c0a38ade0a2dba3a8e67b3dc0b41e8ceaa80fa5a546758e28f86407df22876542fd7b7edb1ff43526f2c91662284d7bd143cccf96bc83b17c99f054380a39a331a61e738442ba3bcf668c298bd56be91ddef32da37564a7640df29b710a0bb518225915393626c78deda77e4a8aeb3615b15037fe52cbaf006edb01dcba8f8bc8b32b254a9c73269fd3cf04d76d2b3761c043ce9c0c6aebf542e27717fcc5986f3d78031f69b922965c831394856fea163a6ecef311745ccd85ea0cdbd2a546fbaac5b22856edf5aeb5a619d768e0d79bfbeb928d71197630d1ee52722d2054c406fcb010bd554fd1aae1b26bdf89692375019bf31d25ae76b9f9b59971f738fa3fdb3bb13d898cbeac7eeb237a2a512024601d2f772613778e6f9d315adb830c25f5bd363f288f4536f6ccbd886a28a354ad56d4b1a60abe148081b3c745eb26e30ff473fe7fe0a813e7cf2e76fbcdf1f0ab11cc9b7a776ab8bdd3efc9140176fafde87c617b16d7a1089a49e55af4e18065f34335e8d8f299f6beb7d12b80f0c96f7459861fa0a936d991a1ab6d8b46caa08dc9fa7101cfc7e779e9ecaf17b248260e3dbd5e544b9d07abcd46b9035c0c7cfd31ab777e0bf0be95e35bde761a98819f9641286f0159b29a45b6f8a472f325a5df012d3b92ba9b51d753d3edfa84f2e8ba86aff439132cbded7469e9abb2f66048943b0969977090f22d8e0418355d312d60102d7a1602cae6ad6ebba2d6c40f08b691b602facaddfc4e8e9002c6d562879d459e3d0938e30ffdf9debd18768fd5116d103b4d579937ee0e4b89f8463325903268b8aa86111b53ddb9518bd858c2f6cde811b3829c18b31657d82a9e8bc4a83f135dd5f67e880e45feb976a0932ef1ef941f4bb8d7bcc14aade25cff3103477b1fdbbbb058d7054d0cc4cd98f620ed378c3aa98b01abeb4e9f21554e34d0743630685bf1735f55c5cce6a575d983a264b2624e2878a5d90bc125a521b6336873056bb37f0910de91e4276ad08fe251f038dddc5b9f44c542c1679e1860325237cd1f51bf62cef29b45ae4e539ee51562a5371b9a34bab31cc91723b605c9f1b6d155fcbb05166207a44e86f4504291bcdda36412dead8bf46a666888ec55f6bc406ba904a246ed262a8bee5962e3911386701b6bbb002052cdd5a9d8873d2a613ecb2d0fb378c14731b08b8439405b3ea912b2602f83129cc7e93cc799864c738c94909ea6163304367c3847ce02eabbb6a1cd7327d963815224af23e6d2577124db0608666026f9fdf29fa3c3e2a94229245c3d74102ce063efd4b21cf4a0cdefa02268a98897b9309fcc770ac04afb90f9263fd13c63673cc7d48df24afeb93c537ad8725e00cded419b9864fc2c3165af527226da4c5f92bd96ef3a05f202a96fa77dfd3aa250899c082be26aa353f78506dba94f6e1a4d9dd44c914c3379be323eb7678b63b668d59420f7a1416fc2d214929e60f4d8224cc0168aa17af0be2755fe6895a620675d8c1e67fd73324efaf70adc062acb10bf8ed703e993954c999cd9592f6a1a0e70cc0a111b7833dad63bbdf1e0f6c56f671dccb1996078b8cf257d46dcf1ce4f9ead3bd04017f276776f7e9af494c316fd51aacf5b5888e8bfdab07325c3323e7aab3f08f83f77bc7232af30446e6273e648c2d9641511fad3aa6d58d7edd631ffc82d7503c298df9332be815c9eef816b2e584ba30f6e4976efa4c7df826210b36877bce42a92c8781c429533a8aeb04a40ccabac673c1d116fbb492c27492450569d00174d8e4d42fab919e8893171eeda4cfc66a0e3cc53767a2aff153af0f313bdc033a0e5dbfc6ab76d308734ec1df75a64502446db86411da37cf2d90f9d2d5ff8ec91b3ce8a82f5333de867980575fc40ba25304190ba69c9de9160695f031dbc295c38cc6823d1940c4c33313236c1d402d25989c78140d463f8ab13e65b7e1f43464e1c1cd2042ac2c15c34b8279991d6fc586e2f8c01b5781abf5f0556b48e606edf09042b95b0a3789107d843226c23697e32d971f617f19b90230f7a721324a2ce34bd33d9f07b64b5bf6ec751a3c1874f2d6031e8c4b460c55bc9a2ec5b366eb60016ea077e2b60d486bfe74f5a04655f6dde8072b2bc2d96a15ffe14bf54fe9050695ed3cb761c8b2909126381b0e52d3e6fbb9431a191c9d14e65e50d475231dce28357b69e5651f2d58105f8cefced4946d4dd057e0e648677b66c46809189f62df877f7ffdc8596967c5765faef4b2375f8803fe58e6203a0215866f41e2cc5587c63b937e8ef0e4dab9459ff930a6b0b2f8b5cf7b2b508c5632e731572952b9e5a2fa1c93c1ae7e40cd61f9a43f475721b4a99c0f338b9b0c68f8715093b53652a6817d0432b6edddc6aae11f5ab68a5ed74c52abd8701c3e2544de46734447e9773d71ec70b0730dc2c1b839d6b9d5a3a8aa6f249b4446caaa791bbc40dc68cdedcdd698787c2bd747247a3cf5775eac76d2d415d9f5f21eee047897c11c1a08db0c7112ea18cea12c788d466f9640ad6b7bbb95", 0x1000, 0x100000001}, {&(0x7f0000001340)="4c0612e3cf0c0911324ff96a1981cb59ba8bc874b3748f067056b5d3dfa2351c56555997a10be1ccebed7445218adbcaeab55d941a41f38f0e5ed238c7ea3793c8e1e2f0268b9270050dded2dbf07d7ea703bd29752de62e9d211fb7bd80ae56f06c5b29ccbd43caec2f01fc78e976c4e2b6cbc0d9ca4a23ba80533f5c2b14e128ef8674e7872388b3e2fbd0749bc455adc1dcef446a940bc8a71e", 0x9b, 0x1}, {&(0x7f0000001400)="c777171015deeb94895c667103de10bc5bf7bd7cfb9dae152befb7f61c1b9787f5e555d684e7e6c6bf63c7e9e14222d429e8444e828e68d296", 0x39, 0x1}, {&(0x7f0000001440)="800a5d2557792545", 0x8, 0x6}, {&(0x7f0000001480)="6a5b252b141b1076c35fc2ba29ba6a7d4d723206f1bbd4242ca58ee9367250249f2f16195fcecd7ebf1d7f6c2c5b292b40576981d8726ecbab", 0x39, 0x6}], 0x2002000, &(0x7f0000001740)={[{@nodecompose='nodecompose'}, {@creator={'creator', 0x3d, "a39a4b7b"}}, {@force='force'}, {@type={'type', 0x3d, "d53c0b79"}}, {@uid={'uid', 0x3d, r3}}], [{@fowner_lt={'fowner<', r5}}, {@smackfshat={'smackfshat', 0x3d, '/ppp1'}}]}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000140)) 20:15:33 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffffff8d}, 0x1c) 20:15:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400) r4 = socket(0x10, 0x3, 0xc) write(r4, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0009000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:34 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3b, 0x140) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x4) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x48, r2, 0x100, 0x9, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xa8}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x20}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3f}]}, 0x48}, 0x1, 0x0, 0x0, 0x8890}, 0x41) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x9, 0x1f}, 0x1, 0x200, 0x4, {0x1, 0x4}, 0x3f, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) write(r7, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:34 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xffffffe0}, 0x1c) 20:15:34 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa00) 20:15:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f000a000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:34 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x200002) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x13, &(0x7f0000000080)) ptrace(0x10, r3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ptrace$getregset(0x4205, r3, 0x202, &(0x7f0000000100)={0x0}) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, 0xfffffffffffffffd}, 0x40) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c0}, 0x2008c800) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:34 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x80084508, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000140)="100000000104ff00fd4354c007110000f30501000a0002c1febe06ef43a329a492157cc2c08fc60790e47aab08d332f940e509208d8b5993421d8c0ecf354f06ddc23b324bd879f34daa4c7dd208ebb2cf92018219fd47796bd79554614a1f277be919ee590600d204c47f86483805b18e0ef046f519e0a9b8c47f16c140acdc2ce03d8565a9d4f7b7e3a06cb1c3bc", 0x8f) 20:15:34 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback, 0xfffffff5}, 0x1c) 20:15:34 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x2500, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f000b000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0xa1, 0x37, 0x1a, 0x6, 0x0, 0x16ce, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x10008, 0x100, 0xfffffff9, 0x8, 0x5, 0x81, 0xff01}) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @loopback}}}, 0x84) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0xc) r5 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r5, 0x8946, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f0000000080)) write(r4, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:34 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x2) 20:15:34 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x4, {0x6, 0x4, 0x9, 0x1}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000080)=0x10000) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x62000, 0x0) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:34 executing program 5: set_mempolicy(0x3, &(0x7f00000000c0)=0x5fdd, 0x4) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f000f000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:35 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc00) 20:15:35 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x10) 20:15:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) r3 = socket(0x10, 0x3, 0xc) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x400, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x40000000) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0011000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:35 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x450000, 0x0) perf_event_open(&(0x7f00000012c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = getpid() r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)="b5e6c26af6f33c147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5b99d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab8377ee05118294f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1613632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa9d07fa6c3f974abba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0674bfb014995df0a970d655d7ff10381d8bb3b42cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb61f5eef4e2a9b37211c108e387159bcb0e9ef0d01b21f47206d57a41f46cf84514cdf2fea7e99b3a33d2e346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e81e5d9aa11e34c0e80a4a99954603da3c1b9ec0bf75e57991bbed18654df374e036378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cead47021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411030000000000000041c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce92b5c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe300"}) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000004c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r5, 0x10, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004803}, 0x8000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ptrace$pokeuser(0x6, r1, 0x4d, 0x9) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r7, 0x80044324, &(0x7f00000005c0)) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:35 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x3f00, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:35 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x18) 20:15:35 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x4, 0x1, 0x4, 0x400000, 0x7, {0x0, 0x7530}, {0x2, 0xc, 0x5, 0xc5, 0x5d, 0x81, "fe6c4613"}, 0x1, 0x4, @planes=&(0x7f0000000000)={0x767f2fc7, 0x3ff, @fd=r3, 0x6}, 0x7, 0x0, r0}) getpid() r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x3, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000c00)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000080)={r7, 0x85, "4b0659d831350b03184c3942de1352b5045d632805e4a5a77ef5a65ef502e03d3a7484de31869bf8e3f22fe3e04be287bb8b29e0eeeef94e14d35336895d412250d639767ed58d66e67bb56952a9161a8e4e1f95591b6b9316dd4e320af77fdb17ba0821a1d25fa7907d1ba34c0923e1583bed077535feee9ae36f1271571027ca6e7b1c83"}, &(0x7f0000000140)=0x8d) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="100000000104fedefd4331c0071100c13a0501120a2002", 0xfffffffffffffc6c) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x80084508, 0x0) socketpair(0x9, 0x4, 0x4, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet6_dccp_buf(r9, 0x21, 0xc0, &(0x7f0000000200)="4c18f67c45560c98897d6e9c1cd2e13ba5a28d119022d1d3caf773ec4de6c0c21491c77f38652f940b0618fa0df5a6b6bdce0fa95310490ba93a0c4b1b7d8237ee8b744251abe5779fe9f35945f49c5c32d138af11ec577b95f6a6b696cd5dcb568659acd30f57f8a78ee9ee3057085da4b1caf0b87bd1756881f266b4b2ed016414", 0x82) r10 = dup3(0xffffffffffffffff, r8, 0x80000) ioctl$VIDIOC_ENCODER_CMD(r10, 0xc028564d, &(0x7f0000000180)={0x1, 0x1, [0x38ea, 0x3ff, 0x8, 0x5b8, 0x81, 0x6, 0x0, 0x5]}) 20:15:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0012000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:35 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) accept4$packet(r1, &(0x7f0000000000), &(0x7f0000000080)=0x14, 0x80000) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x1000}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8801}, 0x20000800) 20:15:35 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0xc0) 20:15:36 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd53) 20:15:36 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x9d1, @rand_addr=0x9}}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0013000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:36 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x200001dc) 20:15:36 executing program 2: sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0x6, @local, 0x7}], 0x48) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x7, 0xf9a0, 0xa00, 0x1, 0x800, 0x40, 0x100, 0x800, 0x2, 0x0, 0x9, 0x3, 0xffffffff, 0x2, 0xffffff02, 0x800, 0x7f, 0x8, 0x6, 0xffff, 0x7, 0xff, 0x2, 0x4, 0x78, 0x8, 0xff, 0x7, 0x1, 0x1f, 0xfffffff1, 0x3e]}) 20:15:36 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4000, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0014000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) r4 = accept(r2, 0x0, &(0x7f0000000180)) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRESHEX=r2], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x0) 20:15:36 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8404, 0x0, @perf_config_ext={0x0, 0x9830}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x80084508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$getregset(0x4204, r1, 0x4, &(0x7f0000000100)={&(0x7f0000000080)=""/93, 0x5d}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:36 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x80, 0x1) 20:15:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f003f000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0xe, 0xfffffe99, 0x0, 0x800, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0xfff, 0x1, 0x9, 0x8, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0xc) write(r4, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:37 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf00) 20:15:37 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x1f, 0x1) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000), 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x3, 0xc) r2 = open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80000) write(r2, &(0x7f0000000000)="10000700efc3e0bf00004a0104ff00fd4354c007110000f30501000a4002", 0x1e) 20:15:37 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001340)={'wireguard0\x00', r11}) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000001440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80032c}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x48, 0x0, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4020000}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0040000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:37 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4400, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0060000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000100)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:37 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)) sched_setscheduler(0x0, 0x5, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000000c0)={0x4, 0x3, 0x1, 'queue0\x00', 0x4}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) r4 = getuid() stat(&(0x7f0000000200)='\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() setfsgid(r8) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) r11 = getegid() setfsgid(r11) fsetxattr$system_posix_acl(r3, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="020800e4fef100917f0feaa1f9b8765a0001000600c1fdffffffffffff", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="040005000000000008000400", @ANYRES32=r6, @ANYBLOB='\b\x00\b\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="10000f00000000002000020000000000"], 0x6c, 0x3) 20:15:37 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80112, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0099000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x2) accept$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', r3}) r4 = dup2(r0, r0) r5 = socket$unix(0x1, 0x9, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000080)={0x0, 0x6c, "ec7561f4f45fe8ac596427dca24c381bdcfba8769736db64afbc9b89ded0dcfca82f1361b7c0a208fc10038458b330918fe9a5bc761b83852ac8d0549dda25a489367274603143f5d62b28ceacedb253a1968f6d3837a65813d76f76b1f540b0c8ce711036b9a4f9a275b21b"}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x80084508, 0x0) fsetxattr$security_evm(r6, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "af3f8a778088d325965f92fc0e"}, 0xe, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket(0x21, 0x3, 0xc) write(r7, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r8 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r8, 0x8946, 0x0) setsockopt$netrom_NETROM_T1(r8, 0x103, 0x1, &(0x7f0000000240)=0xfffffff9, 0x4) [ 796.433115][T15373] syz-executor.1 (15373) used greatest stack depth: 22904 bytes left 20:15:38 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfe8) 20:15:38 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast2}], 0x15) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) bind$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) 20:15:38 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x880, 0x0) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, 0x3}, 0x10) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = dup2(r0, r0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) write(r3, &(0x7f0000000080)="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", 0x1000) r4 = socket(0x10, 0x5, 0xc) write(r4, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000204ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:38 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4800, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x25, 0x3, 0xc7) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1fffffff1f04ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:38 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000080)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000100)={0x0}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18080, 0x0, 0xfffffffd}, r0, 0x9, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:38 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000c00)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r5, 0x400}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r6, 0x6}, 0xc) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@default, @rose, @null, @remote, @bcast, @remote, @bcast, @default]}, &(0x7f0000000180)=0x48) r7 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = pidfd_getfd(r7, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r8, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) 20:15:38 executing program 5: r0 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x9, @none, 0x1f}, 0xe) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}}}, 0xb8}}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000380)={@ll={0x11, 0x6, 0x0, 0x1, 0x2, 0x6, @local}, {&(0x7f0000000280)=""/206, 0xce}, &(0x7f0000000140), 0x9}, 0xa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DROP(r3, 0x4143, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x1d, 0x4, 0xc) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x80084508, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000000c0)={0x1, 0xb, 0x4, 0x200000, 0x91af, {0x77359400}, {0x5, 0x8, 0x6, 0xfd, 0x3, 0x2, "7a77e93b"}, 0x9, 0x2, @planes=&(0x7f0000000080)={0xffffff94, 0x126, @userptr=0xffffffff, 0x40}, 0x2, 0x0, r7}) sendto$inet(r8, &(0x7f0000000140), 0x0, 0x54, &(0x7f0000000180)={0x2, 0x4e22, @multicast1}, 0x10) write(r6, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f000001b704ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:39 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3000) 20:15:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000080)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0002000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000000)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000100)={0x54, 0x1c, [0xa51, 0x4, 0x8df, 0x61, 0x3, 0x8, 0x1a9e]}) 20:15:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0003000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:39 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4c00, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0004000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:39 executing program 1: perf_event_open(&(0x7f00000012c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r2, 0xcc93}) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$NS_GET_PARENT(r6, 0xb702, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000)=0x99, r7, &(0x7f0000000040)=0x200, 0x4, 0x0) write(r4, &(0x7f0000000000), 0x0) 20:15:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0005000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f00000000c0)="100000000104ff00fd4354c007110000f30501000a000220b4754faf2f43f8fd81edfe94828a36af6166b985f112f600", 0x30) 20:15:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r1, 0xab08) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000080)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000100)={0x0}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0xe}, 0x1041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2, 0x400000000000, 0xffffffffffffffff, 0x0) getpid() r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @local, 0x4000000}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:40 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3f00) 20:15:40 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_NMI(r0, 0xae9a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0006000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:40 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000c00)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x400, 0x4, 0x800, 0x4da, r4}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0xc47c, @remote, 0x6}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) 20:15:40 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="e8475937febc51589b65c19003456a03de2f0dedab469ef135e9ea400c3bc7c10bcdd1e8647a2013fad2b1bb68cb81d0dac3cdaff64fe31baca74af6dd896b31c0083781526a7f73c791e0184f6cdc708e18121e0628e155708129e94dc18bebd06e05f42e8f8a77000000"]) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x13, 0x6, 0xfffa}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='/bdev\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x1, &(0x7f0000000040)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)='net/udp\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x82000, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/4096}) 20:15:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open$cgroup(0xfffffffffffffffe, r2, 0x7, 0xffffffffffffffff, 0x5) userfaultfd(0x80800) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x2b, 0x3, 0xc) write(r5, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:40 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x6800, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0008000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x6, 0x8, 0x1, 0x8, 0x0, 0x7fff, 0x8000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x10021, 0x401, 0x4, 0x2, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0xb, r1, 0xb) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:40 executing program 5: r0 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x6}, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x54080, 0x0) 20:15:40 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0009000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:41 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4000) 20:15:41 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1200}, 0x0, 0x3, 0xffffffffffffffff, 0xb) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f000a000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:41 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)="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"}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x40000, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="e8475937febc51589b65c19003456a03de2f0dedab469ef135e9ea400c3bc7c10bcdd1e8647a2013fad2b1bb68cb81d0dac3cdaff64fe31baca74af6dd896b31c0083781526a7f73c791e0184f6cdc708e18121e0628e155708129e94dc18bebd06e05f42e8f8a77000000"]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x13, 0x6, 0xfffa}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='/bdev\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r3, 0x0, 0x1, &(0x7f0000000040)='\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)='net/udp\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r2, 0x0, 0x5, &(0x7f0000000200)='\\em1\x00', r5}, 0x30) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x3, 0xc) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r10, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r11, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x1f, @remote}}}, 0x90) write(r8, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) 20:15:41 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') r2 = shmget(0x0, 0x3000, 0x10, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000200)=""/81) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x0, 0x5, @remote}]}, 0x40}, 0x1, 0x0, 0x0, 0x20044898}, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:41 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x6c00, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f000b000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:41 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f00000006c0)=0xe8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000d40)={0x0, @can={0x1d, 0x0}, @nl=@kern={0x10, 0x0, 0x0, 0x40000}, @generic={0x5, "62128940ea4fecf3c8a6de782857"}, 0x3, 0x0, 0x0, 0x0, 0x423, &(0x7f0000000d00)='veth0_to_batadv\x00', 0x0, 0xff, 0x8}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r15, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r15, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000dc0)=0x0, &(0x7f0000000e00)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e40)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000f40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'batadv_slave_1\x00', 0x0}) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r23, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r23, @ANYBLOB="000000ff63000000000800020000000000000000001000"/32], 0x3}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r23, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r28, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r28, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r28, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r33, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r30, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r33, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r33, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r38, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r38, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r34, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r38, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r39 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r39, 0x8946, 0x0) getsockopt$PNPIPE_IFINDEX(r39, 0x113, 0x2, &(0x7f0000001140)=0x0, &(0x7f0000001180)=0x4) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket$nl_route(0x10, 0x3, 0x0) r43 = socket$netlink(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r43, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r45, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r42, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r45, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r45, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5f655899fcc098cf}, 0xc, &(0x7f00000011c0)={&(0x7f0000002340)={0x51c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x178, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xf834}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x124, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r18}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r23}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xdd000000}}}]}}, {{0x8, 0x1, r28}, {0x108, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r38}}}]}}, {{0x8, 0x1, r40}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffeff}}}]}}, {{0x8, 0x1, r45}, {0x100, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x51c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r46 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r46, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x100, 0x0) r47 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r47, 0x8946, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r47, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) connect$inet6(r46, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = socket$phonet_pipe(0x23, 0x5, 0x2) sendfile(r1, r0, 0x0, 0x40) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040081) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r10, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f000f000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000040)="100000000104ff00fd4354c007110000f30501000a0002", 0x17) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)={'syz0', "96823c54b924c9587795fe98de3820f6723a3614d339443cfbc47e0b"}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x80084508, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r7, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)="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"}) ioctl$KDENABIO(r7, 0x4b36) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000004c0)={0xff, 0x0, 0x8, 0x1, 0x2, 0x101}) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x8, 0x6, 0x7, 0x3, 0x9], 0x6, 0x8, 0x3ff, 0x47, 0x7, 0x1, 0x8, {0x470, 0x7, 0x40, 0x1000, 0x184d, 0x800, 0x4, 0x2, 0xffff, 0x9, 0x0, 0x5, 0x9b, 0x8, "5c2e74718d19a71a857bfa09b156100d0b6ce4fdc1803c67ba727137eb5988db"}}) 20:15:41 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4788) 20:15:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x3, 0xc) 20:15:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0010000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:42 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x81c040, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1080}, 0x0, 0x4, r0, 0x3) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000140)={0x1000, 0x7ff, 0x746, 0xa53c, 0x10000, 0x7}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x301400) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000080)={0x6f}) getpid() ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x53, 0x1e0e491d, &(0x7f0000000200)="a30b3921f2"}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0xacdff20e3470ac2f, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup2(r12, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r13, 0x800c5012, &(0x7f0000000580)) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000340)={0x3, {0x9, 0x1, 0x0, 0x8000}, {0x0, 0x4, 0x4, 0x3f}, {0x20, 0x9}}) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r15, 0xc0405602, &(0x7f00000000c0)={0x1, 0x3, 0x0, "a943ea04121f2f400e23da46ce247182b696258c83dfcca588b6a4ef23ba8656", 0x59555956}) 20:15:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x80084508, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x2c, 0x1, 0xe) 20:15:42 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/hci\x00') ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0xc35be20017d6b6c2, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:42 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x7400, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0011000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 801.030712][T17318] cgroup: fork rejected by pids controller in /syz2 20:15:43 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:43 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:15:43 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = dup3(r0, r1, 0x80000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @remote}}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7a0ff596", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYRES32=r5, @ANYBLOB="03006fec"], 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000004900)=@assoc_value={r5, 0x10001}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket(0x2, 0x80000, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='veth1_to_batadv\x00', 0x10) 20:15:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0012000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:43 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4888) [ 801.627670][T17970] NFS: Device name not specified [ 801.648742][T17989] NFS: Device name not specified 20:15:43 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x84a01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x5, 0xfffffffd, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:43 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x80000000000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 20:15:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0013000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:43 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x30) accept(0xffffffffffffffff, &(0x7f00000000c0)=@can={0x1d, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@newqdisc={0xbc, 0x24, 0x2, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0xffff, 0x8}, {0x4ce9772d066130d5, 0xc}, {0xfff3, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0xff, 0x1}}, @qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x54, 0x2, [@TCA_TAPRIO_ATTR_TXTIME_DELAY={0x8, 0xb, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xfffffff8}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x7}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME_EXTENSION={0xc, 0x9, 0xe09d}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x28, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x5}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x9}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0xffffffff}, @TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0xff}]}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0xc6}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}, @TCA_RATE={0x6, 0x5, {0x0, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3c6}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8000}, 0x840) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:43 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x80084508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0xfe, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000140)=0x80, 0x800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xbd, "03d5be4d86b11b09fd5275aef4db297e00831bce70f4c82eb6b51815ba94f5e545c9d9662d3b046f98dc3ce60d6a2f959aae3117d27d623ef0f4e1f16fa5cd00b2e0ab53a843c04e3fbb27821c7ed85cbca92c661e024fff804fc4f1177d31491f53efb600f40ad234e3a90f9f56e4b867dea9b77460eec07dde4a5ee5aeea71657237d4a44447fbf655c0371349de6fc32205e481f1b54ac24f0faeb6c40af545b0dfea3e4e2baaad0c482ba098fd8fcac18666c21d86f17f466f0dc0"}, &(0x7f0000000180)=0xc5) sched_setscheduler(0x0, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x3f, @rand_addr="7a8aef5c516e3743330a85b0dc079e91", 0x5}, 0x1c) 20:15:43 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x7a00, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0014000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:43 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0060000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:43 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x3, {0x800}}, 0x18) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0099000104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:43 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x530d) 20:15:43 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x100000, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x3d, 0xa1, 0x8}, 0x20) 20:15:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000030104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:44 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x7b4, 0x3f, 0x9, 0x1}, {0x9, 0x2, 0x0, 0x200}, {0x263a, 0x5, 0x3, 0x1000}, {0x3, 0xfa, 0x2, 0xeb}, {0x0, 0xfe, 0x1, 0x5}, {0x7fff, 0x8, 0x8, 0x7ff}]}) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ustat(0x8000, &(0x7f0000000000)) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:44 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket(0x2c, 0x805, 0xf5) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 802.796349][T18709] BPF:[2] FUNC_PROTO (anon) [ 802.831490][T18709] BPF:return=0 args=( [ 802.845363][T18709] BPF:vararg [ 802.860595][T18709] BPF:) [ 802.872585][T18709] BPF: 20:15:44 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x80fe, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:44 executing program 1: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000080)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000100)={0x0}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x800041c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) recvmsg$kcm(r3, &(0x7f0000000c00)={&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000040)=""/23, 0x17}, {&(0x7f0000000580)=""/170, 0xaa}, {&(0x7f0000000640)=""/253, 0xfd}, {&(0x7f0000000740)=""/165, 0xa5}, {&(0x7f0000000800)=""/66, 0x42}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000940)=""/48, 0x30}, {&(0x7f0000000980)=""/134, 0x86}, {&(0x7f0000000a40)=""/5, 0x5}, {&(0x7f0000000a80)=""/102, 0x66}], 0xa, &(0x7f0000000bc0)=""/60, 0x3c}, 0x200) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000090000000300000020030000000000000000001e48d9f68b640d3b9311d21524000000000000000000000000005002000050020000500200", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000004a9824b4000000000000"], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f0000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000080000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f800600100000000000000000000000000000000000000000000000028006d6800000000000000000000000000000000000000000000000000000000d8a60000000000002800727066696c74657200000000000000000000000000000000000000000000080000000000000068004354000000000000000000000000000000000000000000000000000000010a00f9e280000000001000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x380) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000050104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:44 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket(0xb, 0x3, 0xfe) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r3, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x2}, 0x0, 0x0, &(0x7f0000000100)={0x1, 0xe, 0x9, 0x7fff}, &(0x7f0000000140)=0x8001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x2}}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) set_mempolicy(0x4000, &(0x7f0000000380)=0x1, 0xfffffffffffffbcb) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r6, 0xc040564a, &(0x7f0000000340)={0x6, 0x0, 0x1009, 0x6, 0x7d3, 0x7191, 0x9}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r4, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x1ab}, @sack_perm, @sack_perm, @sack_perm], 0x4) [ 802.885071][T18709] BPF:Invalid arg#1 [ 802.898293][T18709] BPF: [ 802.898293][T18709] [ 802.921529][T18709] BPF:[2] FUNC_PROTO (anon) [ 802.965411][T18709] BPF:return=0 args=( [ 802.984417][T18709] BPF:vararg [ 802.999384][T18709] BPF:) [ 803.007089][T18709] BPF: [ 803.012092][T18709] BPF:Invalid arg#1 [ 803.026856][T18709] BPF: [ 803.026856][T18709] 20:15:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) shutdown(r2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x5, &(0x7f00000001c0)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r4, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:15:44 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0xb, 0x3, 0xfe) socket$key(0xf, 0x3, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x105280, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000001200)={0x2, 0x1, &(0x7f0000000200)=""/4096, &(0x7f0000001340)=""/194, &(0x7f0000000140)=""/97, 0xde6bf58f136b1b60}) getsockname$unix(r0, &(0x7f0000000080), &(0x7f0000000000)=0x6e) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup2(r3, r3) r5 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r5, 0x8946, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000001540)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000001240)={0x3, 0x5, 0x80}) r6 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r6, 0x8946, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000001480)=[@in={0x2, 0x4e20, @empty}], 0x10) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast2, 0x7}, 0x1c) r7 = dup2(0xffffffffffffffff, r2) accept(r7, &(0x7f00000014c0)=@in={0x2, 0x0, @local}, &(0x7f0000000040)=0x80) [ 803.133267][T18935] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 803.174267][T18935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 803.194157][T18935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:15:44 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x5865) 20:15:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000060104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 803.307454][T18897] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:15:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) shutdown(r2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x5, &(0x7f00000001c0)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r4, 0x20000103, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:15:44 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:45 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x80084508, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000090104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:45 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xfc00, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:45 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{}, {}], 0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') dup3(r1, r0, 0x0) 20:15:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f00000a0104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:45 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffffffffe0, 0x2) setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000080)="78732b0cf62b51f286e6da6dcb3ad298c95d2035e632cd16a02f83610c7af02bd64aec73a7f68263dfa9cdf46f6ae7a70c7a353ebbaf26b8d57dbd6b75b11657bc55fb70ce3840bbe35c880ff36338de94933c430c1908755329b4d2bda1630c3864247eed75a0539b6f4df60cef51f5062a851daaf98ac8c869532791a3337c0fb5be5467bb8ac4af9ffaa29cd955ee74d83f629aba7954390baab6f8dae8b3a30a560222329139b86778c35850dc8cae862978f015", 0xb6) 20:15:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000840)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x4d, 0x0, [], "08ad5ceb214cd847491f477a80d9c8c665479f3885b786a10e204d6b405c625a482e0fba087aca6fc35fe1df7ecde40c27f632156d005c6a041992314787f9b13082172fe0"}}}}, 0x6b) [ 804.087239][T19374] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 804.102698][T19374] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 804.124374][T19374] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 20:15:45 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x6000) 20:15:45 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x618000) 20:15:45 executing program 1: r0 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f00000b0104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 804.158982][T19374] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 804.188777][T19374] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 804.217464][T19374] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 804.239303][T19374] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 804.312183][T19374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 804.344028][T19374] 8021q: adding VLAN 0 to HW filter on device bond0 20:15:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x2, {0x3, 0x3, "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", 0xbf, 0x8, 0x3, 0x0, 0x20, 0x8, 0x0, 0x1}}}, 0x128) getpid() r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$netlink(0x10, 0x3, 0x2) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 804.371467][T19374] 8021q: adding VLAN 0 to HW filter on device team0 [ 804.446917][T19374] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f00000f0104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:46 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xfe80, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:46 executing program 2: r0 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000110104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000840)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x4d, 0x0, [], "08ad5ceb214cd847491f477a80d9c8c665479f3885b786a10e204d6b405c625a482e0fba087aca6fc35fe1df7ecde40c27f632156d005c6a041992314787f9b13082172fe0"}}}}, 0x6b) 20:15:46 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x80000000, @rand_addr="24eaca3e78f5527067514f7c8f581e93"}, 0x1c) 20:15:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000120104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:46 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x6558) [ 805.075937][T19809] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 805.115246][T19809] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 805.144612][T19809] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 805.177122][T19809] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 805.211120][T19809] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 805.252026][T19809] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 805.293756][T19809] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 805.341462][T19809] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 805.507360][T19809] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:47 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40100, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000080)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000100)={0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000200)={{0x6, 0x3, 0x9b, 0x632, 'syz0\x00', 0x85}, 0x2, 0x40, 0x9, r2, 0x2, 0x51c, 'syz0\x00', &(0x7f0000000080)=['-+)self@(vmnet1\x00', '{\x00'], 0x12, [], [0x3, 0x2, 0x9, 0xfffb]}) 20:15:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000130104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:47 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8100) 20:15:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000840)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x4d, 0x0, [], "08ad5ceb214cd847491f477a80d9c8c665479f3885b786a10e204d6b405c625a482e0fba087aca6fc35fe1df7ecde40c27f632156d005c6a041992314787f9b13082172fe0"}}}}, 0x6b) 20:15:47 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xff00, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) [ 806.085543][T20034] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 806.110289][T20034] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 20:15:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000140104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 806.145944][T20034] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 806.175104][T20034] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 806.204054][T20034] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 806.229261][T20034] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 806.248378][T20034] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 806.280731][T20034] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 806.348229][T20034] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:47 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x400040, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="9c0000007159eb7a4ca23d6b3e52d636240bd5dcef0d608216f25b728f30072ca6d16e5a932590afc4eadd434fb02391644954b29dd28edee39c783d13b0ab23f6463d2ffdf36b33b7b5c70a1406be8d8bde7604358adf3185a145936dfcb5558fd1b33522b0d523c1ca777361367a7e1d40dfbcb51f9bf66e074c92bc87c4f380d3642f057002a6f3aec1781014d19d945081b9e63208a6b875e6a7ebc0eb792cbda763fa12ebd5aa6a8c09ada77b9af2428a27adb6251abafd83128a00f707b394dc675cabed0a5d44f23e9d8c9aa94f10a9de8428daa0802355e598b46c4017c2242757695d3c9aae88302329b700000000000000", @ANYRES16=r2, @ANYBLOB="200026bd7000fedbdf25080000003c00098008000200030000000800012000000008000100000100000800010000010000080001000700000008000100000000004c000980080002000300000008000100aa410000080002000700000008000100000000000800020000000000080001000600000008000200feffffff0800010007000000080001000100"/150], 0x3}, 0x1, 0x0, 0x0, 0x8845}, 0x8001) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = dup3(r5, r6, 0x0) connect$pppl2tp(r7, &(0x7f0000000180)=@pppol2tpv3in6={0x3, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr="a525daf1faa0647110c52c0d4712edf9", 0x20}}}, 0x3a) getsockopt$packet_buf(r7, 0x107, 0x5, &(0x7f0000000140)=""/7, &(0x7f00000002c0)=0x7) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r8 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r8, 0x8946, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="e9f00100000073402e7d428ab2669f6ea7fb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYRES32=r11, @ANYBLOB], 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000300)={r11, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x8001}, 0x90) dup3(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r12 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r12, 0x8946, 0x0) r13 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r13, 0x8946, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r13, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x9}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r14, 0xffffffc1}, 0x8) 20:15:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f00003f0104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000400104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000840)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @remote}, {0x0, 0x0, 0x4d, 0x0, [], "08ad5ceb214cd847491f477a80d9c8c665479f3885b786a10e204d6b405c625a482e0fba087aca6fc35fe1df7ecde40c27f632156d005c6a041992314787f9b13082172fe0"}}}}, 0x6b) [ 806.805952][T20359] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 806.848228][T20359] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 806.856075][T20359] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 20:15:48 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8847) 20:15:48 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000080)) ptrace$pokeuser(0x6, r0, 0xfffffffffffffff8, 0x80000001) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000100)={0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f0000000000)={0xa}) perf_event_open(&(0x7f00000012c0)={0x1, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x9) sched_setscheduler(0x0, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x40, 0x100, 0x203, 0x6, 0x3, 0x9, 0x2, 0x6, 0x0}, &(0x7f0000000180)=0x20) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)="b5e6c26af6f33c147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5b99d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab8377ee05118294f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1613632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa9d07fa6c3f974abba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0674bfb014995df0a970d655d7ff10381d8bb3b42cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb61f5eef4e2a9b37211c108e387159bcb0e9ef0d01b21f47206d57a41f46cf84514cdf2fea7e99b3a33d2e346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e81e5d9aa11e34c0e80a4a99954603da3c1b9ec0bf75e57991bbed18654df374e036378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cead47021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411030000000000000041c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce92b5c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe300"}) ioctl$TIOCCBRK(r5, 0x5428) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r4, 0x5}, &(0x7f0000000240)=0x8) 20:15:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000600104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:48 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) [ 806.987202][T20359] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 807.007628][T20359] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 807.042848][T20359] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 807.077249][T20359] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 807.108945][T20359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 807.167090][T20359] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000990104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:48 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) wait4(r4, 0x0, 0x20000000, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x0, @rand_addr="8482994be384c36066a7bbf786190f1e", 0x81}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x43}}], 0x2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r5, 0x610}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:15:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000040004ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 807.581857][T20770] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 807.622123][T20770] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 807.652792][T20770] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 807.682807][T20770] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 807.710145][T20770] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 807.736672][T20770] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 20:15:49 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8848) [ 807.779497][T20770] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 807.832906][T20770] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 807.866885][T20770] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000020104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:49 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x2, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 20:15:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000030104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 808.224199][T21101] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 808.247366][T21101] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 808.259858][T21101] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 808.276496][T21101] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 808.303601][T21101] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 808.330328][T21101] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 808.377321][T21101] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 808.420595][T21101] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 808.491448][T21101] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:50 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000500)={0x9, 0x7, 0x4, 0x10, 0x37, {r1, r2/1000+30000}, {0x5, 0x0, 0x0, 0x80, 0x6, 0x6, "e237f9d1"}, 0xffffffff, 0x4, @fd, 0x6, 0x0, r0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x58, r6, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5, 0x3, 0xe}, {0x8}}}]}}]}, 0x58}}, 0x0) r7 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r7, 0x8946, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000007e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007e40)=0x14) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r19, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r19, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r19, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r24, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r24, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r24, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r29, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r29, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r29, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000007f00)={@empty, @broadcast, 0x0}, &(0x7f0000007f40)=0xc) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r35, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r35, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r35, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r36 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r36, 0x8946, 0x0) ioctl$sock_SIOCADDRT(r36, 0x890b, &(0x7f0000007fc0)={0x0, @xdp={0x2c, 0x3, 0x0, 0x2e}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, @in={0x2, 0x4e21, @empty}, 0x7, 0x0, 0x0, 0x0, 0x5, &(0x7f0000007f80)='veth0_to_team\x00', 0xfd5, 0xffff, 0x3}) r38 = socket$nl_route(0x10, 0x3, 0x0) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r42, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r42, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r42, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r43 = socket$nl_route(0x10, 0x3, 0x0) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r47, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r47, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r47, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000008040)={'team0\x00', 0x0}) r49 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r49, 0x8946, 0x0) getpeername$packet(r49, &(0x7f0000009580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000095c0)=0x14) r51 = socket$nl_route(0x10, 0x3, 0x0) r52 = socket$nl_route(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r55, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r52, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r55, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r55, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r56 = socket$nl_route(0x10, 0x3, 0x0) r57 = socket$nl_route(0x10, 0x3, 0x0) r58 = socket$netlink(0x10, 0x3, 0x0) r59 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r59, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r59, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r58, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r60, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r57, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r60, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r56, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r60, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000009600)=0x0, &(0x7f0000009640)=0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000009680)={0x0, @multicast1, @multicast1}, &(0x7f00000096c0)=0xc) r63 = socket$nl_route(0x10, 0x3, 0x0) r64 = socket$nl_route(0x10, 0x3, 0x0) r65 = socket$netlink(0x10, 0x3, 0x0) r66 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r66, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r66, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r65, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r67, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r64, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r67, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r63, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r67, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000009700)={'team0\x00', 0x0}) r69 = socket$nl_route(0x10, 0x3, 0x0) r70 = socket$nl_route(0x10, 0x3, 0x0) r71 = socket$netlink(0x10, 0x3, 0x0) r72 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r72, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r72, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r71, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r73, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r70, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r73, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r69, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r73, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r74 = socket$nl_route(0x10, 0x3, 0x0) r75 = socket$nl_route(0x10, 0x3, 0x0) r76 = socket$netlink(0x10, 0x3, 0x0) r77 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r77, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r77, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r76, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r78, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r75, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r78, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r74, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r78, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000009740)={'wireguard1\x00', r78}) r80 = socket$nl_route(0x10, 0x3, 0x0) r81 = socket$nl_route(0x10, 0x3, 0x0) r82 = socket$netlink(0x10, 0x3, 0x0) r83 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r83, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r83, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r82, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r84, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r81, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r84, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r80, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r84, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r85 = socket$nl_route(0x10, 0x3, 0x0) r86 = socket$nl_route(0x10, 0x3, 0x0) r87 = socket$netlink(0x10, 0x3, 0x0) r88 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r88, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r88, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r87, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r89, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r86, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r89, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r85, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r89, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r90 = socket$nl_route(0x10, 0x3, 0x0) r91 = socket$nl_route(0x10, 0x3, 0x0) r92 = socket$netlink(0x10, 0x3, 0x0) r93 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r93, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r93, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r92, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r94, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r91, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r94, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r90, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r94, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r95 = socket$nl_route(0x10, 0x3, 0x0) r96 = socket$nl_route(0x10, 0x3, 0x0) r97 = socket$netlink(0x10, 0x3, 0x0) r98 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r98, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r98, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r97, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r99, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r96, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r99, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r95, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r99, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000009780)={'batadv0\x00', 0x0}) r101 = socket$nl_route(0x10, 0x3, 0x0) r102 = socket$nl_route(0x10, 0x3, 0x0) r103 = socket$netlink(0x10, 0x3, 0x0) r104 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r104, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r104, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r103, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r105, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r102, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r105, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r101, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r105, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) r106 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r106, 0x8946, 0x0) ioctl$sock_SIOCGIFINDEX(r106, 0x8933, &(0x7f000000ad00)={'wireguard1\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f000000b9c0)={&(0x7f0000000580), 0xc, &(0x7f000000b980)={&(0x7f000000ad40)={0xc38, r6, 0x200, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r8}, {0x22c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r19}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xb3}}}]}}, {{0x8, 0x1, r24}, {0xb8, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x9, 0x40, 0x4, 0x3}, {0x43db, 0x3f, 0x7, 0x5}, {0x4fa, 0x9, 0x1, 0xa1d}, {0xfff9, 0x7, 0x4, 0xe0}, {0x81, 0x20, 0x3, 0x7ff}, {0x3, 0x6, 0x0, 0x976}, {0x401, 0x80, 0x3d, 0x3f}, {0xb800, 0x1f, 0x3, 0x5}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r29}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r35}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r37}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r42}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r47}}}]}}, {{0x8, 0x1, r48}, {0x26c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r50}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r55}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r60}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r61}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r62}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r67}}, {0x8}}}]}}, {{0x8, 0x1, r68}, {0x124, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r73}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x9, 0x8, 0x4, 0x8}, {0xfff, 0x4, 0x5, 0x2}, {0xffff, 0x0, 0xc0, 0x3}, {0x3, 0xb2, 0xc8, 0x800}, {0xffff, 0x3, 0x0, 0xfffeffff}, {0x1f, 0x1, 0x5, 0x10000}, {0x8000, 0x15, 0x4, 0x2}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r79}}}]}}, {{0x8, 0x1, r84}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r89}, {0x1d0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x993b}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4d8}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x81, 0xe1, 0x1f, 0x8}, {0xfff, 0x1, 0x42, 0x3f}, {0xa, 0x81, 0x81, 0x100}, {0x0, 0x5, 0x8, 0x7}, {0xfff, 0xef, 0x2, 0x1}, {0x401, 0x1f}]}}}]}}, {{0x8, 0x1, r94}, {0xc0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r99}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r100}}}]}}, {{0x8, 0x1, r105}, {0x124, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffff7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r107}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0xc38}, 0x1, 0x0, 0x0, 0x40024}, 0x20000) 20:15:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000040104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:50 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe80f) 20:15:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 20:15:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000050104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:50 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x3, @loopback={0xfec0ffff00000000}}, 0x1c) [ 809.033453][T21418] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 809.083089][T21418] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 809.127209][T21418] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 809.154572][T21418] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 809.179064][T21418] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 809.196552][T21418] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 809.213674][T21418] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 809.232660][T21418] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 809.296961][T21418] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000060104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000080104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) 20:15:51 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x34000) 20:15:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000090104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 809.701650][T21816] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 809.741745][T21816] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 20:15:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7f}, 0x0, 0x200}, 0x0, 0x0, r3, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000c00)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000000)={r7, 0x40, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 809.774437][T21816] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 809.847860][T21816] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 809.875204][T21816] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 809.917784][T21816] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 809.951000][T21816] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 20:15:51 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x4, @loopback={0xfec0ffff00000000}}, 0x1c) [ 809.986210][T21816] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 810.087149][T21816] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f00000a0104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f00000b0104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 810.442354][T22170] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 810.479652][T22170] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 20:15:52 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x100000) 20:15:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f00000f0104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 810.517157][T22170] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 810.524713][T22170] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 810.635500][T22170] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 810.667113][T22170] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 810.683182][T22170] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 810.723550][T22170] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 810.806923][T22170] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000100104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:52 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x9, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) socket(0x1f, 0x3, 0x7) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x5054c0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000080)={@any, 0x40, 0xfa6, 0x6, 0x7ff, 0x69, "ab5aaec778d5a2d13d54a3ad1d3e8af6a873cb7e11673dacaeb4b1bc715f4efb5b9845af30844989a6ba986ef1547ba96f81ac671464c200dd4c1d5a23dc1a5bb0740c21303f3a8b9a6664bba02f4d76bcf94be59d8eeb2e2d713a9a843995b99d10626647e4769399fd4604bfbac36152646645ac481b5c205de18be211817a"}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:52 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x5, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:15:52 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000080)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) rt_tgsigqueueinfo(r1, r2, 0xf, &(0x7f0000000100)={0x1a, 0xfffffff8, 0x400}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x13, &(0x7f0000000080)) ptrace(0x10, r3) ptrace$getregset(0x4205, r3, 0x202, &(0x7f0000000100)={0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000000)='pagemap\x00') ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) 20:15:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000110104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 811.150710][T22587] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:15:52 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x93c, 0x0, 0x934f3fdbbad4c2ef, 0x7fff}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000080)={0x4, r1}) getpid() uselib(&(0x7f00000000c0)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 811.199222][T22587] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 811.220221][T22587] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 20:15:52 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 811.255675][T22587] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 811.289951][T22587] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 811.328320][T22587] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 811.364368][T22587] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 20:15:52 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x10000, 0x181480) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x8c, r1, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x1) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x14080, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x52d}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000c00)={r7}, 0x8) r8 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r8, 0x8946, 0x0) bind$isdn_base(r8, &(0x7f0000000340)={0x22, 0x8, 0x20, 0x6}, 0x6) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r7, 0x7ff}, 0x8) sched_setscheduler(r2, 0x0, &(0x7f0000000000)=0x7fff) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 811.384396][T22587] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:15:53 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x300000) 20:15:53 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @local}, 0x1c) [ 811.669104][T22587] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000120104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:53 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x6, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@local, @initdev}, &(0x7f0000000080)=0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:15:53 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x6, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000130104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 812.016427][T22913] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:15:53 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x80084508, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = dup2(r0, r1) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000000)) sched_setscheduler(0x0, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 812.079486][T22913] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 812.135735][T22913] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 812.152564][T22913] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 812.188106][T22913] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 812.239166][T22913] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 812.258584][T22913] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 20:15:53 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x400000) 20:15:53 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x63da350f}, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x11dc00, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r3, 0xf, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000000780)=0x0, &(0x7f00000007c0)=0x4) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x2c, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x2c}}, 0x800) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 812.315054][T22913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:15:53 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, r0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10080, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f0000000000)={0x8, 0x1}) [ 812.376955][T22913] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x80, 0x7, 0x0, 0x0, 0x0, 0x41c1, 0x10d00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x5, 0xffff}, 0x0, 0x3, 0xfffffffd, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x28000, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x40400) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x12fd41, 0x20) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x10040) fchdir(r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000003, r4) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000140104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:54 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x410000, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x280) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000600104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:54 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) setsockopt$inet6_opts(r1, 0x29, 0xd, &(0x7f0000000080)=@hopopts={0x32, 0xe, [], [@generic={0x3, 0x62, "210aeccf4c559032064f7174c085415f9861013e0a9fa46d4fe20d9264a24d1ad4558510a970957b3dcfc90976c8c77f76e73c01e7e10e4a771d68f1c690c1dc4680bb7d596c89b168e11f5192c335bd5e3db4f5280575ef317980e30ef243716662"}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x2}]}, 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 812.760476][T23219] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 812.787301][T23219] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 812.815950][T23219] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 812.836679][T23219] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 812.848417][T23219] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 812.856200][T23219] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 20:15:54 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x7, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:54 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f00000002c0)={0x980000, 0x1, 0xe7, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x390004, 0x3, [], @value64=0x6}}) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000300)={0x0, @bt={0x2, 0x101, 0x0, 0x2, 0xff, 0x7f, 0x5, 0x2, 0x9f, 0x6, 0x40, 0x20, 0x3, 0x1, 0x8, 0x45, {0xffffffff, 0x9}, 0xff, 0x14}}) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x120, 0x1, 0x9, 0x301, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFCTH_TUPLE={0x50, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}]}, @NFCTH_TUPLE={0x58, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x14}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x4}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1b}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000001}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1ff}]}, 0x120}, 0x1, 0x0, 0x0, 0x2000d800}, 0x14004084) 20:15:54 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000000)='./file0\x00', 0x1) [ 812.917137][T23219] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 812.938077][T23219] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 812.996851][T23219] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:54 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4000a0) 20:15:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000990104ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:54 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="8c000000059bddd3d58f0bd281c38b3710ec2ced2528935eec39e23be0394c804203a30553ad2a2fe71fb27c4f144a44b0cf971364d5daa02b1f6dff5b9365ac8db7d87b7436dcd542aebb66328685c856a31b10f548cf870a3e6e2719f92a94c6073966906d6e3dc83fa5d46f3bf0d30f4b1e52b8590577cb9bf469b6e8b85827b4d9c700"/144], &(0x7f0000000140)=0x94) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x2, @loopback, 0xffffffff}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000)=0xf365, 0x4) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000080)) ptrace(0x10, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0x631) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000100)={0x0}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000180)=r1) 20:15:54 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000080)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000100)={0x0}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000080)={0xfffffffe}) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000100)={0x0}) clone3(&(0x7f0000000300)={0x41012200, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0xd}, &(0x7f0000000100)=""/184, 0xb8, &(0x7f0000000200)=""/167, &(0x7f00000002c0)=[0xffffffffffffffff, r0, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0], 0x7}, 0x50) sched_setscheduler(r2, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r6, 0x20, "e457dd", "3e5e05b62c15f947c71af3b71100124d920676c45c730132b55987f6f9efc757991a3956f63aa3fd8fabdc4bd07e76f677359497c7ffc765b0bcbf3f326947504a4082f05cda91c18633216046d69907e8d3c0c4402613894064206709c567e5d5c6132f9ac2727dcc9abd14526253b2a65150dba44e364c616355c642efa3e10ced2b13fcbfe81d3f78d4c4718ecd1fa32edbce370c551aeca37379125b5058bfd89e5c0a3641c4115a6fa81d7db28e1527ff8f74e3ad02a2013fe276e3b06f0a5de0a1ae9456d71da948487b5f5c6f7a16a8cd5d47a2a4a7ae46e27c458501bd38ce3a9a696389f3baddc120c2d8f00e9056c6fa3e254ef44514f813903401"}}, 0x110) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 813.421871][T23416] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 813.460863][T23416] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 20:15:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f000001b704ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 813.500338][T23416] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 813.540505][T23416] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 813.575395][T23416] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 813.612106][T23416] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 813.650523][T23416] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 813.697446][T23416] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:15:55 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x400) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 813.787018][T23416] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:55 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/195, 0xc3, 0x10060, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:55 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x8, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:55 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYRESHEX, @ANYRESOCT=r1, @ANYRESOCT=0x0], &(0x7f000095dffc)=0x3) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="000010266de203e5b8cd63790489156ef8724ec24bc2cf31a263419d23825dc619663f979b02a7665dbe24bb462651db8bb206fcd37882de9cdb5761b984a47411ec05eb25313720e1164fc40c8456c0cfcd1df160aa680c466435a558029c3d55d317570cc66de9a6c60f570a7bea1e9f6f6fd4c6f7e5222c5d50716084392f8b924639a535ce9d8f3ee6f51504ae6626cb22aa53542f7e1be81b68"], 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x582b}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r3, 0x2}, &(0x7f0000000100)=0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket(0xb, 0x3, 0xfe) lsetxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v2={0x2000000, [{0x51, 0x7f}, {0x2570, 0x30}]}, 0x14, 0x3) ioctl$sock_SIOCETHTOOL(r7, 0x8946, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000000c00)=ANY=[@ANYRES32=r10, @ANYBLOB="06fc6f66"], 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f00000003c0)={r10, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x7, 0x1, 0x1, 0x1ff, 0xffffffffffffff74, 0x4, 0x1, 0x7, 0x4, 0x5, 0xfffffffffffffff8, 0x9041, 0x6, 0x10000, 0x2]}, &(0x7f00000004c0)=0x100) r11 = semget$private(0x0, 0x400000000d, 0x0) semop(r11, &(0x7f0000001900)=[{0x0, 0x2, 0x1800}, {0x0, 0xffff}], 0x2) semop(r11, &(0x7f0000000040)=[{0x0, 0x7}], 0x1) semtimedop(r11, &(0x7f0000000140)=[{0x0, 0x400}, {0x2, 0x100, 0x1000}, {0x1, 0x9, 0x400}, {0x1, 0x3, 0x1000}, {0x0, 0x5}, {0x2, 0x4, 0x1000}], 0x6, &(0x7f0000000180)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 20:15:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000204ff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:55 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x400300) 20:15:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:15:55 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r3, 0xf, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8018}, 0x4001) [ 814.224441][T23831] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 814.240639][T23831] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 814.258808][T23831] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 20:15:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f000000ff0bff00fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:55 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x100000, 0x0) setsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000100), 0x4) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x412e35d6c97c494c, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x9, 0x5, 0x2, &(0x7f0000ffb000/0x1000)=nil, 0x9c}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 814.288492][T23831] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 814.311333][T23831] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 814.341412][T23831] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 814.360577][T23831] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 814.406644][T23831] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 814.500425][T23831] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff02fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:56 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x191640, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x80084508, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f0000000640)) r6 = dup2(r5, 0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x800, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r10, 0x80084508, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r11, 0x80084508, 0x0) r12 = dup3(r10, r11, 0x0) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r13, 0x80084508, 0x0) io_submit(r1, 0x6, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x395, r0, &(0x7f0000000080)="12f201bbc985a449d0df1e1e07ed3c9246f22a8845f53e0a6d1c0602ebc62e48606d893f15504d7e3d700069453eb60888b9b20dc9a2c730e8b8fa0fd9afd9f71095c8ae0a77a14f87f0cb703070d312a875628714b6d9c88b2847780e2096", 0x5f, 0x6, 0x0, 0x2, r2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x40, r0, &(0x7f0000000200)="cc30bdd9699e1911f658fde2c743dad2d8387dfc67997a98575db16c36e22109837fee8d28ed4732fd332281e740c124fa7f579c1e898400700b48d23fbb1967faf68188a31689e42ae11db72b4509e03871f319cede5c3948f620d4e63c1d2e6970b3c89439af6e25a87638c9ba0ca7c80db9fd61e13d2cdfc79955d0a848205e3199059cc11574350d1cfd1b3bb4f594920290c32ca36feabeac691bd9214cb1e4eedac3fe3e375f174c7697a0a2792a23be55ceff43cee2b088ddaf607b9bd6023002ba18f98baafc54", 0xcb, 0x2, 0x0, 0x1, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x4, 0xffffffffffffffff, &(0x7f0000000300)="0f94bf3ce3a15730b1676c17b699db23e1e8dde531fd47a124183b70adf6ca829ab83534dd8e69c29ab37c422a98874e1ce0bcbad6148c87e2eb6e72f2b02e7481141a775132d7aa9b8e5617f1ed8673b43be11b49124dfbce884824728e11b9dd55ae080db26ca7ca4394d1818cc87c599efd7d2a29773153c5", 0x7a, 0x0, 0x0, 0x0, r6}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f00000003c0)="83816409f37a35767bd82d25bd535ba64db976209fbca897e190995e264a3a659d977c946801563b9c12abb25f7b385da20dd163740153889c2332c8665632583412543c9b6a226ef6d850c4bbdf05ad082dfb1881aa96a323f213f7d10930b4ef9672eb49fd583e3384d7ca6c5ac62808e87072c1fa853d5d397d9478b38cfd4860846e910abc4ef8d412cb0ffe83a1880782eceedebb6681d88dffd326e74009569fedc9b0f66a12d6f409d6ac11dc42aa96416faba2d479ee6bdbcbb30f816c2630b1d8c890285730b8e072bd7801", 0xd0, 0x6, 0x0, 0x1, r8}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x7, r9, &(0x7f0000001340)="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", 0x1000, 0x0, 0x0, 0x0, r12}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x400, r13, &(0x7f0000000580)="30f372d17cf064d8a97d061db4bbbcacb4bc52f413bdf7d5", 0x18, 0x9a83}]) 20:15:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:15:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff03fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:56 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x9, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:56 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x2, 0x8000, 0x3}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff04fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:56 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1000000) 20:15:56 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000140)={r4, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0]}) 20:15:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 815.115734][T24331] Unknown ioctl 1077171216 [ 815.172234][T24386] Unknown ioctl 1077171216 20:15:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff05fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:56 executing program 2: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000080)={0x556, 0x384, 0xa00, 0x320, 0x2, 0x447, 0x0, 0xffffffff, {0x2, 0x5}, {0x7, 0xffff7fc1}, {0x0, 0x7fffffff}, {0x4, 0x4}, 0x1, 0x2, 0x4, 0x7, 0x1, 0x2, 0x100, 0x1, 0x2, 0x8000, 0x5, 0x0, 0xc, 0x4, 0x0, 0xa}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000200)=0x54) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={'sit0\x00', {0x2, 0x4e22, @loopback}}) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:56 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x25) r2 = perf_event_open(&(0x7f00000012c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, r1, 0x0) getpid() r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) socket$bt_bnep(0x1f, 0x3, 0x4) bind$can_j1939(r4, &(0x7f00000000c0)={0x1d, r5, 0x5, {0x1, 0x0, 0x4}, 0xff}, 0x18) 20:15:56 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x428242, 0x0) 20:15:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x800000000, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xb) getpid() r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e63, 0x0, @loopback}, 0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) fcntl$setflags(r1, 0x2, 0x0) 20:15:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff06fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:57 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xa, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:15:57 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xcc08, 0x0, 0x0, 0x2, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000380)={0x4, 0x0, [{0x40000096, 0x0, 0x1}, {0x9ee, 0x0, 0xc9}, {0x40000c10, 0x0, 0x8000}, {0x94e, 0x0, 0x6}]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3, &(0x7f00000002c0)=[{&(0x7f00000000c0), 0x0, 0xd9f}, {&(0x7f0000000100)="23775f1fbd577a19dca3fa660c77d522b4f2168883e89c28261ade244c7842aa39fa35e830f5fefefe678cdac9c9efb1344b63b894ac1ccb6636369226e6f606cc7bd37036026e9b05134cbcb0b871a1dfdc2df5770e881e349992125e1fd2b44d19db51b33aa31058f73a462821f58009a9944ddb868d9e116e2c13c7", 0x7d}, {&(0x7f0000000200)="fc9eb34377b9f39cb7966591544b055f286ed942cec8e6f698ded9e51341f1f2c1e6578c8067c41703be3edff598125f112ce194a3584e63a8258cc375439cea29a746fb67dda073686270fa827948359dd71aae682a2b6e2f89c067188e747287c407df945d81fe9090f695cde2258a0570ecdd47bc16457ddbeecab34a6eba3ea20f55e7ed6b7a35616311229ab01f68d9c345c22e6f50ffe2ccbd25f113c44a8abd8fbc96e3bb6c04b965688dbe655ee24ebd14ca4221eb73", 0xba, 0x36}], 0x0, &(0x7f0000000180)='-userbdev\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x181100, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x28) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000400)={@local, @multicast2}, &(0x7f0000000440)=0xc) 20:15:57 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2000000) 20:15:57 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff08fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 816.000501][T24759] nfs: Unknown parameter '-userbdev' [ 816.059732][T24759] Unknown ioctl 1074025526 [ 816.101195][T24762] Unknown ioctl 1074025526 [ 816.118622][T24759] nfs: Unknown parameter '-userbdev' 20:15:57 executing program 2: sysinfo(&(0x7f0000000000)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:57 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:15:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff09fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:57 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 816.323310][T24881] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 816.347586][T24881] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 20:15:57 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000080)={0xffffffffffffffff, 0x9}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 816.370368][T24881] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 816.392872][T24881] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 816.432134][T24881] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 816.485957][T24881] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 816.500791][T24881] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 816.522431][T24881] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:15:58 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$llc(r0, &(0x7f0000000200)="bac1c2d3c56db7e01f79aa602f7a3c7a39d2f861e9ddd5315128e692949387b63bd494ff7faa1785087ee7b92357a31c1f65dbf73bfa7686dc7f10893000c445d7a0ff3c692715cc7027b2367fd862c904dd5228b8ed5f65176321f99822d1a7ea1de0735028d6ee94d34de2c1df3cedc90cdde56fd58ef886256f10f3091250c2d923d9b9f4810afa745d438ce237f278c0a2a6c7ccfaa3f260b571f71449edb80f1bb0c489f169078ce3f4ab61d79661428442b4dc340f7e557e082083977e4ea8476879eb7e03971c6c7b18063aceafa19f399f051d296fe6900256686d58e80b81c725a7cf4799ef356b43115e27853a251d8469903ea1b75b47783d6bce877b8aa3b3070886fa6b73b6c8247ce62df1ed80fa8716df7cd8a3fc1f91585840a7553cfc4d963b15a39cb5460fa48c5e2bc9ee5e7e730447892a3dcf2ab0ccba0de61d18058604feb7d48325cba45061f4abbeaad0c8b7c0d60e29ae3de25adfbe784795410b7f047955e25001a700495c9fc7640502a367254b3512f939ee34d39effe6f313eeddc3ad915332015ce81754c77e15982d0000b390e8c56367c477d41dad499f6a1959135bddf6448dfeb76aa918b9305c407ba5f6749f92a636effbe371244e9f57bc0897a476ad489c49092df9b75fe11fa005b0eebe0e5714be04c990d7b97542d5c18d8a0d4a56a9678d4d3306ff7411d838b41e06f4151a1cbea371124987f7cd28483d5b988f73922a72676c9c2a333424c11b8c1dee4005f78c4670bd5e6a1153d4c958a5419cf650f8ddabae2337bbed88214040efee8c55ec575777a4fdc325dd20b30ee94637d854345356d657443e5f0d28a35e1223c8712c61b1e8316b363da4ebb71c2dd82062256a725da7ea0be975d8b7e3d5dd5c1f717c8a0a224fde6e8db515595310cbdaf95d79f06ded4dde921877d9fde854beee94e20954b33732684b8f6845179f8c0a0cafb7ce3b52ab7dae9d2faade2bbad1efa7c5308e5e66d5b08c5bb213d56ab9001cd5c5c6ccfba0b7c66f21bf22c2227ac15a567de4929226b08717b664cb958b7bacd6f846b8a1d3fa0265c51751d725700700f4cce415f59d56579e5e727fa622c7dc76d549ccd5dae737bafaa35de66f33469faf3cc8555bcc90df3e9691639a2c45fa14a93d37b18d4c1ebd76a0acf248126c27319a8068c52a13a9da55e896195b580a9d1b8c819665d0db8b5c3dd95141cafa0784890fd150ffa4c2f942402dc0d46755cffc43f8c382151cafbba6880044a052f91965160f9eccba9de581d2934c8dae993d82d0663a2de3e0806177a7427073a93668d8cea8a7fe8fb74ba3df62dde5704ba66f27be5e34ce158bb331231da3ad25aee78b4aa690bfd3930fea7bc3705f0f9ec12e5112bb5ecceff9997357202da213af877686a0d8baa7c15b090dcd58f68d74feebd4111535f59505e95324aee661f9bad06e300b0882b083a6ea4083a89bd3455382d097ce457984e40d79bf7a1d763041e8f35bbdc88fd44c4f9efad6ac6f8b94a8ce6e4bd9dd0206879eb6878d5bf5d96cf17da02003204a2145378f9582e1e8b71bed9e6f8de684a148f9b41cf5288f4342f7f8670c85658c1693a1784fd6478cea32b6a1ab3f14a931ae753edfee147bf3c85ededd44eeccc192390953a2648a2312148a7f95b82aad61a827c8073f8e62363656b8bce6a27e9b4d957afc9619d35f409f7d0e15a081d02867d3474720839f4072339e3c0c927b650883c5e869180c4addb65fc9ea51267569f2d1f92b0c19d7bc5de6e751ea38a57c1098dc357534bbc3fc75923c7618e75fd38c9d78de1ec4edc3d05895d1d24c150bd8e58a3f20b3cdb23ee10cc0f10f034ee71abe3bd1b3a30b3f51e0ad3086ea3f3653030a6e1c171e0db9dee2c4ab5dc426ef603e59eaf8afd549be2972b189f3200c2b4317eda721f8ed2f373ad5e5ed21405b36c10f654c03bbcd6e1ed39b53b02233a129672caeab35a2546cef6e092f14de1e4ecce3e6a553bde6685f028afeac8a1c9fbaa6f0496b1f6741fafe33674b3edf0ba82ee6d8a056463ae23e8c99e3caeaa00f889883b7ed2608ab1ee57aa0591316a06d6051766a707e13202b565d64d03e45c973773e8e05ace07b172291a307fe8e1d7102ec77838fa846cf2cffdc0b8c7b4f649f575afb21a17e4ab93fdac42c805fa25e5278adc2be568691ead246f4aa781ee6eefc42f68133a1567e754a12b4c2b82e02516ccf90d1329ffad61d08c0ad3d7f97720e4f443671b6bdf3dcc415de72281a8637d952205caffa0175744f7ffe99286d6d10d3aa43c38e3d374c999e2bc8e22eb2dfd6a82b41a410f3040789ea3110358de83c49cc9498168e5ef1f701fafbd39d2a185ef99dd8e34d6a27a9e5ec2df1746df5baf7646a9e07bcc0bec73b6bb057f6d67de01c1e672b7d7b36146a79e94ffb56d7671cdc25c2e3081b0efe0fcd80c880fbf42d068b8cc9b74bad74fba718e5bcf30f3fd2502c2e1d220d624400213eb5341d7cacb5b51c880db32a2d9ad82cb6714e0fbb621242e3340b4a42d5f648b61c7be1d3123a04ccfd6eb7ffd349d529929dceb26e718767dd175bf38078a8ff05f889c0978294f06a2282185378e23882a32bcb07f0f5c41d9424d081abb4cc54ce4deb3228988812530564919e1e3825acfa28d9203a611350572ef940ba25df82294ecd5dea1a4bdc0cd4a220c1e2259046ffdfe1a6a813c93c11be6514d27c801f98a384ab761004bad9dd984888dd85e9fd163d3762d67f2fab576425f7e9da048faeb5f464e2b6b46aa2eb2cdcc49f217855283be3c73ad038e8072397aa87894f7d4f2a0fb6c743a063397036892a090b25d959ac9ef10031e10f78e746f1bccaeef0e7d50e6c7882ac411c3de99c69bb8bc15e4a6ee5538074d4bb6b430a31d9a50222ca7bb7c23768dda1669b961c3ae629da722c4fe4226f515cf655e8fa3282adb750db5556eaf92c592317278a2cc79510b2616d0ef99ce2202808afa308d7936c4429bceb7ecca24d32160d0d28af5fa9f72a70a57d11535d74bfb697cc6ecdcab280fa3e5371f0c1eec735019e98e012add279df5e4172b09315c58a1d1ce7a253e59260ae200eaa4a44323d1375689a89e8381f4010b7ea69e58d7feb738b8db7616fa89c196737d03aad6841c7fa4f928faa99e31c81c1d5070543316b5930c4cdf84a05c6d0446d633e20a0dedc402111b0c2173d8e52cf302702ed598f0003928b1ef2a64f0532dfab5c5bd1abb1a59c49d829d9a2189a1e06bbd0e6093c955ed95f3dd06f2b93d25fe7579c880a3ed879c790b8315e9c5bc99da7c6afe1261fa04a8b3b540e500695ba4b5eb1cad95d3d99560b38e28d4193d340e2e31e1e658b9ba8d2c8999177176a051b1977a05073ffc075145969aef7e12062b42ba665e16f79c6e77def128d69063ef634a7cadbedbfcb19efc6e750f699212dd07ccf559233d624ab33364190910d11acbfe70a63e25ad4dafe18921e703c0df0addded9db0df2ef00f16dfb5580baeeda008b89ea1ddd48d165363fb369fb1159b6f9c7f3c03de64e6664d0523131202438d0a0a096bdaa2c0ed83d6c42589525126cb8aa0b086172f541925192b90f1d782c1377556cb46ee0ce33b0a11c610935c51b47a14067edd393f7e10f922ec03cf2f114745f306d51b5baf65a6c698c1051c1a2bc92867e8c665d5c2811f5c7f1720d22c9bb33c5442c25fa93b4686d846d6bf45982875cc2aaa4e5f01412d8d04b80c0f7d8e34dd9ca8f110083ee4f25813ab689d167bf5ffca32c7493d2757f64a04dfcb23ddd2d80dc0ecb3f54610fd20c5e7ec243c06ed717dbd2f31df32e9dd4e2f15f74db3e2d94967257956d57cd3892f85a707f00c26bacecfe5051a1d836baf043ca3afc6adab2426d5606d9b460b0f929ec2544c55029317b15ee7144ffac1afb37279acf06a220bb566e8d5eeb82a171524e7f32a964b2cc0123b8a450c9a589aeffcbcd40499a4b84853472a5e51dc8e9b819b7525020560599f3ef534d1fcd6dc86e27d71ea6a2ae7bafc1a34d71889606a143cfc8d41e7e7aa71c83457ba1cf8970fc9522e518222ef0a3613787ba1e61cff9e1d3054eceb23221eff99e8b1c294d2e57b35683ed68c6664f6dc7fa922063d83008d99127cbd6c1fa46499fcb3d7be9d72f8772a6346f840d63f33d973e46792581f9d7ecfa44d9776d11fceb27d9ac0b260a14d5044bd848621f8af89c4cb4ddf65819c1aa7497b93fe43de10b5e8ed471c82fa8c6afc8dfc3296812cb53d2fb4ea1a5b7d2b488806d7298164aaa542ee23c0e72e2d3da782d0e55ae6a9ba3c827834b8754df338d013fef1143c79119ad3591d6def2827f6ebc948a906db722d10479159500be6cc3b2569a5efe597acc5b31afbc93bbe3237b060bd42d3e7a085fc6d6d74c40623a0b1bb494dedea00211794380e75fb69e4ded14c4cb135e27ebe4359a5b042ac6944c290f3003aa92ff664804874d79813a0678efcd351f675575542a5bb78ac3bd0867e3d62ece9a75431d382da864a6d8c00e47a3c935ff318d4aa7b67cb6c71f3702eb5a6c63c93652457157b0ddd0ff9959bdc28e920b3a1cfda55fdc99404b02c8c256dbc5de7a3658f72bbf4e33115bfd3107f1ab59159a95282b5006dc855745304c2fe1b67e0616b7b4b0e70f2fb6688521b23001d559f19170b8bd697c8320ec98304a4a8f28a8df1217c6756ba06e1206333df6ab85e388b7394d6fa276cf870b4879653e6a8fff49717f65edae8bef244e72ac37712021018367fe1ea22da69333e09ac3b625543637d303ab5d6a23d7884362ce22acfc2548196c17fcece0820b5ce87360796a1cf0f9388f8e0432c68253cae8f5004bf3da8a895e97ced7179443b609f3e103ec0f050c4c431f093795e7a2a8e3cdc454b0ede048a8498f4438fc1b1753bc3b5b27a43e812d98c2e54c4f79080514879347aa7c5c0bc296dc2a41e88f1775b40b9f3a613add232caa96d4af6fa2022fc915f587d2dc89792adf1132dbbbdf04bc38b40a1a2c958bb971a1db9e6af06b912c1df8fc1aee42213cd83a16aa6e4d79c92adce4751f7d916626a26450c32d76db47bab34cbbbca0eaa50626445c934196fc66d7b542135a06872b0af64d3477d9dee1fe03f926335320bebaba53f3fb79a07643bd1cb95a6b6b73e64b0b0487c34912f2bc9131b4e135790494f1af8ea4a6d5f0a28d4a97b4dc616199057a2879b4bb8f29dcf28c315ebf0c98a19407d70e058f6a6bfc1591aca38cd0cb3d544e390027f0e7fdd7d798092bfc74a5141b4f3bcd6d6d14929260e80f5cfe073f75ee488aaa2cc8c69fdf3eef50199bc50cd8e472d4fb8fdbeb81976dd331d17b9652f77992c0f94b792149f28cea2fc82dccde57e1242d4250de52c016639571630fd3311d17fff82d3ae83de3dc581c6efd1d9255c8a0c0b3381247145fbe2a130965dfad4776496734a0d8bd47fedcb51e6906b08db3be5c33baa0cb7c77f3586381be1cf58e334bcd052121adf1e56ed90ea856891ae86354f618ac5bd4bcb8e32cf97499b4f994b5eaac8f2a2d1c5e48a4b350dea764e2e7d10ef81db8d8cc14594cb0299883111a1acbe1884efb97efa25a1b0901310edd86202cc9b3176fc51cb7bd010f30063c7059b23501752751d46d8214bf762b4a662bc8e8a9ed3d776728aa4dff2fff8ad45878b70af838be6dc68eece35b2a6ac833ef9c0d765f96278c41bc03242fa", 0x1000, 0x20000000, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) io_uring_setup(0x65f, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x1, 0x317}) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x280000, 0x9) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000001340)=@dstopts={0x2c, 0x213, [], [@calipso={0x7, 0x30, {0x1, 0xa, 0x40, 0x1b, [0xe43, 0x800, 0x1, 0x449, 0xffffffff]}}, @enc_lim, @hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @rand_addr="e0357d5198698ba47c09d7ba076f9c59"}, @calipso={0x7, 0x38, {0x0, 0xc, 0x4, 0x7ff, [0x9, 0x1ff, 0xfffffffffffffbff, 0x1000, 0xffff, 0x8]}}, @generic={0x0, 0x1000, "d88408420c53cb7d618d9c4766b6a9b8a12bb54b6bcc4be4a5490feb3d9a0ab945f0b2d68675e94037809b5e4e5a3fc50ec6d5df2df84bcf44d97a3716924a9e96760e573a3d474552581f84dd1a4c0c32e6c569c2b6c1980baa0227673d0373c47c6b265655a2ff1cb72d3b602fac7267b42948381349b6e2c2b3d92a68d1b86859306de307c68ab4e2e14e4c8804caa199a7b9e43f1b05bfdd7040c155b3e7809112d0ab53ed190a4c269cd7c0971225f25da05419bb07a938ab643a0dc3acd554f3c7999ae1b10ea2ae227697d7fd2d48ff03513e8a74d7584e97f2b925fb11fd7936e895606dd1fbc7f32cbdbc5c499d991d38ec7a356e109141d06cf5c0f6d46befb0b6ef1d922242f6e19bfa967d6349c68dd8e1fd4cf8d63796ff0108626a1e571d31b0d630db56fa628cc988c934728d6312362ed5028334e7806be171ccdf5acfe77645f5e58a0a4b277f22009843a989b13a9810cd292f77de7d1411ce091581152cdedee4cb4e1fc9f2aad6800bf5c4292d1971a75c0d2d60285ab7ef409af8bb9e30934ab0820edd0e7d3ba753f1444901290279fea2808e831d8257871996ec4845f9686730c9b487718a5c9627beb7b4ce7174632d223ba7566c8db6798b2773d317b6d6ab37ff8727dca97baac195079643a3f1776f26c19371c91585b82786cdb80785ecb8c59b8e403fac4a4634b92f822afe627c59b6ad53b09a9ca84262a210534b1c31cebe6b76f8ed3fe190eb6d6f2a8cce9b5da4d25084d3e61f6b513e766d87fae9480372ac1965e867a471409547cc2ef2822b5a6a1eed2981606564f0bfefbc6ed7242e32825e3f5c5c8f13205a189ecf914358a709db4ffc542e9c25ad158fe520961e3fc71a75e1ccf9d128eecf08e92a83379a8856916bae6a649a0d05ab676d2536218cce6e92448be2090d82c714587ba5f349ff8d2f8b8f538221fddbbccd9bb60347c04ad0578554effc90ce6dcc274ceef682ec7c60b6d1869fb0c45dcfad0f0b96d6ee8dd4dd5596cb8f011308b7ef800d175fb2881fbc7925f23e0074f0632d1882fac4d32c46ab294746426cac1b205210579d344ec47ba9c6d523146cdc9fb151efb6634a0cdabcb78529f47b94c06ac086d9c242fa101d4d0265735bd21a50872424a9e02997c5057ab30e43156f254f4d7dc812423c5c3af9ebaedf74f7043b2516fc96d3758100c02863981a039d720ef54c7a21366351f93aca27c1bcf0cf6928dd517b95fce5ab8fe629f8885e1e37a692a22aad7ee83194b2b24c6b0d15baa4a1dc40671d41ec2bd34f970300e69e55098980c89418ceef947b7c3d36f3883e6a249f21ab5174b93ae1ac840c5c4160fc366438bb4baf986076fdccf9ec4715a9792878e3acdd24852a64fe4b30ceaa2b0571a0474d9dde2286f397d3fe5ca9b3b1223577c772cc839173bab43119e70d1826af125a11fbcadd3778b77ace0f5203bf38dfd6e911ca6bd86a552bdc16293762c3b167ef85b01b573e3b14811be158869e0195bd292607cc9c30d5404cab7799301cb2bd3f4f9d83551c70968237f7946c3bbfb753a25b322591a1e468789ea626c09d328fe7ce0f13f0dd539fe1b9ea4cc231ed57df9c78468fd6efd47a1cc8e91cf6cef49359d512ee4686dc17d3387179addbb4c00c1d6b5837971b0905cdff57d9afc44f02811a613f43fbe41daadae033e86033ec22851986efdc6d064a4d363a3695505821739e813e0e5ace5e5208c434da1b971186238b57f5800e13357e8e134b4abb4bf1cdb9c212350e0e7f230f61f65ac77a3d96602de7380633433352843f683994ba7afe01716c6108223fe1c8dd2316cb2dfba3f62fc623895ee8a333b9beda766f4044b8b1f47fcd2d53b37bf83da09c64559bc6093b9dd1ab904096311a8a34e41f2b9a1379f222c27863f429eb6bbed665730dcad0fb733d3311e2cbbf7efae476815747b2857963de46c6260b7c8e79d377b715e2dbc9089ac59660b2b1b7c8ceb4fb99b5a3b38dee96aadd37a8c9fb623bc44eee5a1094ab73988a93340321a77e4d93b1dd7a4e001802135c6a051f8c70358f7506530d2cda6db287f4a8125582aecd2ee99b4632e2ca1dbe49e17f92d527d1b1847bdd3b3a59e78c68021f9cde2ff8d2c17531776bb9e79ae1be4bd86c0fcc9cb5d6a297f2fef571d605b1301e9f970cd827df95a70cbe2114bea117bc5ffea8d099c36eee79285420e3c41942b9a0a9ee9b6c0bc6c7b9e322d9c19f0feee3b66620157af1929d7e30376f63b14479bb5dd34872020d19c38d44e9163912a82c9fa1351d895ebf0723e37550348360ce903452141d22ad3698e8500f5397817e14492bcacdcb774263baca8d5593986e6879cb9d57eebd687f4ee89e0e00a7104ed4cf3facd6f97abbfde56bf8befb4582c74c5362c63ae6c65995c38be6c63258043beb32a7eae16c7ef6fcdf0f16496052163e19314c4f003b38e9445729e9f7d2b73d01d65d77945bd0c618b23fa4e9f5f58a17ee19f3aad35b5633f939fe9fc1cd0b273009e91cfc208b1b67f3e94790b7d5805232e1935c1e3720fb0c9e56255e1acb3d5c1742885c2256cbb9cc0723a288a2c895bf66a7064f703839aebd241afb1e1212752e14a77b622224f2c5e54424dbe7ec65f86eced091997c80eea1069bf64275535748bfe817aa7f0934c2e016e56781d6d250de184763498357ef1cf648d6e187ac072994c7048c014c419cdf46c50818dec81065545ece363f13090b338908479c636d1339217a9a33114d3234d6c1643992635979c38ef7b9c0fa5d352e85b9e1aad0161bd3994babbbe281b259b36670e5516db3f5f2f21268eddbd479e4fe07c809ece5dd0ccc9d84c14ee8df0e06408fbd0b8a67a099b57ea16823a1824ef7cb7bd9a3c7ab1679eec1e50d3a8c74ee3b8890c0aaddfa3c54bc914332da268aa6b1a0e6ed29f5399d5840e4e9fba5f8c21a324a277c3d48e45fdce18955fec28643e47f680bfb24ee9b85b405acf4337aec138a2ebfd9c9687d3622d158c36aa99fec6f29a654a7ce36aea7b4638911f95f7b47165350a3f830cf900dbca2ba976a21d1e70c381fc4fae3be01b904616ea63982abbbf22161bc8d71e44339504e2bc1aace1a2b0988860c184d4c968b857aa626e14e1a3c682ed691f4dde548aee297dcd9911f2b0cd51780e2641ea231ba23ae9c51ad94d786af4c2a9c16213a73a6004c635a6bde0644ca91e2634cef6717ed8dee5aa16dc46d24e159c90326fbb6c985ac236101d2032e5e8749a78d8f06c069f9031bb4d9f48cf81cf8f2e43867a0d7f43d4d5392d5c38f82da62c290f6f70fd721c8f1da5a1742608f01c88833e48acb66333d6f76cafb7dffd21ddc76deb867abbcf1f9c3b5beefc9f05305077a7e17066a803efd8854b3ec1f89e1c0e87bc7fc7a05e802eb04cba5126e1bb54700e35a744581d39826cc2249c0e6da590b96c95c39c019f5d076e71808ea095ba69d80d7658597755e493ca71f1ebd5b274e09cd10247c4e8da1a3de4a6d9251a5eb82dc1d7f133d12cbaf3527c72afa265de90e47021dee616a1125cbc581283a9d9eef31b6cc7554437bde31a0c705ce82a36d75ea3aced2d87ec7ba03a0396728226beea0f943e646935b677f747a587c65e35b5f0831b41768f478a4aad959b5a5bffd358b4d3f5f8dde4352ec5d92c906a63a2f674fa78e89a36bae76d403dc75a58940c3392548a11fbfd4129a842380e4d4a693184d4975cb4df7803e89cfe0997ed607fe4232dd0478e4c6b25778545a26128130637b3d93d129c8ad1271019ad346ccebe7aac4672da066dcc33e2b3fd321625ded248fa88ca565436507bbb8f8bf741ea2c4aa62041c74371a8067e8559ca869ce22b3e6470b8de6017cf5d703bfcc31b117b39d3ec6b5a8a4f68e7b0dec0f21fab485469f489912075e7cae092bc01fa765cb7fcc04482ce32dbfffabbe27b1b98d93c90af34b951ffa8c2cf38102881a686404426129828781648a99c431ed21cb8f413efe5c4e0b77a871b873dfea96d3b99aae9b52462b074a7c45ad82b6ea5680c851ea5238c1ec35e5ac7ff9f9310bda780a839b04c25d7ee26af765a493ef4cc71b759e9847a78482b6d8d5f1a096f1025a54b7ea388cea94727263ff1b3b24c23ce0849ea695c5a7edfcd511b23ddd0024c721d884333af3752d5d0e4c77ab8def6084f0a82a7169ae4aec5ddaecf7ac8503831eaa10c3acb2bb75330e6bb4fe670c96f24f20eae7275325fd1cba413cc707f409adfef6fbbf05abd0fd562922b8f30eb58bff6ad4fce08435ee1cfe462d7aa2a5a8d1bab66e222091968f7ed469d660efca64052485433386faf535b2e7c74e72e329c79d5070cf9029be46af72d4b3cf6d0a5e8209ad0244b8d101b60969f982abf586ef74d6614155a7f885602fc38de4c9f67b321222d6f96535b26918f021bb645aaacfe64dcbd2b0d3957babbd032de4c96c83633a4beb264bb34790eff615ad8be0e1be0a8909088a69a6042d119fde4ce8c9febfa35ea81a6814293d1768ad3b00d6544b7d9f3ce149af9b9c25b5f9d9c33338678357ed976a6201fb0914290e450f426239a750b844a305420dee8aa94183b9b9b865eb6f2de32ebfee6ba37b11f9a88388795a4e13668fb4067baf99c9428cf0937ac2be56c21fd0d1f4b63e3ef55f3d725a7dc58beb93bd07ac6489b276e341c25640f183f0de0d7a6f324d5ac02eac01a8aedb7dbe75ae50eed900ca5c1ca281a8dd5b8575277c57c5fb856b6e19cefcf93e17a1fea37b00e128a48f1b35f509a72127c58aa85ca6bba3c9a23a5ac3dc648c2e40a5b4ae101c47914e2cd26e673436b415f6a52e4484926f6231b4515c177b6889b1a3defb6ebd1f4454c0a9a05cc3a33804f94b5918e95a91964bb5aaf9df706b536761fe049d92e77fcf4e7c8879b4eccc4ba05e8333dc43ba98ddfa72a3b5b2e0009a42b199acc51ee43402d0985212985bef7a9ad81e1cb4e6b9d5f48aaeac0e67cc6583304a680dcfb936c6575a73db8868393ab5a20ef79f9a3d0a2650adb7470f79fc6520ed88e2bd185e51294a8f6fb1681770103b6eeb174f2e0b3f598f87d15c9b5a1a74ade62cc9bceaeaa384b27f5b4fe5d5bfd008ed9fd7d2ff147883dd075730d0824bf34ebc19f784451ba04824d29bde13b13bc68b9825f5919bea97270bc0c84fe56de1bed19a3f1608f4269239e3e5e1bffc6398257be527e9a9749b4fe214790f34f90a2d183172f2aa268af1f5ad931ab602ff4855480368c7862f230e658da4b822ae0f2f91d98443881c635e4862cecc9b202d5c0e3098894ecd434c9f5fa7f5e4c921bd56fc42cff7afef3d7a8d84286e3d0b5b01f916c66d8f58e6c1e81b738a187d0ef2c2d54c7f3413bf3121bd584c5972a7a0090f77ad1d331379d5465e22f12aa290b2afb25124a30aab2f2feb1c64681796cd50d17d9ff3c1b294f528a47c3b9e3822874e753c00166b141c316ea5230bfd513339b9fa0ae8af174bc19b67619628c2334955d1be956ec5e18965a939df8270d8d9a8f5885c4e54f6f2fe1dcc8aa8e66fa9640759581b897e926f8a6cad17fe8bb645156b39ae41fe617d0b7681005b4e66013a97d54e8292de31f24845b930156eab07b29585c8c810bfa920701bd3abc56e42d2edb09fe86895873b3d6f368e3253a464f4ad74343d34cf56e17205d5c6ced35fb3afd114f851fb448947089f21cb666c0e81ce4e2dc9cb01ae9406f2"}, @pad1, @enc_lim={0x4, 0x1, 0x20}, @pad1]}, 0x10a8) [ 816.600444][T24881] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:58 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xb, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:58 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0xa1cb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) sched_getattr(r1, &(0x7f0000000100)={0x38}, 0x38, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = getegid() setfsgid(r3) setregid(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000580)=0x0) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffff000, 0x4, &(0x7f0000000500)=[{&(0x7f0000000200)="0eca23994f6bc9ba331886fca4a0d9440e9a3db6b1510ec098b8a6cb26df84413d9379d42981511c3a6ec42d8c34ce61553ed0f2dfad94e33c14dc1e4a547f04856a2bcaa57fc4f244cf8e6c3c23566cd4c18cc6b73f4426f798adeba799a0b478784613e17c6a24fd163d3c81ca96f732dcbc503016b7e470aeb634bba5bb36083617433c345b187b5bb3a507e139250f0dec48f2961990a8a5205a6fadf5a76ce52b3e2b20ef9b71a6bfe6853fa1cee64fb2b59e8a72ee19ec438e46a62eeb23d2f4f646052c8d64f2c4363453", 0xce, 0x80000001}, {&(0x7f0000000300)="ddaac51404a2a3cce04b1b57893a623d13cef5aa43c698fce2e0ea84fc5f7dea047d69e996f5c411308fac922b24d64f45d0f5303eca9cad5dc1a7d68fa3e5fba37fbfcb76c48d44a228f002c455c241ce07402853f0d30d6bac85a119c304eafdbf9ba5061287c0f5420f3ee692b57d314076feb496b05e252fafe1b65bda8f8895ea45097196d75829eab87035581d881abb6927058ead6f", 0x99}, {&(0x7f00000003c0)="2f0ef16ad130e622218f7134946f82b9dd00295674f84d0a1ddc882b0a8d2e151b2469c2f2cbae987c9e476a711b8a80251bb10a56a148fa83347d1745259c24f066ae62ec3e2a12def61fe18aa446ec377d3d1721520e187d5121a52cea75f574646ed4f1662bc2142988d56a3d05286b36ffa3682cb8da92728629d178d71db99828731e5042fb3c3fc9c050dd6368e17d591ba52fa61aa635e8155c452b5cac51a737f2a73f52081a46c014be579a5f0375d483c2e991888ca4a7e8b6978f800843ac97", 0xc5}, {&(0x7f00000004c0)="c70190ff0b", 0x5, 0x9}], 0x800, &(0x7f00000005c0)={[{@dmode={'dmode', 0x3d, 0x3}}, {@nojoliet='nojoliet'}, {@check_relaxed='check=relaxed'}, {@utf8='utf8'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fowner_gt={'fowner>', r6}}]}) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x840, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff0afd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:15:58 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4000000) [ 816.984722][T25104] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 817.027924][T25104] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 817.064595][T25104] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 20:15:58 executing program 2: r0 = gettid() perf_event_open(&(0x7f00000012c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x651}, r0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x8200) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x51eac289}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r2, 0x3, 0x6c, 0x6, 0x9, 0x400}, &(0x7f0000000180)=0xfffffffffffffe06) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x1a101, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) sendmsg$IPSET_CMD_TEST(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x4c, 0xb, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_macvtap\x00'}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5a92}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10000000}, 0x10) [ 817.089479][T25104] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 817.128711][T25104] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 20:15:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff0bfd4354c007110000f30501000a000200020423df060000", 0xb9) [ 817.183619][T25104] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 817.212945][T25104] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 20:15:58 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) [ 817.236013][T25104] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 817.296964][T25104] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:15:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff0ffd4354c007110000f30501000a000200020423df060000", 0xb9) [ 817.473002][T25327] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 817.494055][T25327] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 20:15:59 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000440)=0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket(0xb, 0x3, 0xfe) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/114, 0x72}, {&(0x7f0000000340)=""/233, 0xe9}], 0x2, 0x7fffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000480)={"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"}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r8, 0x8138ae83, &(0x7f0000000880)) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="fd04ee00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000c00)={r10}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r10, 0x11, "1f3eb87f28958bb4f886cc8772b4a9f27b"}, &(0x7f0000000100)=0x19) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r11, @in={{0x2, 0x4e24, @rand_addr=0x7}}, 0x8001, 0x7f}, &(0x7f0000000140)=0x90) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r12, 0x80084508, 0x0) lseek(r12, 0x80000001, 0x4) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 817.527772][T25327] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 817.555831][T25327] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 20:15:59 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000004c0)={0x8, 0x3, 0x4, 0x4000, 0xfffffff8, {}, {0x3, 0xc, 0x2, 0x4, 0x0, 0x4a, "f4609b58"}, 0x80, 0x2, @fd, 0x8, 0x0, 0xffffffffffffffff}) r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000580)={0x0, 'veth1_vlan\x00', 0x1}, 0x18) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00') connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000000)={0x0, 0x13, &(0x7f00000000c0)="b5e6c26af6f33c147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5b99d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab8377ee05118294f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1613632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa9d07fa6c3f974abba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0674bfb014995df0a970d655d7ff10381d8bb3b42cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb61f5eef4e2a9b37211c108e387159bcb0e9ef0d01b21f47206d57a41f46cf84514cdf2fea7e99b3a33d2e346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e81e5d9aa11e34c0e80a4a99954603da3c1b9ec0bf75e57991bbed18654df374e036378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cead47021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411030000000000000041c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce92b5c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe300"}) ioctl$KDGETLED(r3, 0x4b31, &(0x7f00000000c0)) [ 817.602784][T25327] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 817.637992][T25327] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 817.670274][T25327] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 817.708588][T25327] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 817.767945][T25327] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:15:59 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xc, @loopback={0xfec0ffff00000000}}, 0x1c) 20:15:59 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x5000000) 20:15:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff10fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:59 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x127000, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:15:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 818.012242][T25545] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:15:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff11fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:15:59 executing program 2: r0 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000100), 0x800) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x8, @ipv4={[], [], @local}, 0x3}, @in6={0xa, 0x4e21, 0x80, @dev={0xfe, 0x80, [], 0x32}, 0x7}, @in6={0xa, 0x4e22, 0xd, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e22, @loopback}], 0x64) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 818.072775][T25545] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 818.128707][T25545] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 818.157118][T25545] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 818.192436][T25545] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 818.217070][T25545] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 818.257035][T25545] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 818.294596][T25545] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 818.357184][T25545] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:00 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3004, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000080)={@none, 0x7fffffff, 0x6, 0x8c1b, 0x401, 0x401, "6ab122418b87c0b964f8c26375c7710b728141c987b5de80d1cd9a12f401bd043da4673ea0f598f76c5748cddddf2551bf4f779d9b14bf236f1e49762652015624b66a00122fa35ecb11ab0a4be9a7f123909890021ef5e11df977f0fcec698d5593ed591ff7e08f1014ba38e3f1c0a22d0bdd4060285f590245e04153f3c1e5"}) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000140)=0x4) 20:16:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff12fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 818.529994][T25762] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:16:00 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = dup2(r0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r4, 0xf, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x711, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xd5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) getpid() r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff13fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 818.578838][T25762] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 818.617776][T25762] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 818.661014][T25762] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 818.674290][T25762] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 818.704994][T25762] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 818.720941][T25762] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 818.733282][T25762] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 818.797676][T25762] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:00 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xd, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:00 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x6000000) 20:16:00 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@rose, @null, @rose, @null, @remote, @remote, @null, @default]}, &(0x7f0000000000)=0x48, 0x80000) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'xfrm0\x00', 0x5}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000080)=""/242) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff14fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:16:00 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 818.982288][T26080] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 819.017857][T26080] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 20:16:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x88, "07a38db47e533fae5a2bb52e06ed667a14b6a33dbdf53870c8476d154bd8ad739fe9fea7cf784245ea00f32bab9eb3068c74dd181e4d1e5495b2364e0da552876e20ca04ca846dd8fc2557b59618db7c99d9095bb9861a7316da0fe36cbaa239e2fc604a0392b496c4759a39703df08202807a8559c1b5ee7334cd14dec643418be0b06b3658650b"}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000300)={r3, 0x4}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x202002, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000180)={r5}) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x13, &(0x7f0000000080)) ptrace(0x10, r6) ptrace$getregset(0x4205, r6, 0x202, &(0x7f0000000100)={0x0}) rt_sigqueueinfo(r6, 0x6, &(0x7f0000000080)={0x12, 0x70, 0x3}) [ 819.060333][T26080] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 819.088469][T26080] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 20:16:00 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x2, &(0x7f0000000000)) getpid() r0 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) bind$netrom(r0, &(0x7f0000000080)={{0x3, @default, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff60fd4354c007110000f30501000a000200020423df060000", 0xb9) [ 819.116201][T26080] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 819.151768][T26080] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 819.180031][T26080] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 20:16:00 executing program 2: perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000080)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000100)={0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0x8, 0x3, 0x4, 0x4000, 0x4d1, {0x0, 0x7530}, {0x2, 0x0, 0x80, 0x6, 0xf8, 0x4, "d3fcba91"}, 0x100, 0x5, @offset=0x200, 0x8001, 0x0, r3}) setsockopt$bt_hci_HCI_TIME_STAMP(r4, 0x0, 0x3, &(0x7f00000002c0)=0x2c, 0x4) r5 = getpid() rt_tgsigqueueinfo(0x0, r5, 0x8, &(0x7f0000000080)={0x1d}) ptrace(0x10, r5) ptrace$getregset(0x4205, r5, 0x202, &(0x7f0000000100)={0x0}) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x301, 0x0, 0x0, {0xb, 0x0, 0x7}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0xc090}, 0x48000) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x13, &(0x7f0000000080)) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_mr_cache\x00') recvmsg$can_bcm(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)=""/102, 0x66}, {&(0x7f00000004c0)=""/250, 0xfa}, {&(0x7f00000005c0)=""/145, 0x91}, {&(0x7f0000000680)=""/186, 0xba}, {&(0x7f0000000740)=""/218, 0xda}, {&(0x7f0000000840)=""/77, 0x4d}], 0x6, &(0x7f0000000940)=""/56, 0x38}, 0x142) ptrace(0x10, r6) ptrace$getregset(0x4205, r6, 0x202, &(0x7f0000000100)={0x0}) sched_setscheduler(r6, 0x6, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 819.227531][T26080] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 819.297130][T26080] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:00 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket(0xb, 0x3, 0xfe) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000400)={{0x7, 0x6360}, 0x6d}, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) sendmsg$tipc(r1, &(0x7f0000000180)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x43}}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)="a3ecb61573ecca24c39c518f38959e9b598d91a96bdc29816a03b1e3ef6a51edb23cb3741b90f40552ed3a27820d21c0712a8ebe015a56ec174e7d7e13d832975617644bc4792b4c556b26a6f6c6d050b27ebbb6af768cf91ed6f48553ab890ef751adb9b8f2a0de29aad5c0f8591adb88eaa07e0d5d2917c4d77c2d454dc394ae4cf50227fffa42984222a1a5d09dda9594eb9fd1077ec52a2f1b6041", 0x9d}, {&(0x7f0000000200)="8c21e4281aa41e039a4978c5011c75fc0134d121485f43f26c393230655e87da6749050d36c776fc1b630d86a9447fcb1cd65e549ae864ee1ffd304c08fbd54952dc443ae876fae05656ea4de05c9b8ab227679f201a76dd04dde5ed31e05161be5e01398f62dfe645f235af2958ca082cf05df24687e51d89a3fc8f5c0d3430afb620a68a0a795c07e587eca37024624ab617fd22b1e12bb785275bdada02cb702999207125c87f5ce6", 0xaa}, {&(0x7f00000002c0)="1cbf3cad2cf2d6a488968af94eec3173dc5ccb80c809bb4d05124c7e6323a9c198577872685fbe2f1e79e39f14ef508dcf033fdcec39dedbda1f2ee21a79bd79b46677e692c710dbfdc9933976c5cc4eb8f0b1f748cc39f8969c1d5753b15db3db864301909080f6d6cffc084b9e7593bc681fccb5c1384c57285a318d5d7a10a47a00e5d1ed735423316c1357a864b0c1a47415ecdbb530972e65d588de7e35da59bd7fca5c9b6711cf62f670a1da2950bbc133b8163074de0eb3b29438", 0xbe}], 0x3, &(0x7f0000000380)="d35ab64f06a94bcace0536560507a3619c2d9bf8fed6eb4a7445fae52b98b77a68f086953f0fbf80bd4e3505e206940eb2850d933588feb81c48031bb835c32a08d6284686f8dfaf6b15c5a64c6765b96328634266c26e", 0x57, 0x4004000}, 0x84) 20:16:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff99fd4354c007110000f30501000a000200020423df060000", 0xb9) 20:16:01 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xe, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:01 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:16:01 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x28af, 0x6, &(0x7f0000000500)=[{&(0x7f00000000c0)="5c92953fd93e92a185abd93f531fbcdd494095d1f389d27a286c4815cb594c77363c0c4513c8d5748a025ae8a445fc676db3c7f7abf498f59af7817d74cea8d152d49e6e352f6ff543a5382177ae15f9fb6faec7608d6aec8faf4962d1f0fa6728dbdf", 0x63, 0xfff}, {&(0x7f0000000140)="f8e6961cc2f8b3fb4a53057097f0325fba5370694f2aa5997a353a2ce23275620168c8bbda13fde8be8b58d93a59273d8d821c7de491bd58703fc7787f19381097691ba03ecaf6f9e8deeade824cc421ed107e280dfe", 0x56, 0x7fff}, {&(0x7f0000000200)="2f10cc11b3fad493079e1cea3f76c8c1a53bde53b44052a07faa80dd7d5e51875b9ffc48d8013f7d02e5179942bc31e922b56ec1499ac3042ffe4d78fea2c4d92aeeb8064e51404687337a21f4b1ca1e811170524ce58ae9e91bb0faff4450204cd9c2b48e6aab5198936c1e1bfc1ef4f25e0ff4998cae3dd7a56529e0d6a01376ca4baf1cd5a4f2eb5470793a49866dc4bf3936fd8899e622bcd45f3aa4b2336483c6cee9b63ead6c524e5e91ba88ca3219e20f01eb63ec36fd297ac08c0b733507fcec4b8e970b6a90e63586a1d58fe80940d3949481f4399262d8dd0ee391af100da8ef86", 0xe6, 0x4}, {&(0x7f0000000300)="c5ef8e14b044a1186922ff07efc1ba4b0b52c851b2af1a93240c89865f8e6b183c7870d26fe1ab478e6b9d92865e30ac7aae2231dc59d939acbdd44a0ffc4da170148c4237579deb1ba613d720bebbc6a5cc6f749b72aeae113876182a4e1f2dc31f69ed4e8aeff958", 0x69, 0x1}, {&(0x7f0000000380)="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", 0xfb, 0x1000}, {&(0x7f0000000480)="ba5f3de9ceec8a4b67691d18c40a0ddd21fc9b3ca237ee69c67572e14e0fbe1028069ab7762cef3d98f4b7c0d07d51307047cc09ce2a55c264ff4be45c5a07b6171781004df5f218464bdac4c903a4d73136c8fc0a2707868ba58e92d8c739a1c1735ea8b0785b172d5343bf078807d07e6cafd62bf28a00fd", 0x79, 0x18}], 0x2000000, &(0x7f00000005c0)={[{@errors_continue='errors=continue'}, {@fmask={'fmask', 0x3d, 0x1}}, {@errors_continue='errors=continue'}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, 'selinux*{(\\'}}, {@dont_measure='dont_measure'}, {@fsname={'fsname', 0x3d, 'vmnet1lo[nodev'}}, {@permit_directio='permit_directio'}]}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000680)={0xba7, 0x8, 0x800, 0xffff, 0xfffffffe}, 0x14) 20:16:01 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000000)=""/26) getpid() r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080)=0x8001, 0x4) accept$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x8000000, @ipv4={[], [], @multicast1}}, 0x1c) 20:16:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd43542407110000f30501000a000200020423df060000", 0xb9) 20:16:01 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa000000) 20:16:01 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:16:01 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000000)) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354b907110000f30501000a000200020423df060000", 0xb9) 20:16:01 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:01 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000000)=0x2, 0xe28e) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x420400, 0x0) read$FUSE(r2, &(0x7f0000000200), 0x1000) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 820.127976][T26515] [EXFAT] Unrecognized mount option defcontext=root or missing value 20:16:01 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.current\x00', 0x0, 0x0) accept4$llc(r1, 0x0, &(0x7f0000000080), 0x80800) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 820.189117][T26651] [EXFAT] Unrecognized mount option defcontext=root or missing value 20:16:02 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x10, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:02 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:16:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110200f30501000a000200020423df060000", 0xb9) 20:16:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x10000010}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000500)={0x1f4, 0x2, 0x2, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3b}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT={0x6c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x80}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TUPLE={0xf4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr="e199946cbacf4bd995af8a89cc8000fc"}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x35}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}, @CTA_EXPECT_NAT={0x14, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x44085}, 0x9f2bb19a71407db5) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)="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"}) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000000)={0xfffb, 0x3}) 20:16:02 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x11}}, 0x1c) 20:16:02 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc000000) 20:16:02 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pwrite64(r0, &(0x7f0000000000)="d971ce536ec4528c7a84", 0xa, 0xfffffffffffffff7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:02 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110300f30501000a000200020423df060000", 0xb9) 20:16:02 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:02 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000540)={0x9, 0x0, [{0x100001, 0x46, &(0x7f0000000080)=""/70}, {0xf000, 0x29, &(0x7f0000000000)=""/41}, {0x100000, 0x6, &(0x7f0000000100)=""/6}, {0x5000, 0xda, &(0x7f0000000200)=""/218}, {0x2000, 0x6d, &(0x7f0000000140)=""/109}, {0x2000, 0x2f, &(0x7f0000000300)=""/47}, {0x0, 0xde, &(0x7f0000000340)=""/222}, {0x5000, 0x1000, &(0x7f0000001340)=""/4096}, {0x2000, 0xd2, &(0x7f0000000440)=""/210}]}) 20:16:02 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x80084508, 0x0) fcntl$setpipe(r0, 0x407, 0x200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)={0x3, 'erspan0\x00', {0x9}, 0xe}) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:03 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x11, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:03 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110400f30501000a000200020423df060000", 0xb9) 20:16:03 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4e0c80, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0x3) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:03 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth1\x00', {0x3}, 0xf001}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @loopback}, 0x1c) 20:16:03 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf000000) 20:16:03 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:03 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110500f30501000a000200020423df060000", 0xb9) 20:16:03 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:03 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x80084508, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x80084508, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r9, 0x80084508, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = userfaultfd(0x0) r15 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r15, 0x80084508, 0x0) r16 = getpid() rt_tgsigqueueinfo(r16, r16, 0x13, &(0x7f0000000080)) ptrace(0x10, r16) ptrace$getregset(0x4205, r16, 0x202, &(0x7f0000000100)={0x0}) r17 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r17, 0x80084508, 0x0) fstat(r17, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getpgrp(0xffffffffffffffff) socket(0x1, 0x5, 0x0) setreuid(0x0, 0x0) getresgid(&(0x7f0000000600)=0x0, &(0x7f0000000640), &(0x7f0000000680)) r22 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) sendmsg$unix(r3, &(0x7f0000000800)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000200)="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", 0xfb}, {&(0x7f0000001340)="cdd258d09e9a0bf89c6f354693d566414319d6282e5805e7e123536274c55f1c5b1a73f437eef0c9bb3c3e1b13a9a8b0a4663fe01d0fecee70b20d4248fd85193df9281ac58be98918d7b58698b2ce9b503f38683e30c0327329c9c7f7cc4197e754e92f7545a4848837fdc98b510dc07c759ea5d8b23c65f3995b1d27dc5d9caf569678d1cfa406c02981dc8d16c57f6827548e4bf30090c3191fd850687a606a214be1c828af732497c6c09a9d7d6dae05752597f7f850e459c1ca0e016bdc122ed6641167addd5599a79d5e6f7bc093a73ce52a82b71a8d464db4472a2c7453831ad7b5947e035df34cbf24bbf0dd03a7b97d60bbb03af50a313ec0c962f8fdf9460c073c47f5c187e2a58933b50449a0a9efc512ad14cc1f90a5754578b7552d0e23bd00d5b9eccc826a4599729a87abcbaaf38e52817c648d4f34ef6b050335e77280b7edb13a4ffa48006d6210dee32df9d4c65d15d89b2d6262e452e1961aa8e16022ea12d1da7dbae7c7a2d77a751c92f8c3861a32090a111a8c4049fda87e8dbb7495bfe3ce463c6b6c1df4a229f490ddef5ef027020be2007d7d5f8fd7463b3efc55e6bdcdeb84ee2c1515b38c1fe41040407103600f952b99921cafc8663b6050ebf447cbf997d31f2c2d8c33e813ba6f6a4b6e98ff4268c1177344b3bf84a231d19ca6eb3d4292467edf33c286a48e6c974de2b087f7d99f50d44e0e32731b5ef0d8e331821677f0bed65d98d377c18b1678eacdf891a0082027ab6b5f578b828d6c6430c7a0ee790c505feee5783977decc3184c510fdc95b85814d80833638040ca6ee51941b9a4ae992659d6495eaa2372c01cbfda3af8c2fe337b4cc93e0befa850ee2c038c92596fa6c42d73a6609cb36253cf28047e3fef1ed6a5381e88d415670251ebbc33de5b03d889c9ca8630671f0108f39f1855beeca43ba1bc67876c8dd88a494cf18cd9ec740856bff2fc8108694e3512fc3fc6a9dbc9529b4c5c9a900299be6385a0f924d6d3fee9cb6df8da3e8217430bbdb8423abb9e35e762a75f0758d592e417f9a98420a78a2c194b6c6c38dab0da7e8007fa44ecd3edfbbe4a9712194560dffd9c333ca6b13aed432a4fc9017e3cdd00433fce5df6f686b12926a57001bc9b3cfe7508ad9429c1bb2b2e50fca1bed60d37ac69b0db87b3bbf7e44eacceea65f2c3acbe03ee673f916d72d115e7d9248e3d871a5a1dcdf63be0fa6553158b3d6cf8c277adf41f58b1916b35705b0817bc3089000d70f1ff698b98f818bf3e16ba9bd975ee2d36a09a6e4c0590d26c9411b97b0095389599e556b3910fd9b01643e1cc4188179dc5112f53fea88e7b0aee747a8a1a7551200a38d417caaf3063e72862fb459b0cef7d3b4124428278258b810da29b3835b99add4df548d92255d0479b488a9414f9d2c80d2760ad78dd156e0d48107cd897f62a14ab1bac0225b752064b48f0eb0e31bf43e9cbb2773bcc740ff931a5708f69f2c3ccfaf43105903ec47b75449bad70411d4d319178f0d678e6cf2bbabde4306eff4775649fa2122591e5407a5055dec47761d8a1cc2f56d5faee63e2ebf562a98eea4021d54f0e0b74f3230b755ca31b7a0465d51805f422fe4b2fc6dad5abce1b6a2d01200e069a981c978b6db517a5ec98c4be77863b82a40ce96e6df10f8f779dbf458105ba6b9fc45f4f5c0869f2069dcbf89cbe59bf2e857f84073615ff4b577b4ad7eaa1a2a1ee307b1214926e080c1c38ef1f82bdcdab09ce6f22567f8d2cd07650d329540ac76d1168acc8abe63194513ed14284833cf4e21b8177bb525674522a52c989765408037969906f7859be17ebd8df831b58e6955d759e4459025d41637050a357fed30d137969a884db1ff6b1f947cafa62a16ca7430c77a9f2e025b9729a6a999e4957d409509ca7d9f85fd32fba1c6a8eb93e761e9065d680a74981b9cb8a1291afaed02f1fb26290587cfed5924dd9c2ea29923675d9c0fa16226054f4692b9bef49988600ca1f081bdbe72d45a2f448e81f3f19bcfbe48967af147a49e840b7eb509e0f6e82509d85987a0f333185e9e21d4597e9545759a3573609a72c26dc898eecb8d78134cbb28352942b3ab2bf5f226a8ba02b5620bb4a5f99bb5c33bbd8406f0980a2851e0f4d0a628c9454a00ff2bb4df38c3cf60b446782b30ec60b4492b73cb0cba9fad4ef6d18d7341380d95933839274773308fe8bc2f1428e50f3e384caa0df689b84c576eef16e45f32718b6ae46a79dcdb4325c8230d3037506c6668a1b199f0a9058f2cee0a7a2ba1b21ffca237537c375fa759a71b057b38f943ca7dde45fa2432e854e3dcb834447202e4a21d37f6d9499828f1466c95f1785d702779326f29b9f1346ddeb3857569d3dc8f4f001946cbb8df942d79844c348651dee245dcd3b23de6b4034c6a4aac74600b8fd6ca0bf5ad7781aa834b8e55769f8b36368bd3ebb5d2a2c9567569354648886f2fb61dcd281692eb3474a4acce772218cc42adf32d08b2c5f692d1a36317e89084034638042c4de2c68a3ef6c0b15300a1a08eea7f2b131e194359f4bd8dd3bfc231545bcda0ecb792243fbfb7dc5e19a70936bf81e0e70ceed882f5305db4a2e0c3911d5a890330c25b3149fb58f4a3ce9221ef3139f06c41008672257de356d60036ccaabbc5856fbaabd848b90299bcef5db61c3552d8d093e48dd19daec26e6acf3a6aee5e195ba56415a9997e2b6be9f644682da5a0ed96abbbed8d38a118607184501bda1677971bf2aa68e559cda09e44fdb3805bd66517339570573c4b50516bced99f552d676537af665b32b8dc52dae3069b5e46b2ed2779defc2745d7eefaf104193583146a03bda6552960b174db3ffc71c230c3f6979d6947e16162bc9f3ad1a636d07447db845aff0e995c5dcdd8f760654064ac134f3f4799763bd6024a1a9dd68be1dc48c04b05e60c7e598a840f5397e38817656771df137cb3bedcb81d96ab48ab5d89e5c968dcf4c0b862c48353487ac35b5dfedb90b8722e4768675c69dccdf64ab1e5f08a9ef6834f2c9d372f06bd7d503f1182e04a0ded7f45724c497abde0d21cd97baba54c26b726a8590443788e17f07f8e03f807472c1b0c8c3bd6d83d0311248e3ed292c16501b13e255441194a3bef4ca039d60500469ea4ce86d60e5f5afe124e9c366f8339c0b2b6578a71d9681c518492289225eb02d44d08f3382a4a98a0572e976e90df2e5ee3ccbaf87e3edf4df65543a67c2cbad42aeb467cf77de97c4c8cbe3415fa85efd5f3a11a21bc3b8fe9d6d9a4510a4459a1e3b0cfba22b2db757d2549278bd5ede4f44bf516229148ba349c294b82a017fb880c8734e5dd8a8aab5629a6ebe46be28c3d194fc1a0ce59ede03af8bc8e11651ad3b9b91b0f52dc32590019c7947b7b822027eb073eb8b04ccf4bde1ccd89efc12bfc3c081c6f9c885343ac00265a59385340d5037a8e1e8b68dd4411b0ab8ac79eaad712497331d18b29365d54fdf87dd65faf288f08e514d3c98e10bd76c4950fedf293f4f2e65c2933bb1d7bf07c9f19ba9b30f7add4bd0705aaed271ecb11fdef8683019a7cef7b1ed68d18a8753a9e9ff318d7d0426f8e08f3e1fa08755b64d6eb28a7c5a6c3f6e2eb79e03b2f00505db08cee41b898dd0f9fe3d32545025a0652d02297c1a2b22b7e3511e0b8e8959df73300af02bb5413441890ee226709b6f8d4c9e6721ae610048b7f11d92b4c031fd24f246ceb0e12c8e1bd8aa2b30185f5d31ba0ddf3493d08d1b3ee76a67e7fcd095b56eb526e2f0364e132510763fc6fac52449fbcca29d5632c2120d3494262a479fb83183b121f651ebd05a1e3b0c9bbcce36b124c203f089403f4048af907d5eeda2ba300d2919ebabddac6732011941919a6dc9722f62b47ec7c81125f2d0315d53cf34aa8792d69c56b3a7fecd775aca25221e3be2c52472c6244a014e0051104938437a839e319547e4e77a2b018a615a3d531f40aa420205db774ae11da7547fe7dc8f6298a1dafc1060eb0b8af9f3cdeef0760495f968a7cd073346f6f22a729ea34d71781095ee8ac20c0e790d458dd9929e5f2727673bbdc5f87f4d821bf3bb6c1623dbf60a9fd1fa84380084e9bb12a1f230d4ed0927e43ce234131630576b6979b484d2b55d2267638a27fe4d0d4109c95bad851c5269dfd7a1f00f50d793ce516ac757a27aa2d5a7d28402f03a7d941e2fd04d0004943bb3371698a26d04b4d45ddce19fa1dc7be44151627ca0c85a41a9925193640faed5f28504dc9667627763fc4b437ada87e4f674973b25d9037f6a9a087c2fdbe7a55ef5203ca2ebbfe27d0dcfed1f300ef7727297942d61ead6d068de012d155ae26cb3f208c2a769fbf04c71ae4b56da4674205cd5ca327b18413a47b9a4fdbc1aae1b05d74fae5f5b24d717e629b7abff9b770099f97a5080b652f297f98874b14d8bf6117c76ca21dc6ed7bebce20b34bb09b9dc8833298addb1dfa8faa4d7d59d06e4a06348e3abf07e1731695d84a20f364c825a728e216d05a2ee33e68c36d6ca32fe78b2823e0ad4bc7732c2f53f54ee9e667275f4deaa22b875352f6307a4f77649befb5ec0ac4bb8f73b44bc8b1078d0a67191a89561691bd90a19c468b4d706d131d7ab4a77e7b576b3da3f75d0b7b94ec86319ffcd96ce6d50af7eae1f4e145f7cb99a2575bc75d8d64e16f4410bc356edd7adc3e3065dff3d67dfaf64d1504a5e5d6f13f0cc14bbbd84576bfbbe459c769c29995ea4cb49765c8ccd26a58da0950edd02ab17d6ae6d5cfc7981f8d53af95dda42104959de0a73c8ea0ffc8759d24ce4e42ee7e84a8ce102afb2d7fd404ecf960adc1e60dd8a243cfc42626e29c454c28c137f9cdbb96b9fe35086fab28f63bef841f9d6bf0e6080db98f160bf20fdc00f998dab8168f5f29abfd40fb0c80b50e165224be83508cb747ce6fa9221de9c28aa902d58472fb3ab0839e1316c60ed9f958954d0db6826e0ae26a92801eb1b5d2a342e690b617d5e90b32414123b9106f80cf407e083b1e175e00880e286c474b72539390026575132123e5edd00d7ca05b2cc8a6d11f14e1ad9ae205ba2bbfb90c4a60fdbb94c10f0d75e0102a89f08a6525f78bb5c5a49e0f08adbf3d9039d95a9f83623fe418341cde0a389a87e479ca394067a55024b6ea2357816b930574fe036691e196b4b6c9780b4bbbd23c55d0cf9155fd7c36f53b4d0cff7a8cb86574dccbc34547aa11c9f38286c3f6d03b66b2941c975763dfe565e4a50debee3df69e00076aa502c52a99b6a39818e76529c25a519eda73016a5e57c37923d2d503cd108da303d767e26b372c54b6969ea8a4917fd2ef540a1fcda547a401cee0dbcbabe3e601a2626fab8f39a900c8862cd12625f87a85418c3a19cd694799beba48436dad5c306c004468af6e7556e976faa7e68632dfc48a86bfd4a3bd17405cea9f7cf29ad01b6eb802fc1f4481d64bcada019901200f807a88fd8bde316f06bc90352fad23b019a4f533f0dc8d124540748d592ac60d1661d5d5d13dde404127c7a44814943572209135fc48d136dadef63c0edb8c01ccce1ef022ac1148161b8a699b733bf2d9941475c11421a3b12873318c121a1569a4fdd273942081b9d09869eb5ef0836d39157983b10cf2d2937fa743f946028d9f36da71e75bd6e4ad6a2861c9d6a0813f6344bcd9d094bb11a6b3d172c7fd8ec5077c787d77cd97755f2839d0255d7acbf59b839485ee7e46bc91ec", 0x1000}], 0x2, &(0x7f0000000700)=[@rights={{0x38, 0x1, 0x1, [r4, r5, r1, r1, r6, r7, r1, r8, r9, r1]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xffffffffffffffff, r13}}}, @rights={{0x1c, 0x1, 0x1, [r14, r1, r15]}}, @cred={{0x1c, 0x1, 0x2, {r16, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, 0x0, r21}}}, @rights={{0x14, 0x1, 0x1, [r22]}}], 0xf0, 0x841}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110600f30501000a000200020423df060000", 0xb9) 20:16:04 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x12, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:04 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) dup2(r0, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:04 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:04 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xa00000, 0x7f, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990904, 0x4, [], @string=&(0x7f0000000000)=0x4}}) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x6, @loopback, 0xfffffffd}, 0x1c) 20:16:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110800f30501000a000200020423df060000", 0xb9) 20:16:04 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10000000) 20:16:04 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110900f30501000a000200020423df060000", 0xb9) 20:16:04 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x2, &(0x7f0000000000)=0x2, 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0xffffffffffffff01) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:04 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x485, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000000)) getpid() r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r5, 0x2, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff8}]}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x4008000) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000240)={@multicast2, @dev}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:04 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:04 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)={0x4, 0x8f29, 0x2d}) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) 20:16:05 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x25, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110a00f30501000a000200020423df060000", 0xb9) 20:16:05 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x2c, 0x1, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x401, @mcast2, 0x5}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:05 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:05 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x5, 0x40000) getsockname$l2tp(r0, &(0x7f0000000200)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="60a5c622169eba352839b5979b734262237d7fc462f8d6324a64734acab4899aa12114902ab5043136edd5ec1e4d619f012f350f28"], 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000080)={r6, 0xcd, "64bf0b2b75f6a28c855a3598a575356aa219673186dd4df1757030da836c0badc017de94b0bbc0f9b20cbf34b7fc0b401d50ffddd7a71715e2c794e30ecfaf04bfa92dfb22566417c7336ff9e129530ae4075dacf9773e7940410fd192c335e715eabcc633dc7c33f4487561d1f088332138b89b6b9f76f7898e456a8a99c3b3769ad4e96773e7a9b5333cdebd8060e9eeffe95de2ebef7319885a9ff91c772a4b9570697e7916ef2043ad04406c601eabba7548f27ec579ba1ec84a74d790eb8e662cf8c62e06a2ec8307a264"}, &(0x7f0000000000)=0xd5) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:05 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3f000000) 20:16:05 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:05 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110b00f30501000a000200020423df060000", 0xb9) 20:16:05 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:05 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:05 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:06 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x44, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110f00f30501000a000200020423df060000", 0xb9) 20:16:06 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:06 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400680, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000c00)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r4, 0x6c, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @rand_addr=0x9}, @in={0x2, 0x4e22}, @in={0x2, 0x4e24, @rand_addr=0x1f}, @in6={0xa, 0x4e22, 0x80, @remote, 0x7}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r5, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:06 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x40000000) 20:16:06 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:06 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007111000f30501000a000200020423df060000", 0xb9) 20:16:06 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:06 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x20b, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c001a00", @ANYRES16=r3, @ANYBLOB="02002cbd7000fcdbdf2505000000080006000700000038000180080009006f00000008000b007369700014000300ac1414bb000000000000000000000000060001000200000008000900130000000800040007000000"], 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x800) sched_setscheduler(0x0, 0x5, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r5, 0x8946, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x80084508, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000080)) ptrace(0x10, r8) ptrace$getregset(0x4205, r8, 0x202, &(0x7f0000000100)={0x0}) r9 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r10) r11 = getegid() r12 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r12, 0x8946, 0x0) ioctl$sock_SIOCGPGRP(r12, 0x8904, &(0x7f0000000900)=0x0) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r14, 0x80084508, 0x0) fstat(r14, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000a80)=0x0) r18 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r19) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = dup2(r20, r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) statx(r21, &(0x7f0000000ac0)='./file0\x00', 0x4000, 0xfff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = getpid() rt_tgsigqueueinfo(r23, r23, 0x13, &(0x7f0000000080)) ptrace(0x10, r23) ptrace$getregset(0x4205, r23, 0x202, &(0x7f0000000100)={0x0}) r24 = getegid() setfsgid(r24) r25 = accept4$llc(0xffffffffffffffff, &(0x7f0000000c00)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000c40)=0x10, 0xc00) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000c80)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000cc0)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000dc0)=0xe8) statx(0xffffffffffffffff, &(0x7f0000000e00)='./file0\x00', 0x4000, 0xa20, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = getpid() r30 = socket$inet6_tcp(0xa, 0x1, 0x0) r31 = dup2(r30, r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) statx(r31, &(0x7f0000000f40)='./file0\x00', 0x400, 0x200, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0}) r33 = getegid() r34 = getpid() rt_tgsigqueueinfo(r34, r34, 0x13, &(0x7f0000000080)) ptrace(0x10, r34) ptrace$getregset(0x4205, r34, 0x202, &(0x7f0000000100)={0x0}) r35 = gettid() r36 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r37) r38 = getegid() setfsgid(r38) r39 = getegid() setfsgid(r39) getgroups(0x3, &(0x7f0000001080)=[r38, 0xee01, r39]) r41 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r41, 0x80084508, 0x0) r42 = socket$can_raw(0x1d, 0x3, 0x1) r43 = socket$key(0xf, 0x3, 0x2) r44 = getpid() rt_tgsigqueueinfo(r44, r44, 0x13, &(0x7f0000000080)) ptrace(0x10, r44) ptrace$getregset(0x4205, r44, 0x202, &(0x7f0000000100)={0x0}) r45 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r45, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r46) r47 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x10b141, 0x0) r48 = openat$userio(0xffffffffffffff9c, &(0x7f0000001540)='/dev/userio\x00', 0x800, 0x0) r49 = getpid() rt_tgsigqueueinfo(r49, r49, 0x13, &(0x7f0000000080)) ptrace(0x10, r49) ptrace$getregset(0x4205, r49, 0x202, &(0x7f0000000100)={0x0}) fstat(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x100, 0x10, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r52 = syz_open_dev$sndctrl(&(0x7f0000001740)='/dev/snd/controlC#\x00', 0x9, 0x80) r53 = syz_open_dev$tty1(0xc, 0x4, 0x3) r54 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r54, 0x80084508, 0x0) sendmmsg$unix(r5, &(0x7f0000001880)=[{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000380)="2bbb466a666a170412c9bf5e63b83835e4ea0d9e0a2111cb62d126adcb7059aa95d2f6ce8980b2f36bd5ce221eef9c8e8c0fbc16520698fe41c4d603b286910e3cbb858a0b26c61d068f5a35f5d757e608fc54802de67887b6e052894f989ae8d9057fac2247485cf4ae62ef16dfa4981d8a5a87793a204bcb17049bff2b004d885e02c8e871715995d38a6945c96abb4557da227fcfca128b436b6a7e9d51e55e1999adcf40b52a5981e847e2648a543ab5306313bb05aa4e658557e02a59", 0xbf}, {&(0x7f0000000440)="7cbbc8c1841a2039dc26aa3275e5104d1ceed573eb720c9b301652cc7746025175bebe369c8df2ff4028f1b04a523e197b04947d42320ec6f65759997364a8526d0a90546e5b09a52c429f7d12edf64f7daffedc74a672a19ebee7b4d611d46be746418196659f76ce2188a53a0050c8dff7934a4122741fe9d79ca3083eccf50b34053f1ea5b487df90b8aeb57fe3c1d5e4e2aca88cce5cbea7401f69865b9112d4a4de657d8dc1f41ec4038139075a7ce60c7085bcdff99372eeee4bda067436b29b6297c2c056fecd5b810742c3bc33686a777cad3e", 0xd7}, {&(0x7f0000000540)="9ae1f734e63202524b83d9bcc97f019d3eb653d3b7e4e479042cde2559dd515053931ff69c364b6cdec711f6e59e84e1292c5ac40a0b1fe6816c922f7b0302f0312fa31eeea6fee5f6dbd20a4055707b8ef9284a99", 0x55}], 0x3, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [r6]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r7]}}], 0x30, 0x2000c054}, {&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000006c0)="03f54d7cdbe9cebcb156b9478cd9898fc92822babeda03305380ccf65f03a40281586b44beaa83ee7c4cfc8802a8872cb0b846efc763fce6de6d5da21489996c86c3d9bfe51588c9704d99537882e1bb560e47338ea0d1bccadeede4f862491efca92fcfb2916ccb266375757424f5297fc1c4e999ec6bd336beaefec08f093df4711e89a108fb0f1ffbc0063feff68374c15794647afbc12ee0945e2b7e9fdd95dd44b72207f1b81880993aec4f59665dce522a8dd1312ced9fdcd7b4bede041f13c2892fb56d423f060ba49ffdc55d2f983ee5c48b797cd271", 0xda}, {&(0x7f00000007c0)="b6b998ac83d1db5ab318b71da00a3f3ac5be93a382e2af6dc45222bc2514d5ba2df922f265c1afd9ae91639106700e1b784bf1f0f8ef363e3bf46387515f775a9f3a668d2809c195d091ed20375493d1b26f8d60cffbbf74147befdbbf3d41167c89666fe532ba8b554d82f7c61ffdcf1773bfc02423fb507819ce6f1ab84bd3385751434e1c1cdd61e99ed858c51cefba86ac77ff942fc0f02227885073f8b69fcd6b73f7b2940d4f908fc671010bfc07e66f229c4559d328ba537af20dbadf97c1414c9702ce5393ef12d635a28a77c1dc95456842b4a358e6458600e7d03008fd0b6850a0", 0xe6}], 0x2, &(0x7f00000010c0)=[@cred={{0x1c, 0x1, 0x2, {r8, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r13, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r19, r22}}}, @cred={{0x1c, 0x1, 0x2, {r23, 0x0, r24}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r4, r25]}}, @cred={{0x1c, 0x1, 0x2, {r26, r27, r28}}}, @cred={{0x1c, 0x1, 0x2, {r29, r32, r33}}}, @cred={{0x1c, 0x1, 0x2, {r34}}}, @cred={{0x1c, 0x1, 0x2, {r35, r37, r40}}}], 0x120, 0x8000}, {&(0x7f0000001200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000001340)="dda009461f58f9195a22d4aa4bee1170969e61dc7e2bb7d2a5f186d6a1cc63ed09da694fd0b0e86a33b269fd2e2c406f17e872c682e05bfc86a145fa21f9700a1fc8a9f10b8c1e5f558e419c1b31dcf83d55dbcaf524deaf700753faf6316f728e669966cabe517fbafc0a4b90dca7a14e87c4fb60ab8dc462f4eab605d7bd0512c0d6e8d8d1b0d9448faea529446e7e5f206653230128effee0667fec2fb84835efdcde89b7064dee8fd7bb90b25a9c0014f5", 0xb3}, {&(0x7f0000001400)="da26881ef501106465cf5e2c3d1310b113b4e87b469222d2935525d096ca7478d6c3351a70b8fac64c5af3957e14fa86ddb3a378c602a093725e9a48d3f4b0ade756be94a2b2dc17833c40a5d8f006e4e4e08010f909e7450a83a18a9d898d82af396973dd8b4082b0c9307ee561c3163ad589adaab8ff5c03509de1064324e8a09311134022d7b5e92905b008a2fbeac8346851af96f2a0422ad453603726f7a6b9b9b17d2ff9b5811ceef342459d0c19c3d0ad80734009909a65f23e66e95146502d3d", 0xc4}], 0x2, &(0x7f0000001780)=[@rights={{0x20, 0x1, 0x1, [r41, r42, r43, r0]}}, @cred={{0x1c, 0x1, 0x2, {r44, r46, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r47, r0, r48, r4]}}, @cred={{0x1c, 0x1, 0x2, {r49, r50, r51}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r52, r53]}}, @rights={{0x14, 0x1, 0x1, [r54]}}], 0xd0, 0x800}], 0x3, 0x40000c0) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:06 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007111100f30501000a000200020423df060000", 0xb9) 20:16:07 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x48, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:07 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007111200f30501000a000200020423df060000", 0xb9) 20:16:07 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x530d0000) 20:16:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x401, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x8, 0x5, 0x517000, 0x29, '\x00', 0x9}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @mcast1}], 0x1c) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x468801, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000a00)={0x104, r5, 0x1, 0x0, 0x0, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x104}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xf4, r5, 0x400, 0x70bd28, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20040001}, 0x40004) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000ac1414aa0100000008b70000ac1414bbff3f6a1c01249a5287fdb6ffffffac1414bbac1e0001e0000001ac142eaff43df3d283b5d69f4a330d55395b64d753ce73f583c3908656024eb630500c49c23f7f256414de0b64c1eacb9a2add6fdb8558d628e0c92a69204a96dcf52bbf023590894c04b5c83b2b08a0834f6437aa1747"], 0x30) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:07 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xee13) getpid() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:07 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007111300f30501000a000200020423df060000", 0xb9) [ 825.649794][T28699] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 20:16:07 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:07 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 825.764159][T28699] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 20:16:07 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:07 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f0000000000)) 20:16:08 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x4c, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007111400f30501000a000200020423df060000", 0xb9) 20:16:08 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x428440, 0x0) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300000b, 0x13, r0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x42, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) connect$rds(r2, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L+', 0xc7}, 0x16, 0x1) r3 = socket(0xb, 0x3, 0xfe) prctl$PR_GET_NAME(0x10, &(0x7f00000003c0)=""/86) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="de2f5bfe82fd612d34aecabe3752b196cbd563f524ddbae32757b88adf6b8a194966", @ANYRES16=r5, @ANYBLOB="00012dbd7000fddbdf25010000000000000008410000004c00180000000165746800"/98], 0x68}, 0x1, 0x0, 0x0, 0x4004000}, 0x20040040) r6 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r9, 0x8946, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000d80)=0xe8) r11 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r11, 0x8946, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000007c0)=0xe8) r13 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r13, 0x8946, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r15 = getegid() setfsgid(r15) statx(r2, &(0x7f0000000880)='./file0\x00', 0x1000, 0x2, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) statx(r18, &(0x7f00000009c0)='./file0\x00', 0x1000, 0xbdd, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r21 = getegid() setfsgid(r21) r22 = getegid() setfsgid(r22) getresgid(&(0x7f0000000bc0)=0x0, &(0x7f0000000c00), &(0x7f0000000c40)) lsetxattr$system_posix_acl(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f0000000c80)={{}, {}, [{0x2, 0x4, r7}, {0x2, 0x7, 0xee01}, {0x2, 0x2, r8}, {0x2, 0x6, r10}, {0x2, 0x3, r12}, {0x2, 0x5, r14}], {0x4, 0x5}, [{0x8, 0x7, r15}, {0x8, 0x3}, {0x8, 0x4, r16}, {0x8, 0x5, r19}, {0x8, 0x4, r20}, {0x8, 0x4, r21}, {0x8, 0x6, r22}, {0x8, 0x2, r23}], {0x10, 0x5}, {0x20, 0x2}}, 0x94, 0x1) 20:16:08 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:08 executing program 2: ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x20, 0x57, 0x4, 0x0, 0x3, 0x7f, 0x20, 0x5, 0xe1, 0x2, 0x1, 0xfe, 0x0, 0x1f, 0x7ff, 0x5, 0x4, 0x15, 0x1, [], 0xd1, 0x100}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000600)={0x3, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0]}) sched_setscheduler(0x0, 0x5, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000100)={0x3, 0x1, 0x2, 0x1d, 0xf9, &(0x7f0000000200)}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) signalfd4(r2, &(0x7f00000000c0)={[0xfffffffffffffffd]}, 0x8, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, 0x0, 0xb, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_COMPAT_NAME={0xe, 0x1, '/dev/fuse\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_NAME={0xe, 0x1, '/dev/fuse\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1a}}, 0x1c) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000780)='trusted.overlay.redirect\x00', &(0x7f00000007c0)='./file0\x00', 0x8, 0x2) 20:16:08 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x60000000) 20:16:08 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x5, 0x0, 0x7, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x5e23, 0x0, @loopback}, 0x1c) 20:16:08 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007116000f30501000a000200020423df060000", 0xb9) 20:16:08 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a9"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:08 executing program 2: r0 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x713099a766f35052}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0xc, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x40408c0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:08 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x7f, 0x5, 0x9, 0x0, 0x1, 0x3}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:08 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x68, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007119900f30501000a000200020423df060000", 0xb9) 20:16:08 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a9"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:08 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) prlimit64(r1, 0xd, &(0x7f00000000c0)={0x8, 0x1}, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:08 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r3, 0x20b, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xbc, r3, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe99}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4004000}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @rand_addr="2cb37c8944a49825a62001491b8a3b38"}, 0x1c) 20:16:08 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x65580000) 20:16:09 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a9"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110003f30501000a000200020423df060000", 0xb9) 20:16:09 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:09 executing program 2: perf_event_open(&(0x7f00000012c0)={0x4, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x8000000000, 0x0, 0x0, 0x8, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) pipe(&(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @remote}, 0x280}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x20000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000100)={0xffffffffffffffff, 0x2, 0x1f, 0x2, 0x8fd9}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0), 0x4) 20:16:09 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:09 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_setscheduler(r0, 0x4fd40062725ac97c, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:09 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x6c, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110005f30501000a000200020423df060000", 0xb9) 20:16:09 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:09 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000080)={0x1, 0x9, 0xd1, 0x3, 0x8, 0xfffffff9}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000000000)=0x3) sched_setscheduler(0x0, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:09 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x81000000) 20:16:09 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000080)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000100)={0x0}) ptrace$getenv(0x4201, r2, 0x6, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x8001, 0x400, 0x0, 0x3, 0x2, 0x8001, 0x1ff, 0x2, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r3, 0x5}, 0x8) 20:16:10 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e30000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:10 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e30000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:10 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x100) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110006f30501000a000200020423df060000", 0xb9) 20:16:10 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e30000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:10 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x11c, 0x1, 0x3, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFQA_PAYLOAD={0x60, 0xa, "965445cf8b976538d3de8510067926de5134caa1f77450dd059a436c3250b91f81be6f3d2dfb40acfd64eb2677be9d4916e107e1db990952e6b86708d33169644473dc7a2773c38cf90a892e9058ddb97b854fd6bdfd537c4f67eb86"}, @NFQA_EXP={0x8c, 0xf, 0x0, 0x1, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0xffff7fff}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x6}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x1}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x6}, @CTA_EXPECT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x5}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, @NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x7fff}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x800}, 0x880) 20:16:10 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x74, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110009f30501000a000200020423df060000", 0xb9) 20:16:10 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e3000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:10 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/capi/capi20\x00', 0x4000, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000080)) connect$inet6(r3, &(0x7f0000000a00)={0xa, 0x4e23, 0x0, @empty, 0x10000}, 0x1c) 20:16:10 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x88470000) 20:16:11 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e3000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c00711000af30501000a000200020423df060000", 0xb9) 20:16:11 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000140)={'bridge_slave_0\x00', 0x80}) sched_setscheduler(0x0, 0x5, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='exofs\x00', 0x800, &(0x7f0000000100)='(+vmnet1bdev\x00') r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:11 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e3000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c00711000bf30501000a000200020423df060000", 0xb9) 20:16:11 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:11 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14500, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) 20:16:11 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x7a, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:11 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c00711000ff30501000a000200020423df060000", 0xb9) 20:16:11 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8001, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f0000000180)=""/37, 0x25) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x7, 0x70, 0x3e, 0x1f, 0x3, 0xc9, 0x0, 0x6, 0x1051, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x4400, 0x300000000, 0xffffffe1, 0x8, 0xfffffffffffffffd, 0x3217, 0x1f}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:11 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x88480000) 20:16:12 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:12 executing program 2: ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup(0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e24, 0x63, @local, 0x2}, {0xa, 0x4e21, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40}, 0x9, [0x0, 0xe4a8, 0x2, 0x8000, 0xffff, 0x5, 0x200, 0xfffffffa]}, 0x5c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000000080)=0x7, 0x4) 20:16:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110011f30501000a000200020423df060000", 0xb9) 20:16:12 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:12 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:12 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110012f30501000a000200020423df060000", 0xb9) 20:16:12 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xfc, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:12 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x2}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:12 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e24}, @in={0x2, 0x4e22, @rand_addr=0x1fe}], 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8400, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000c00)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r5, 0x7f}, &(0x7f00000000c0)=0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110013f30501000a000200020423df060000", 0xb9) 20:16:12 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x88a8ffff) 20:16:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110014f30501000a000200020423df060000", 0xb9) 20:16:13 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:13 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c00711003ff30501000a000200020423df060000", 0xb9) 20:16:13 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110040f30501000a000200020423df060000", 0xb9) 20:16:13 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba0000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:13 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x300, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:13 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba0000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110060f30501000a000200020423df060000", 0xb9) 20:16:13 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x9effffff) 20:16:13 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) umount2(&(0x7f0000000000)='./file0\x00', 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:13 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba0000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:14 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x8}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x10000, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wireguard0\x00', 0x0}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x64800, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x7, 0xfffffffe, 0x4, 0x90, r0, 0x5, [], r1, r2, 0x4}, 0x3c) sched_setscheduler(0x0, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110099f30501000a000200020423df060000", 0xb9) 20:16:14 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110002f30501000a000200020423df060000", 0xb9) 20:16:14 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:14 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000080)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000100)={0x0}) ioprio_set$pid(0x0, r1, 0xffffffffffff8001) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x80084508, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x10c, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5d5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x76}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7b6f}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x10c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) 20:16:14 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x500, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110003f30501000a000200020423df060000", 0xb9) 20:16:14 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) r3 = getegid() setfsgid(r3) r4 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) statx(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1000, 0x80, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x13, &(0x7f0000000080)) ptrace(0x10, r7) ptrace$getregset(0x4205, r7, 0x202, &(0x7f0000000100)={0x0}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x13, &(0x7f0000000080)) ptrace(0x10, r8) ptrace$getregset(0x4205, r8, 0x202, &(0x7f0000000100)={0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000440)={{0x1, r2, r3, r5, r6, 0x0, 0x7}, 0x9, 0x7, 0x709, 0x101, r7, r8, 0x6}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:14 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa0004000) 20:16:14 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:14 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/18, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110004f30501000a000200020423df060000", 0xb9) 20:16:15 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/18, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:15 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f0000000080)=""/168, 0xa8) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)={'syz0', "c922b9becfe9d23a4581b1f8f073013d1a8c61dca81f193fa26361551a4f90f55d4e3d85bd35dd552728dbeefe23b15988e4c8b11f72ae913eee4cb158fedaa625e9fea71113c5dd4f2309e412ed6b405986897587cd816f0fbfbe5a3bbba7c8f0a198cd17ad2faac4ae95b8b7264d594d271b065802b471cdad09598ca47a319e194792"}, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:15 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x600, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110005f30501000a000200020423df060000", 0xb9) 20:16:15 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/18, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:15 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/19, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:15 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000000)=r4) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r6, 0x8946, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0xfff7, 0x5, @remote, 0x1}}, 0x3, 0xff}, 0x90) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r5) keyctl$describe(0x6, r5, &(0x7f0000000080)=""/224, 0xe0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110006f30501000a000200020423df060000", 0xb9) 20:16:15 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/19, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 833.893839][T32261] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 833.976451][T32261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 834.022658][T32261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:16:15 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc3ffffff) 20:16:15 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/19, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110008f30501000a000200020423df060000", 0xb9) [ 834.205189][T32261] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:16:15 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:16:15 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 834.350437][T32465] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:16:16 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x700, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110009f30501000a000200020423df060000", 0xb9) [ 834.398904][T32465] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 834.437412][T32465] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 834.465167][T32465] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 834.489615][T32465] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 20:16:16 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r1, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:xen_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 834.510080][T32465] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 834.551352][T32465] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 20:16:16 executing program 1: perf_event_open(&(0x7f00000012c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socketpair(0x22, 0x1, 0x1f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$netrom(r0, &(0x7f0000000080)={{0x3, @rose}, [@default, @null, @bcast, @bcast, @default, @rose]}, &(0x7f0000000100)=0x48) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 834.594344][T32465] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:16:16 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000080)={0x8000, "dcd31d431f4ef231c92b662927be27c98d24727179e7eb715d3daa4a215df72d", 0x3, 0x10, 0x1000, 0x8, 0x0, 0x2, 0x40005, 0xfffffffd}) [ 834.648091][T32465] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c00711000af30501000a000200020423df060000", 0xb9) 20:16:16 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 834.835974][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 834.865276][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 834.895492][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 834.917485][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 834.939223][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 20:16:16 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe80f0000) 20:16:16 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x80000) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000640), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4}, 0x0, 0x0, &(0x7f0000000380)={0x3, 0x8, 0xffffffff, 0xfffffffe}, &(0x7f00000003c0)=0x8000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x5}}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fff}, [@exit]}, &(0x7f0000000080)='syzkaller\x00', 0x9, 0x28, &(0x7f00000000c0)=""/40, 0x41000, 0x8, [], r0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xc, 0x0, 0x9}, 0x10, r1, r2}, 0x78) sched_setscheduler(0x0, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0xb, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008044}, 0x40) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c00711000bf30501000a000200020423df060000", 0xb9) [ 834.967200][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 834.997114][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 20:16:16 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r4, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xa, 0xd, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1dc396e8, 0x0, 0x0, 0x0, 0x1f}, [@ldst={0x1, 0x3, 0x6, 0x2, 0x4, 0x90, 0x8}, @alu={0x4, 0x0, 0xa, 0x9, 0x4, 0x0, 0xfffffffffffffff0}, @map={0x18, 0x9}, @call={0x85, 0x0, 0x0, 0x77}, @alu={0x4, 0x0, 0x6, 0xa, 0x3, 0x18, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x4e}]}, &(0x7f0000000280)='syzkaller\x00', 0x6, 0x93, &(0x7f00000002c0)=""/147, 0x41000, 0xf, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xe, 0x4, 0x7}, 0x10, r4, r6}, 0x78) readahead(r7, 0x8, 0x9a5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4c0401, 0x0) r8 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r8, 0x8946, 0x0) accept4$llc(r8, 0x0, &(0x7f0000000180), 0x800) r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x13, &(0x7f0000000080)) ptrace(0x10, r9) ptrace$getregset(0x4205, r9, 0x202, &(0x7f0000000100)={0x0}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x80, 0x40, 0x20, 0x0, 0x9c, 0xa0021, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x2, @perf_config_ext={0x2b8000000000000, 0x416e}, 0x400, 0x2, 0x80, 0x3, 0x1, 0xabc2121}, r9, 0xa, r11, 0xd) ioctl$MON_IOCX_GETX(r11, 0x4018920a, &(0x7f00000000c0)={0xfffffffffffffffd, &(0x7f0000002340)=""/4068, 0x101f}) [ 835.016499][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 835.077012][ T303] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 835.105039][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:16:16 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 835.147790][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 835.175759][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 835.244189][ T444] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 835.269218][ T444] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 835.300528][ T444] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 835.329279][ T444] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 20:16:16 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x900, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:16 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x732, 0x100, 0x25dfdbff, {{}, {}, {0x8}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200)="5a9e341f348d730c11d5291cff66eb8adc6a63d9118ec9ecdd8a785e81cabc0dc4ad41c548e401733f7db62c2dddc18fa50554632621148d23d62b046a996104f8ce2a7e42880236d9a79ff66ac9b82bb107c90c04c4a0f9d74c963b509a718a3e8b665441f8eca7e07dbadae07a247467ff513a8f8eaa51fc86f88201f25a7f9b79237c9d7b9f", 0x87, r2}, 0x68) 20:16:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c00711000ff30501000a000200020423df060000", 0xb9) [ 835.350527][ T444] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 835.382689][ T444] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 835.439732][ T444] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 835.482792][ T444] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 835.563126][ T444] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 835.607971][ T442] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:16:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110010f30501000a000200020423df060000", 0xb9) 20:16:17 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:16:17 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x80084508, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000200)={0x10000, 0x6, 0x263, 0x8, 0x8}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000000)={0x0, &(0x7f0000000080)=""/136}) r2 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x36000, 0x0) ioctl$TCXONC(r3, 0x540a, 0x3) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000340)=0x95) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETENCODER(r5, 0xc01464a6, &(0x7f0000000300)={0xae80}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x309000, 0x0) r7 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r7, 0x8946, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_bond\x00'}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008040}, 0x11) setsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f0000000180)=0x101, 0x4) 20:16:17 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xb, 0x3, 0xfe) r1 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400007f, 0x14000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x804, 0x0, 0x3, 0x4, 0xd04, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9c0000, 0x55fa, 0x711, r2, 0x0, &(0x7f00000001c0)={0x9b090a, 0x2, [], @string=&(0x7f0000000180)=0x7}}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20000, 0x0) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r7, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x4ffe0, 0x0) r10 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r10, 0x29, 0x2d, &(0x7f00000004c0)={0xff, {{0xa, 0x4e20, 0x469, @mcast1, 0xfffffea6}}}, 0x88) setsockopt$inet6_int(r10, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r10, 0x29, 0x6, 0x0, &(0x7f0000000000)) r11 = accept4(r10, &(0x7f0000000140)=@caif=@util, &(0x7f0000000000)=0x80, 0x40800) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r13 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r12, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5f947d295fb747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f0794b0d3760f6b", @ANYRES16=r13, @ANYBLOB="02002bbd7000ffdbdf250200000c080002"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r11, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r13, @ANYBLOB="020028bd7000fbdbdf2502000000080002000300000008000200618e0100000008000100020000004c0004800800020003000000d4000c80e400"], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_ADD(r8, &(0x7f0000007bc0)={&(0x7f00000079c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000007b80)={&(0x7f0000007a00)=ANY=[@ANYBLOB="44010000", @ANYRES16=r13, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmsg$NLBL_CIPSOV4_C_LISTALL(r7, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="90010000", @ANYRES16=r13, @ANYBLOB="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"/528], 0x190}, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(r6, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='F\x00\x00e', @ANYRES16=r13, @ANYBLOB="000329bd7000fcdbdf2504000000540004800500030005000000050003000500000005000300060000000500030006000000050003000600000005000300000000000500030002000000050003000600000005000300060000000500030000000000"], 0x3}, 0x1, 0x0, 0x0, 0x200c190}, 0xc000) sendmsg$NLBL_CIPSOV4_C_LISTALL(r5, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r13, @ANYBLOB="000425bd7000fedbdf250400000098000c800c000b8008000a00dac800000c000b8008000900d49a592c2c000b8008000a0015920000080009002af8ed030800099e1a544906ec550058305c79080000003c000b800800090006bc600c08000a007e77dba4aa3e000008000a000ec100000800090044c16f6908000a00f739000008000a0095af000008000a003714000014000b8008000900edf3246208cefc36800309b49c46105c4065cd6900cd70ec9672dec1d419705b1d8c877d020998fbf83ebcc2aea7eb8f0f1fe40000000000003f49df9d2a4dd241fd0974520d50a6cfa6dcc568beac40809800022d9741c923882dc151194c67bbbc7d0dce70ffc70b58da21ffe25d02a17e7a157763bd78e49ddff8adc303bf32c40083c923b97fa3a5cbe4c70772493263a43907e079826068a4caa26397d2737d6215a62ede066f38b5a379a2b1fbfa58802e54878ff94c7e9162f4cdffbc03c2ce9469249fb6c59f20d71d1b1e754c9348322575478daf0b5a1d7b972fe83ae20040ea6be8ef7a872611140e"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0xc040814) sendmsg$NLBL_CIPSOV4_C_LIST(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x11c, r13, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xac, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x59e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35aad70e}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6729}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa540ce4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3432}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77e3e7a7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe1e0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb087}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc6a7}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5396f1f0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16a2592c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20484239}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2eb3a80e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf64}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f1243c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd0c9}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf3d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x494f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55cbe873}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc984}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x44ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x261f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59adeab3}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x11c}, 0x1, 0x0, 0x0, 0x95}, 0x4000000) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x16c, r13, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x100, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc14}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38133048}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf58c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a1e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d79cf9b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x591d716a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37bf37a3}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x252247f5}]}, {0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc345}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x555c3787}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ba82583}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x27fb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ebb4e51}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c3554a9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19de0a3f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75ebcdc7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24a609c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fb2f5e9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x58f0}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77ca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xffe7ca0}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x45fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x475c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9201}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b89218a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12de546f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3d77}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69ea2e6c}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x3}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0xc4}, 0x8c014) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x100, r13, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xec, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e5b6da9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe7}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b5841ef}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4dfe3b22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c604862}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1060a361}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54c83b35}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1844c1ef}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x8ad873b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2cef4b51}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x24}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13db40d4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1142dbc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34872589}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x584293f8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}]}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x24) sched_setscheduler(0x0, 0x5, 0x0) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r14, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r14, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 835.827559][ T658] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:16:17 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xefffffff) 20:16:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110011f30501000a000200020423df060000", 0xb9) [ 835.895121][ T658] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 835.947228][ T658] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 835.997507][ T658] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 836.027034][ T658] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 836.076382][ T658] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 836.123317][ T658] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 836.143414][ T658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 836.197030][ T658] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 836.222019][ T768] device lo entered promiscuous mode 20:16:17 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:16:17 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xa00, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110012f30501000a000200020423df060000", 0xb9) [ 836.493502][ T772] Y­4`Ò˜: renamed from lo [ 836.548408][ T975] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 836.578571][ T975] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 836.617045][ T975] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 836.664105][ T975] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 20:16:18 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0ffffff) [ 836.724132][ T975] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 836.787044][ T975] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 836.817108][ T975] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 836.826161][ T975] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:16:18 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000540)=""/67, 0x43}, {&(0x7f00000005c0)=""/126, 0x7e}], 0x2, &(0x7f00000006c0)=[{&(0x7f0000000680)}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x80084508, 0x0) r3 = dup(r2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x68) tkill(r1, 0x32) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)="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"}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1000) r5 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x4200) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) [ 836.909313][ T975] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110013f30501000a000200020423df060000", 0xb9) 20:16:18 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:18 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:16:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110014f30501000a000200020423df060000", 0xb9) 20:16:18 executing program 2: getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket(0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) pipe(&(0x7f00000003c0)) [ 837.155261][ T1209] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 837.180852][ T1209] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 837.204962][ T1209] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 837.249106][ T1209] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 837.283288][ T1209] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 20:16:18 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xb00, @loopback={0xfec0ffff00000000}}, 0x1c) [ 837.306889][ T1209] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 837.339420][ T1209] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 837.375909][ T1209] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 837.482152][ T1209] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:19 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:16:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110060f30501000a000200020423df060000", 0xb9) 20:16:19 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffa888) [ 837.648771][ T1429] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 837.708739][ T1429] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 837.748259][ T1429] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 837.759213][ T1429] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 837.777234][ T1429] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 837.794974][ T1429] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 20:16:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110099f30501000a000200020423df060000", 0xb9) [ 837.812038][ T1429] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 837.840662][ T1429] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 837.897357][ T1429] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:19 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:16:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30502000a000200020423df060000", 0xb9) 20:16:19 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xd0125a4092858424, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd, 0xfffc}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xa, 0x100010, 0xffffffffffffffff, 0xb15f3000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 838.060046][ T1654] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 838.088868][ T1654] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 20:16:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) write$binfmt_script(r1, 0x0, 0x0) [ 838.110880][ T1654] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 838.144321][ T1654] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 838.172197][ T1654] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 838.194031][ T1654] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 838.212309][ T1654] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 20:16:19 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) dup3(r2, r0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 838.239036][ T1654] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:16:19 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xc00, @loopback={0xfec0ffff00000000}}, 0x1c) [ 838.297391][ T1654] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305b7010a000200020423df060000", 0xb9) 20:16:19 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0xa000, 0x0, 0x0) 20:16:19 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 838.462334][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 838.499901][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 20:16:20 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffff9e) 20:16:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501020a000200020423df060000", 0xb9) [ 838.533903][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 20:16:20 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) r3 = dup3(r2, r0, 0x0) fchown(r3, 0x0, 0x0) [ 838.597274][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 838.643031][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 838.677070][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 20:16:20 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) flock(r0, 0x8) [ 838.707242][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 838.722463][ T1871] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:16:20 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 20:16:20 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x1) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:20 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:16:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501030a000200020423df060000", 0xb9) [ 838.932850][ T2114] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 838.958525][ T2114] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 838.984500][ T2114] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 839.013739][ T2114] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 839.051355][ T2114] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 839.073311][ T2114] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 839.095017][ T2114] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 839.140704][ T2114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 839.207178][ T2114] net_ratelimit: 1 callbacks suppressed [ 839.207466][ T2114] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:20 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xd00, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:20 executing program 2: symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file2\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) 20:16:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501040a000200020423df060000", 0xb9) 20:16:20 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:16:20 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffc3) 20:16:20 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup2(r1, r0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) [ 839.388716][ T2364] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:16:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501050a000200020423df060000", 0xb9) [ 839.447356][ T2364] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 839.454859][ T2364] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 20:16:21 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) [ 839.527558][ T2364] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 839.556825][ T2364] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 839.564476][ T2364] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 20:16:21 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) write$P9_RFSYNC(r2, 0x0, 0x0) [ 839.619569][ T2364] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 839.659382][ T2364] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 839.726942][ T2364] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:21 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x101000, 0x20) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) 20:16:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501060a000200020423df060000", 0xb9) 20:16:21 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xe00, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:21 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:16:21 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002940), 0x0, 0x0, &(0x7f0000002a40)) 20:16:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501080a000200020423df060000", 0xb9) 20:16:21 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffef) 20:16:21 executing program 2: [ 840.332822][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 840.376600][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 840.415053][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 20:16:22 executing program 2: [ 840.472023][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 840.513988][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 840.552537][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 20:16:22 executing program 2: [ 840.587196][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 840.604141][ T2764] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:16:22 executing program 2: [ 840.667098][ T2764] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:22 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x2) getpid() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = dup(r0) fsmount(r2, 0x1, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x1000, 0x5}, 0x4) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 20:16:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501090a000200020423df060000", 0xb9) 20:16:22 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 840.814751][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 840.841829][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 840.868619][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 840.902058][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 840.927155][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 840.938314][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 840.946156][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 840.967902][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 841.017042][ T2886] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:22 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x1100, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:22 executing program 2: 20:16:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010a0a000200020423df060000", 0xb9) 20:16:22 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 20:16:22 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xfffffff0) 20:16:22 executing program 2: [ 841.274873][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 841.313333][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 20:16:22 executing program 2: 20:16:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010b0a000200020423df060000", 0xb9) [ 841.340092][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 841.378062][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 841.407300][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 841.441970][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 20:16:23 executing program 2: [ 841.475287][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 841.515043][ T3108] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 841.588448][ T3108] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:23 executing program 2: 20:16:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010f0a000200020423df060000", 0xb9) 20:16:23 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ccd7c919351597f8c282b01b47238dcf0058bbd6513473da02931e366eccf56582e41e9e96103968ea26a3a3b918b0acb33a5827d67a810f19cbd0e6a7451a6170e26855a4bdf572c0ba70df92ab02659ec47dd37a74f73dd3d5d5d482da7020f1656b35972c26233e204e0e49c1b2d15e25ba53b9dde0521d87611e291e98244cceca382ae6c5d83c0b76d33b919e3e31e94ef3a950330092a6e300000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 841.788628][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 841.826682][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 841.849858][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 841.872887][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 841.895178][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 841.916504][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 841.931027][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 841.956144][ T3325] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 842.016910][ T3325] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:16:23 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x1200, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:23 executing program 2: 20:16:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, r1, 0x0) getpid() r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x13, &(0x7f0000000080)) ptrace(0x10, r5) ptrace$getregset(0x4205, r5, 0x202, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000000)={0x767, 0x6, {r5}, {}, 0x99}) ptrace$peek(0x2b216e8ac5de993e, r6, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = socket(0xb, 0x3, 0xfe) ioctl$sock_SIOCETHTOOL(r7, 0x8946, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r8, 0x84, 0x77, &(0x7f0000000c00)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000140)={r10, 0x2}, &(0x7f0000000180)=0x8) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20:16:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501100a000200020423df060000", 0xb9) 20:16:23 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10000000000000) 20:16:23 executing program 5: 20:16:23 executing program 2: 20:16:23 executing program 5: 20:16:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501110a000200020423df060000", 0xb9) 20:16:23 executing program 5: 20:16:23 executing program 2: 20:16:24 executing program 5: 20:16:24 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x2500, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:24 executing program 2: 20:16:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501120a000200020423df060000", 0xb9) 20:16:24 executing program 5: 20:16:24 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x30000000000000) 20:16:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/4104, 0x1008}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/2, 0x2}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 20:16:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001700)=""/4096, 0x1000}, {0x0}], 0x2}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000340)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 20:16:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000040)=""/54, 0x36}, {0x0}], 0x2) shutdown(r2, 0x0) 20:16:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501130a000200020423df060000", 0xb9) 20:16:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501140a000200020423df060000", 0xb9) 20:16:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501600a000200020423df060000", 0xb9) 20:16:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501990a000200020423df060000", 0xb9) 20:16:25 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x3f00, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000b000200020423df060000", 0xb9) 20:16:25 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x40000000000000) 20:16:25 executing program 1: 20:16:25 executing program 5: 20:16:25 executing program 1: 20:16:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010004000200020423df060000", 0xb9) 20:16:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/226, 0xe2}, {0x0}, {0x0}, {&(0x7f00000000c0)=""/167}], 0x10000000000000a5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a1215, 0x0, 0x0, 0x800e0061d) shutdown(r1, 0x0) shutdown(r2, 0x0) 20:16:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/49, 0x31}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/75, 0x4b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/156, 0x9c}], 0x1}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet6(0x1c, 0x3, 0x0) readv(r7, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/15, 0xf}], 0x1) shutdown(r6, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 20:16:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/199, 0xc7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e0054d) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r1, 0x0) 20:16:25 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x4000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000b000200020423df060000", 0xb9) 20:16:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000040)=""/54, 0x36}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r2, 0x0) 20:16:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001700)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/146, 0x92}, {0x0}], 0x2) shutdown(r2, 0x0) 20:16:26 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4000a0ffffffff) 20:16:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a020200020423df060000", 0xb9) 20:16:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/75, 0x4b}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/156, 0x9c}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6(0x1c, 0x3, 0x0) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/15, 0xf}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 20:16:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000340)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r2, 0x0) [ 845.044629][ T5111] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a030200020423df060000", 0xb9) [ 845.197231][ T5223] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a040200020423df060000", 0xb9) 20:16:26 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x4400, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001700)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000340)=[{&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r2, 0x0) 20:16:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/2, 0x2}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) [ 845.426733][ T5432] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a050200020423df060000", 0xb9) [ 845.676789][ T5543] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a060200020423df060000", 0xb9) [ 845.809901][ T5645] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a080200020423df060000", 0xb9) 20:16:27 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x40030000000000) 20:16:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000900)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00950) shutdown(r1, 0x0) shutdown(r2, 0x0) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) [ 845.999834][ T5753] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a090200020423df060000", 0xb9) 20:16:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1}, 0x60042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a1215, 0x0, 0x0, 0x800e0061d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000700)=""/139, 0x8b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r2, 0x0) [ 846.160509][ T5859] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a0a0200020423df060000", 0xb9) 20:16:27 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x4800, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/146, 0x92}], 0x1) shutdown(r2, 0x0) [ 846.380455][ T6068] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:28 executing program 2: userfaultfd(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) modify_ldt$write2(0x11, &(0x7f0000000300), 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100) mmap(&(0x7f0000675000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0xc6148000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = dup(0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0), 0x10) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) userfaultfd(0x0) shmat(0x0, &(0x7f0000ff6000/0x3000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:16:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a0b0200020423df060000", 0xb9) [ 846.572863][ T6281] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:28 executing program 1: userfaultfd(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) modify_ldt$write2(0x11, &(0x7f0000000300), 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000675000/0x1000)=nil, 0x1000, 0x200000e, 0x13, 0xffffffffffffffff, 0xc6148000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0)={r3}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x5, 0x4, 0x0, 0x9, 0x0, 0xc675, 0xffffffff, 0x401, r3}, 0x20) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) userfaultfd(0x0) shmat(0x0, &(0x7f0000ff6000/0x3000)=nil, 0x5000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:16:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a0f0200020423df060000", 0xb9) [ 846.726742][ T6278] kvm: pic: single mode not supported 20:16:28 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x100000000000000) [ 846.732308][ T6278] kvm: pic: single mode not supported [ 846.797710][ T6389] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a100200020423df060000", 0xb9) [ 847.006901][ T6278] kvm: pic: single mode not supported 20:16:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100) mmap(&(0x7f0000675000/0x1000)=nil, 0x1000, 0x200000e, 0x13, r0, 0xc6148000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x5, 0x4, 0x0, 0x9, 0x0, 0xc675, 0xffffffff, 0x401}, 0x20) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) shmctl$IPC_STAT(0x0, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:16:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a110200020423df060000", 0xb9) 20:16:28 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x2) flock(r0, 0x3) 20:16:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2}, 0x60042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a1215, 0x0, 0x0, 0x800e0061d) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000700)=""/139, 0x8b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) shutdown(r2, 0x0) 20:16:28 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x4c00, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:28 executing program 2: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000180)=""/75, 0x4b}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/156, 0x9c}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6(0x1c, 0x3, 0x0) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/15, 0xf}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 20:16:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a120200020423df060000", 0xb9) [ 847.012748][ T6278] kvm: pic: single mode not supported [ 847.363020][ T6603] kvm: pic: single mode not supported 20:16:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a130200020423df060000", 0xb9) 20:16:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a140200020423df060000", 0xb9) 20:16:29 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x200000000000000) 20:16:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a600200020423df060000", 0xb9) 20:16:29 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7e0400fb4a453233a0a288e532aafb212042"], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:16:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_DEV_DESTROY(r0, 0x5502) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0xa]}}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 20:16:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a990200020423df060000", 0xb9) 20:16:29 executing program 2: userfaultfd(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) modify_ldt$write2(0x11, &(0x7f0000000300), 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x100) mmap(&(0x7f0000675000/0x1000)=nil, 0x1000, 0x200000e, 0x13, r0, 0xc6148000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x5, 0x4, 0x0, 0x9, 0x0, 0xc675, 0xffffffff, 0x401, r4}, 0x20) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) userfaultfd(0x0) shmat(0x0, &(0x7f0000ff6000/0x3000)=nil, 0x5000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:16:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 20:16:29 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x6800, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000600020423df060000", 0xb9) [ 847.402268][ T6603] kvm: pic: single mode not supported [ 848.376631][ T7460] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:16:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000600020423df060000", 0xb9) 20:16:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) [ 848.504114][ T7563] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:16:30 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x400000000000000) 20:16:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000202020423df060000", 0xb9) 20:16:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) 20:16:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000203020423df060000", 0xb9) 20:16:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006}]}, 0x8) 20:16:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) 20:16:30 executing program 2: 20:16:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000204020423df060000", 0xb9) 20:16:30 executing program 5: 20:16:30 executing program 1: 20:16:30 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x6c00, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:30 executing program 1: 20:16:31 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x500000000000000) 20:16:31 executing program 5: 20:16:31 executing program 2: 20:16:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000205020423df060000", 0xb9) 20:16:31 executing program 1: 20:16:31 executing program 2: 20:16:31 executing program 5: 20:16:31 executing program 2: 20:16:31 executing program 2: 20:16:31 executing program 1: 20:16:31 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x7400, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:31 executing program 5: 20:16:31 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x600000000000000) 20:16:31 executing program 2: 20:16:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000206020423df060000", 0xb9) 20:16:31 executing program 1: 20:16:31 executing program 5: 20:16:32 executing program 1: 20:16:32 executing program 1: 20:16:32 executing program 2: 20:16:32 executing program 5: 20:16:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000208020423df060000", 0xb9) 20:16:32 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x7a00, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:32 executing program 1: 20:16:32 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa00000000000000) 20:16:32 executing program 2: 20:16:32 executing program 5: 20:16:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000209020423df060000", 0xb9) 20:16:32 executing program 1: 20:16:32 executing program 2: 20:16:32 executing program 5: 20:16:32 executing program 1: 20:16:32 executing program 2: 20:16:33 executing program 2: 20:16:33 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x80fe, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a00020a020423df060000", 0xb9) 20:16:33 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc00000000000000) 20:16:33 executing program 1: 20:16:33 executing program 5: 20:16:33 executing program 2: 20:16:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a00020b020423df060000", 0xb9) 20:16:33 executing program 5: 20:16:33 executing program 1: 20:16:33 executing program 2: 20:16:33 executing program 1: 20:16:33 executing program 5: 20:16:34 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xfc00, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:34 executing program 2: 20:16:34 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf00000000000000) 20:16:34 executing program 1: 20:16:34 executing program 5: 20:16:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a00020f020423df060000", 0xb9) 20:16:34 executing program 2: 20:16:34 executing program 5: 20:16:34 executing program 2: 20:16:34 executing program 1: 20:16:34 executing program 1: 20:16:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000210020423df060000", 0xb9) 20:16:35 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xfe80, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:35 executing program 5: 20:16:35 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1000000000000000) 20:16:35 executing program 2: 20:16:35 executing program 1: 20:16:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000211020423df060000", 0xb9) 20:16:35 executing program 5: 20:16:35 executing program 2: 20:16:35 executing program 1: 20:16:35 executing program 5: 20:16:35 executing program 1: 20:16:35 executing program 2: 20:16:36 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xff00, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000212020423df060000", 0xb9) 20:16:36 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) 20:16:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:36 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 20:16:36 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3f00000000000000) 20:16:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:36 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 20:16:36 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) [ 855.008804][ T9792] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 20:16:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:36 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) [ 855.219391][ T9916] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 20:16:37 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x100000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000213020423df060000", 0xb9) 20:16:37 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:37 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 20:16:37 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10) 20:16:37 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4000000000000000) 20:16:37 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000214020423df060000", 0xb9) 20:16:37 executing program 2: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28}, 0x28) 20:16:37 executing program 2: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28}, 0x28) 20:16:37 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000260020423df060000", 0xb9) 20:16:38 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x4000a0, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:38 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:38 executing program 2: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28}, 0x28) 20:16:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000299020423df060000", 0xb9) 20:16:38 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x530d000000000000) 20:16:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:38 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 20:16:38 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x0, 0xfff}, 0x8) 20:16:38 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:38 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 20:16:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200060423df060000", 0xb9) 20:16:39 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x1000000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:39 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 20:16:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 20:16:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200060423df060000", 0xb9) 20:16:39 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x6000000000000000) 20:16:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 20:16:39 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28}, 0x28) 20:16:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) 20:16:39 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x0, 0xfff}, 0x8) 20:16:39 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28}, 0x28) 20:16:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 20:16:39 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x2000000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060200", 0xb9) 20:16:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:16:39 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28}, 0x28) 20:16:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060300", 0xb9) 20:16:40 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x6558000000000000) 20:16:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:16:40 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 20:16:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060400", 0xb9) 20:16:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x8000) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0xb0, 0xb0, 0x0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x4803, 0x0) 20:16:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:16:40 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 20:16:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060500", 0xb9) 20:16:40 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x3000000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:16:40 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 20:16:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060600", 0xb9) 20:16:41 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8100000000000000) 20:16:41 executing program 2: unshare(0x2a000400) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:16:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x8000) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0xb0, 0xb0, 0x0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x4803, 0x0) 20:16:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060800", 0xb9) 20:16:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:16:41 executing program 2: unshare(0x2a000400) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x8000) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0xb0, 0xb0, 0x0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x4803, 0x0) 20:16:41 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x4000000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0x0, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060900", 0xb9) 20:16:41 executing program 2: unshare(0x2a000400) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:42 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8847000000000000) 20:16:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x8000) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0xb0, 0xb0, 0x0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x4803, 0x0) 20:16:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0x0, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:42 executing program 2: unshare(0x2a000400) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060a00", 0xb9) 20:16:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0x0, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) 20:16:42 executing program 5: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000002000)={0x180, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x250}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc0000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x40000}, 0x80) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 20:16:42 executing program 2: unshare(0x2a000400) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:42 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x5000000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060b00", 0xb9) 20:16:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xc0, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}}, 0xc0}}, 0x0) 20:16:42 executing program 2: unshare(0x2a000400) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:42 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8848000000000000) 20:16:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xc0, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}}, 0xc0}}, 0x0) 20:16:42 executing program 2: unshare(0x2a000400) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060f00", 0xb9) 20:16:42 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xc0, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}}, 0xc0}}, 0x0) 20:16:43 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 20:16:43 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x6000000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df061000", 0xb9) 20:16:43 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:43 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:43 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x88a8ffff00000000) 20:16:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 20:16:43 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:43 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df061100", 0xb9) 20:16:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 20:16:43 executing program 2: unshare(0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:44 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:44 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x7000000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df061200", 0xb9) 20:16:44 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x104402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x20}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000000c0)) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r6 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r6, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) listen(r6, 0x5) listen(r6, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x800000000000164, 0x0) 20:16:44 executing program 2: unshare(0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:44 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x9effffff00000000) 20:16:44 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) 20:16:44 executing program 2: unshare(0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df061300", 0xb9) 20:16:44 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = open(0x0, 0x640000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x800, 0x100}, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000008380)={0x0, 0x0, 0x0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 20:16:44 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) 20:16:44 executing program 2: unshare(0x2a000400) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df061400", 0xb9) [ 863.373307][T13293] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 20:16:45 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x8000000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) 20:16:45 executing program 2: unshare(0x2a000400) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df066000", 0xb9) 20:16:45 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xc3ffffff00000000) 20:16:45 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = open(0x0, 0x640000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x800, 0x100}, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000008380)={0x0, 0x0, 0x0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 20:16:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:45 executing program 2: unshare(0x2a000400) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) 20:16:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df069900", 0xb9) 20:16:45 executing program 2: unshare(0x2a000400) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:16:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060003", 0xb9) [ 864.261598][T13720] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 20:16:46 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:46 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x9000000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:46 executing program 2: unshare(0x2a000400) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:16:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060005", 0xb9) 20:16:46 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe80f000000000000) 20:16:46 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = open(0x0, 0x640000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x800, 0x100}, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000008380)={0x0, 0x0, 0x0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 20:16:46 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:46 executing program 2: unshare(0x2a000400) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:16:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060006", 0xb9) 20:16:46 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060009", 0xb9) 20:16:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x41}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 20:16:46 executing program 5: exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) [ 865.231749][T14158] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 20:16:47 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xa000000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df06000a", 0xb9) 20:16:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x41}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 20:16:47 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xefffffff00000000) 20:16:47 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x640000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x800, 0x100}, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000008380)={0x0, 0x0, 0x0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) chown(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x27}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)={r3}) r5 = socket$inet6(0xa, 0x80003, 0x6b) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x8, 0x0, 0x3}}, 0x14) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 20:16:47 executing program 5: exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x41}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 20:16:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df06000b", 0xb9) 20:16:47 executing program 5: exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x41}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 20:16:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df06000f", 0xb9) [ 866.223935][T14586] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 20:16:47 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:48 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xb000000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:48 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x41}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 20:16:48 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:48 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0ffffff00000000) 20:16:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060011", 0xb9) 20:16:48 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = open(&(0x7f0000000180)='./file0\x00', 0x640000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x800, 0x100}, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000008380)={0x0, 0x0, 0x0}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) chown(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x27}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)={r3}) r5 = socket$inet6(0xa, 0x80003, 0x6b) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x8, 0x0, 0x3}}, 0x14) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 20:16:48 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x41}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 20:16:48 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:48 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x41}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 20:16:48 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) 20:16:48 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) 20:16:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060012", 0xb9) [ 867.201723][T14925] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 20:16:49 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xc000000, @loopback={0xfec0ffff00000000}}, 0x1c) 20:16:49 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x41}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 20:16:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) 20:16:49 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1001d}}, 0x0, 0x0, 0xfffffffffffffd77, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xffffffff00000000) 20:16:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) write(r2, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r2, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df060013", 0xb9) 20:16:49 executing program 1: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00a300", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xe]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 20:16:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) 20:16:49 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x41}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 20:16:49 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x41}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 867.966513][T15146] BUG: unable to handle page fault for address: ffff887f96b71fff [ 867.974278][T15146] #PF: supervisor read access in kernel mode [ 867.980262][T15146] #PF: error_code(0x0000) - not-present page [ 867.986497][T15146] PGD 0 P4D 0 [ 867.990005][T15146] Oops: 0000 [#1] PREEMPT SMP KASAN [ 867.995208][T15146] CPU: 0 PID: 15146 Comm: syz-executor.1 Not tainted 5.5.0-syzkaller #0 [ 868.003558][T15146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 20:16:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 20:16:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) [ 868.013853][T15146] RIP: 0010:netif_receive_generic_xdp+0x566/0x11d0 [ 868.020362][T15146] Code: 74 08 48 89 df e8 ca 8d 4a fb 4c 89 33 48 8b 9d 60 ff ff ff 48 89 d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 89 df e8 0a 8d 4a fb <48> 8b 33 83 e6 01 31 ff 48 89 b5 f0 fe ff ff e8 76 6d 0d fb 48 89 [ 868.040251][T15146] RSP: 0018:ffffc90017897958 EFLAGS: 00010246 [ 868.046415][T15146] RAX: 1ffff10ff2d6e3ff RBX: ffff887f96b71fff RCX: 0000000000000100 [ 868.054398][T15146] RDX: ffff8880a2f8eaf0 RSI: 0000000000001a36 RDI: ffffc90017897a88 20:16:49 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) [ 868.062379][T15146] RBP: ffffc90017897a78 R08: ffffffff86698ee3 R09: ffffed1012d6c5dd [ 868.070621][T15146] R10: ffffed1012d6c5dd R11: 0000000000000000 R12: ffff8880a2f8eb48 [ 868.078607][T15146] R13: ffff8880a2f8ea80 R14: ffff888096b62000 R15: dffffc0000000000 [ 868.086577][T15146] FS: 00007f7a4e7a6700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 868.095966][T15146] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 868.102560][T15146] CR2: ffff887f96b71fff CR3: 00000000a9578000 CR4: 00000000001406f0 [ 868.110540][T15146] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 868.118667][T15146] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 868.127707][T15146] Call Trace: [ 868.131055][T15146] do_xdp_generic+0x39/0x110 [ 868.135751][T15146] tun_get_user+0x1d9d/0x3790 [ 868.140621][T15146] ? rcu_lock_release+0x21/0x30 [ 868.145489][T15146] tun_chr_write_iter+0xac/0x130 [ 868.150702][T15146] do_iter_readv_writev+0x651/0x8e0 [ 868.156217][T15146] do_iter_write+0x180/0x590 [ 868.160899][T15146] ? import_iovec+0x122/0x2a0 [ 868.165732][T15146] do_writev+0x239/0x490 [ 868.169995][T15146] ? prepare_exit_to_usermode+0x221/0x5b0 [ 868.175720][T15146] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 868.181593][T15146] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 868.187323][T15146] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 868.193159][T15146] ? do_syscall_64+0x1d/0x1c0 [ 868.197848][T15146] __x64_sys_writev+0x7d/0x90 [ 868.202539][T15146] do_syscall_64+0xf7/0x1c0 [ 868.207078][T15146] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 868.212982][T15146] RIP: 0033:0x45b251 [ 868.216882][T15146] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 868.236520][T15146] RSP: 002b:00007f7a4e7a5ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 868.245305][T15146] RAX: ffffffffffffffda RBX: 000000000000042e RCX: 000000000045b251 [ 868.253399][T15146] RDX: 0000000000000001 RSI: 00007f7a4e7a5c00 RDI: 00000000000000f0 [ 868.261418][T15146] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 868.269400][T15146] R10: 00007f7a4e7a69d0 R11: 0000000000000293 R12: 00000000ffffffff [ 868.277381][T15146] R13: 0000000000000b7b R14: 00000000004cc5b2 R15: 000000000075bf2c [ 868.285385][T15146] Modules linked in: [ 868.289313][T15146] CR2: ffff887f96b71fff [ 868.298686][T15146] ---[ end trace b2ce804220b583de ]--- [ 868.304192][T15146] RIP: 0010:netif_receive_generic_xdp+0x566/0x11d0 [ 868.310717][T15146] Code: 74 08 48 89 df e8 ca 8d 4a fb 4c 89 33 48 8b 9d 60 ff ff ff 48 89 d8 48 c1 e8 03 42 80 3c 38 00 74 08 48 89 df e8 0a 8d 4a fb <48> 8b 33 83 e6 01 31 ff 48 89 b5 f0 fe ff ff e8 76 6d 0d fb 48 89 [ 868.330604][T15146] RSP: 0018:ffffc90017897958 EFLAGS: 00010246 [ 868.336677][T15146] RAX: 1ffff10ff2d6e3ff RBX: ffff887f96b71fff RCX: 0000000000000100 [ 868.344657][T15146] RDX: ffff8880a2f8eaf0 RSI: 0000000000001a36 RDI: ffffc90017897a88 [ 868.352635][T15146] RBP: ffffc90017897a78 R08: ffffffff86698ee3 R09: ffffed1012d6c5dd [ 868.360796][T15146] R10: ffffed1012d6c5dd R11: 0000000000000000 R12: ffff8880a2f8eb48 [ 868.368911][T15146] R13: ffff8880a2f8ea80 R14: ffff888096b62000 R15: dffffc0000000000 [ 868.376898][T15146] FS: 00007f7a4e7a6700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 868.385835][T15146] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 868.392991][T15146] CR2: ffff887f96b71fff CR3: 00000000a9578000 CR4: 00000000001406f0 [ 868.401066][T15146] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 868.409069][T15146] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 868.417054][T15146] Kernel panic - not syncing: Fatal exception in interrupt [ 868.426992][T15146] Kernel Offset: disabled [ 868.431904][T15146] Rebooting in 86400 seconds..