[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.21' (ECDSA) to the list of known hosts. 2020/07/17 22:16:48 fuzzer started 2020/07/17 22:16:49 dialing manager at 10.128.0.26:41463 2020/07/17 22:16:49 syscalls: 2944 2020/07/17 22:16:49 code coverage: enabled 2020/07/17 22:16:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 22:16:49 extra coverage: enabled 2020/07/17 22:16:49 setuid sandbox: enabled 2020/07/17 22:16:49 namespace sandbox: enabled 2020/07/17 22:16:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 22:16:49 fault injection: enabled 2020/07/17 22:16:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 22:16:49 net packet injection: enabled 2020/07/17 22:16:49 net device setup: enabled 2020/07/17 22:16:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 22:16:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 22:16:49 USB emulation: /dev/raw-gadget does not exist 22:19:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x1) syzkaller login: [ 282.929636][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 283.159881][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 283.418946][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.426969][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.436400][ T8461] device bridge_slave_0 entered promiscuous mode [ 283.448456][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.457217][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.466584][ T8461] device bridge_slave_1 entered promiscuous mode [ 283.516578][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.532346][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.582552][ T8461] team0: Port device team_slave_0 added [ 283.594404][ T8461] team0: Port device team_slave_1 added [ 283.639665][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.647092][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.673286][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.687265][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.695837][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.721969][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.840951][ T8461] device hsr_slave_0 entered promiscuous mode [ 283.964661][ T8461] device hsr_slave_1 entered promiscuous mode [ 284.450537][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 284.504370][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 284.561820][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 284.611217][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 284.908131][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.954532][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.963884][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.991156][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.022220][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.033431][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.043017][ T4874] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.050262][ T4874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.100040][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.109642][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.119803][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.129437][ T2308] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.136835][ T2308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.148093][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.225043][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.236276][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.247172][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.257637][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.268849][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.279298][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.289157][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.301872][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.320391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.330360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.359201][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.437250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.445651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.468701][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.555424][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.565724][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.615745][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.626074][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.647242][ T8461] device veth0_vlan entered promiscuous mode [ 285.666034][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.675715][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.693511][ T8461] device veth1_vlan entered promiscuous mode [ 285.760329][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.770612][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.780266][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.790399][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.808700][ T8461] device veth0_macvtap entered promiscuous mode [ 285.829090][ T8461] device veth1_macvtap entered promiscuous mode [ 285.871568][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.880765][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.890497][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.900089][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.910298][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.931044][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.939195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.949422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:19:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x1) 22:19:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x1) 22:19:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x1) 22:19:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r3, &(0x7f00000002c0)={0x11, 0x9, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) close(r3) 22:19:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r3, &(0x7f00000002c0)={0x11, 0x9, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) close(r3) 22:19:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r3, &(0x7f00000002c0)={0x11, 0x9, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) close(r3) 22:19:10 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth0_to_batadv\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) bind$packet(r3, &(0x7f00000002c0)={0x11, 0x9, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) close(r3) 22:19:10 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 22:19:10 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 22:19:10 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 22:19:10 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha1-generic\x00'}}) 22:19:11 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 22:19:11 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 22:19:11 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 22:19:11 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 22:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0xffffffffffffffff, 0xff6b) 22:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0xffffffffffffffff, 0xff6b) 22:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0xffffffffffffffff, 0xff6b) 22:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0xffffffffffffffff, 0xff6b) 22:19:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, &(0x7f0000000080)) 22:19:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, &(0x7f0000000080)) 22:19:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, &(0x7f0000000080)) 22:19:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, &(0x7f0000000080)) 22:19:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x3ff, 0x4) dup3(r1, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x8401) read(r4, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc058534b, &(0x7f0000000280)={0x7ff}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000016) 22:19:12 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x14f) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xaf02, 0x0) [ 290.523515][ C0] hrtimer: interrupt took 117316 ns 22:19:13 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x40, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0xc0240, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x2, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x44) write$nbd(0xffffffffffffffff, &(0x7f00000001c0)={0x67446698, 0x0, 0x2, 0x4, 0x4, "4a178c"}, 0x13) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000280)={{0x2, 0x4e23, @multicast1}, {0x306, @multicast}, 0x18, {0x2, 0x4e24, @loopback}, 'wg1\x00'}) sendmsg$inet(r3, &(0x7f0000001540)={&(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000340)="9ed33adf882cc945af71f8e9cf173f68c2482708ee4f607cffd0a822ea89665bebca5acc2dbc749543bf62d77d53753642748777515eb9ec5ae5bfab15aa5ea03cdab42ddb6cf8ef", 0x48}, {&(0x7f00000003c0)="765acef61f3d335782c630c19630c1c0cf9df9626abd780cbb537a2090e5f1f771f2200e04721347923064c7c003a1ce706a59f122668c28c8cd00cb9d65aab9cdff861939398e233bfeefb3c5d1b019", 0x50}, {&(0x7f0000000440)="90d4a29feb55e6b95f3bfdfc8453ff53daa791eca809e04b08548b3531ae6031b471a44140e2e5cd63925f297a3e11dc58d1d9c27735a834949c7bea202c1da6af7c7adc9c5ddb57f83823acb11733e0252ac68b7a6788cb73d13d44268eadc8edfc7e1b09e3fd9e7c3e295dc19f5d0f8c8ee9c7ba19a270e326c7b9ae67746ce2aa39d7c5c753b45fbf2cf7a171086c", 0x90}, {&(0x7f0000000500)="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", 0x1000}], 0x4}, 0x2000c080) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000001580)) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000015c0)) bind$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000001600)={0x76, "b3d549bb3ae4d4e926a2234f7db334a3e3c06d3c592fcfc82f1fe36ad9daaff9", 0x1, 0x80000001, 0x83d5, 0x2000, 0x8}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000001680)) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/ttyS3\x00', 0x10000, 0x0) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000001700)) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001740)='/dev/dlm-control\x00', 0x400020, 0x0) ioctl$SOUND_PCM_READ_RATE(r6, 0x80045002, &(0x7f0000001780)) 22:19:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000002032102000000000000010001000002081c044000000008080004400000000008000340000009e5"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x8004) dup3(r1, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="530700000000000065308b02d282c300dcf76acd68e9f5867fe7c0eb8b100576987a7dfaa8a1fed461069ecca85c7d5c0707e8bf"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e0000000065300a39980cfd42119cc4e104f5ca01516e57c3d694000000000000"], 0x24) 22:19:13 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x109001) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@remote, 0x0, 0x32}, @in=@local, {}, {0x0, 0x0, 0x8000000000}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x0, 0x8}}]}, 0x13c}}, 0x0) 22:19:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xf0}}, 0x0) dup3(r0, r0, 0x0) [ 291.453212][ T8773] IPVS: ftp: loaded support on port[0] = 21 22:19:14 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r0}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) setresgid(0x0, r4, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r5, 0x0, 0x0, 0x103f00) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x1, {{0x5, 0x0, 0xffffffffffffffe1, 0x7, 0x10001, 0x1ffc, {0x2, 0xfffffffffffffff6, 0x400, 0xfffffffffffffffe, 0x8, 0x6f, 0x8, 0xf61, 0x7ff, 0x1, 0x9, 0x0, r4, 0x7f, 0x3f}}, {0x0, 0x10}}}, 0xa0) keyctl$setperm(0x5, 0x0, 0x882) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 291.932789][ C0] sd 0:0:1:0: [sg0] tag#5199 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 291.943603][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB: Test Unit Ready [ 291.950266][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.960288][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.970249][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.980205][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.990121][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.000127][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.010073][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.011753][ T8773] chnl_net:caif_netlink_parms(): no params data found [ 292.019984][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.036538][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.046436][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.056390][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.066286][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.076142][ C0] sd 0:0:1:0: [sg0] tag#5199 CDB[c0]: 00 00 00 00 00 00 00 00 22:19:14 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r0}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) setresgid(0x0, r4, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r5, 0x0, 0x0, 0x103f00) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x1, {{0x5, 0x0, 0xffffffffffffffe1, 0x7, 0x10001, 0x1ffc, {0x2, 0xfffffffffffffff6, 0x400, 0xfffffffffffffffe, 0x8, 0x6f, 0x8, 0xf61, 0x7ff, 0x1, 0x9, 0x0, r4, 0x7f, 0x3f}}, {0x0, 0x10}}}, 0xa0) keyctl$setperm(0x5, 0x0, 0x882) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 292.516029][ T8773] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.523478][ T8773] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.544766][ T8773] device bridge_slave_0 entered promiscuous mode [ 292.583093][ T8773] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.590378][ T8773] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.623247][ T8773] device bridge_slave_1 entered promiscuous mode [ 292.704617][ T8773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.726163][ C0] sd 0:0:1:0: [sg0] tag#5200 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 292.736838][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB: Test Unit Ready [ 292.743621][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.753488][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.763355][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.773262][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.783131][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.793014][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.802890][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.806759][ T8773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.812744][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.831710][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.841623][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.851491][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.861368][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 292.871270][ C0] sd 0:0:1:0: [sg0] tag#5200 CDB[c0]: 00 00 00 00 00 00 00 00 [ 293.010288][ T8773] team0: Port device team_slave_0 added [ 293.054666][ T8773] team0: Port device team_slave_1 added 22:19:15 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r0}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) setresgid(0x0, r4, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') pread64(r5, 0x0, 0x0, 0x103f00) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x1, {{0x5, 0x0, 0xffffffffffffffe1, 0x7, 0x10001, 0x1ffc, {0x2, 0xfffffffffffffff6, 0x400, 0xfffffffffffffffe, 0x8, 0x6f, 0x8, 0xf61, 0x7ff, 0x1, 0x9, 0x0, r4, 0x7f, 0x3f}}, {0x0, 0x10}}}, 0xa0) keyctl$setperm(0x5, 0x0, 0x882) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 293.184047][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.191324][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.217534][ T8773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.327482][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.335170][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.362602][ T8773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.418599][ C1] sd 0:0:1:0: [sg0] tag#5201 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 293.429252][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB: Test Unit Ready [ 293.436029][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.445916][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.455735][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.465717][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.475629][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.485484][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.495349][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.505202][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.515066][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.524921][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.534778][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.544646][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 293.554489][ C1] sd 0:0:1:0: [sg0] tag#5201 CDB[c0]: 00 00 00 00 00 00 00 00 [ 293.650281][ T8773] device hsr_slave_0 entered promiscuous mode [ 293.722428][ T8773] device hsr_slave_1 entered promiscuous mode [ 293.772006][ T8773] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.779657][ T8773] Cannot create hsr debugfs directory 22:19:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 294.029605][ T8967] input: syz0 as /devices/virtual/input/input5 22:19:16 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r1 = socket(0x400000000010, 0x802, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@isdn, &(0x7f0000000100)=0x80, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r4, 0x101}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r4, 0x2, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x14042}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x48, r4, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc71d}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x48}}, 0x20004800) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) [ 294.424617][ T9004] IPVS: ftp: loaded support on port[0] = 21 [ 294.442576][ T8773] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 294.568889][ T8773] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 294.637253][ T8773] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 294.683327][ T8773] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 295.180602][ T8773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.257560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.266869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.300077][ T8773] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.344320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.355523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.365136][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.372459][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.445073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.454508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.465273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.475258][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.482569][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.491805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.564228][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.575315][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.586393][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.596845][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.608138][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.664420][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.674329][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.684840][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.694636][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.704734][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.717557][ T8773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.746085][ T9004] IPVS: ftp: loaded support on port[0] = 21 [ 295.820007][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.827927][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.861651][ T8773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.082638][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.092810][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.194142][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.204147][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.236362][ T8773] device veth0_vlan entered promiscuous mode [ 296.245800][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.255555][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.284398][ T8773] device veth1_vlan entered promiscuous mode [ 296.331484][ T1018] tipc: TX() has been purged, node left! [ 296.364626][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.374751][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.384469][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.394598][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.432472][ T8773] device veth0_macvtap entered promiscuous mode [ 296.479207][ T8773] device veth1_macvtap entered promiscuous mode [ 296.580528][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.591288][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.605909][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.615654][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.625390][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.635226][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.645425][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.686152][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.696834][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.712998][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.726361][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.737214][ T3320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:19:20 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) remap_file_pages(&(0x7f000084d000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x40c0000) r6 = getpid() process_vm_writev(r6, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x180, 0x0) write$P9_RREMOVE(r4, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) [ 298.427597][ T9063] mmap: syz-executor.1 (9063) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:19:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x3, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0xfffc, 0x2, 0xc003, 0xfffe}, 'syz1\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) ioctl$UI_DEV_DESTROY(r1, 0x5502) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x3d, 0x1, 0x3d, 0x3, 0x3ff, 0x2, 0x3, 0x29, 0x3bb, 0x38, 0x153, 0x10001, 0x8, 0x20, 0x2, 0x3, 0x8, 0x7fff}, [], "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", [[], []]}, 0x1238) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 298.697188][ C1] sd 0:0:1:0: [sg0] tag#5202 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 298.707848][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB: Test Unit Ready [ 298.714631][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.724474][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.734320][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.744215][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.754081][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.763974][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.773865][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.783723][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.793622][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.803497][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.813384][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.823267][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.833142][ C1] sd 0:0:1:0: [sg0] tag#5202 CDB[c0]: 00 00 00 00 00 00 00 00 22:19:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r5, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$isdn_base(0xffffffffffffffff, &(0x7f00000002c0)={0x22, 0x0, 0x80, 0x20, 0x1}, 0x6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000000c0)={r8}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @private=0xa010101}, 0x1}}, 0x5, 0xd4, 0x2, 0xffffffff, 0x8}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r9, 0x992f}, 0x8) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x8010) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}}) 22:19:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r5, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$isdn_base(0xffffffffffffffff, &(0x7f00000002c0)={0x22, 0x0, 0x80, 0x20, 0x1}, 0x6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000000c0)={r8}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @private=0xa010101}, 0x1}}, 0x5, 0xd4, 0x2, 0xffffffff, 0x8}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r9, 0x992f}, 0x8) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x8010) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}}) [ 299.240502][ C1] sd 0:0:1:0: [sg0] tag#5203 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 299.251135][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB: Test Unit Ready [ 299.257774][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.267657][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.277488][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.287333][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.297187][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.307024][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.316840][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.326750][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.336588][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.346430][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.356271][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.366116][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.375954][ C1] sd 0:0:1:0: [sg0] tag#5203 CDB[c0]: 00 00 00 00 00 00 00 00 22:19:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r5, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$isdn_base(0xffffffffffffffff, &(0x7f00000002c0)={0x22, 0x0, 0x80, 0x20, 0x1}, 0x6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000000c0)={r8}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @private=0xa010101}, 0x1}}, 0x5, 0xd4, 0x2, 0xffffffff, 0x8}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r9, 0x992f}, 0x8) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x8010) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}}) [ 299.672281][ T1018] tipc: TX() has been purged, node left! 22:19:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r5, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$isdn_base(0xffffffffffffffff, &(0x7f00000002c0)={0x22, 0x0, 0x80, 0x20, 0x1}, 0x6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000000c0)={r8}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000001c0)={r8, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @private=0xa010101}, 0x1}}, 0x5, 0xd4, 0x2, 0xffffffff, 0x8}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r9, 0x992f}, 0x8) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x8010) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}}) 22:19:22 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) remap_file_pages(&(0x7f000084d000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x40c0000) r6 = getpid() process_vm_writev(r6, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$isdn_base(0xffffffffffffffff, &(0x7f00000002c0)={0x22, 0x0, 0x80, 0x20, 0x1}, 0x6) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000000c0)={r7}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @private=0xa010101}, 0x1}}, 0x5, 0xd4, 0x2, 0xffffffff, 0x8}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r8, 0x992f}, 0x8) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x8010) 22:19:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$isdn_base(0xffffffffffffffff, &(0x7f00000002c0)={0x22, 0x0, 0x80, 0x20, 0x1}, 0x6) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @private=0xa010101}, 0x1}}, 0x5, 0xd4, 0x2, 0xffffffff, 0x8}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r7, 0x992f}, 0x8) 22:19:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$isdn_base(0xffffffffffffffff, &(0x7f00000002c0)={0x22, 0x0, 0x80, 0x20, 0x1}, 0x6) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e21, 0x1, @ipv4={[], [], @private=0xa010101}, 0x1}}, 0x5, 0xd4, 0x2, 0xffffffff, 0x8}, &(0x7f0000000000)=0x98) 22:19:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$isdn_base(0xffffffffffffffff, &(0x7f00000002c0)={0x22, 0x0, 0x80, 0x20, 0x1}, 0x6) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0xc) 22:19:23 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) remap_file_pages(&(0x7f000084d000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x40c0000) r6 = getpid() process_vm_writev(r6, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bind$isdn_base(0xffffffffffffffff, &(0x7f00000002c0)={0x22, 0x0, 0x80, 0x20, 0x1}, 0x6) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 22:19:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bind$isdn_base(0xffffffffffffffff, &(0x7f00000002c0)={0x22, 0x0, 0x80, 0x20, 0x1}, 0x6) socket$inet(0x2, 0x80001, 0x84) 22:19:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bind$isdn_base(0xffffffffffffffff, &(0x7f00000002c0)={0x22, 0x0, 0x80, 0x20, 0x1}, 0x6) 22:19:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 22:19:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) 22:19:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:24 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) remap_file_pages(&(0x7f000084d000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x40c0000) r6 = getpid() process_vm_writev(r6, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) socket(0x15, 0x5, 0x0) 22:19:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) 22:19:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x10, 0x3, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:26 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) remap_file_pages(&(0x7f000084d000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x40c0000) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:27 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) remap_file_pages(&(0x7f000084d000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x40c0000) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:28 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:28 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:28 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:28 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) remap_file_pages(&(0x7f000084d000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x40c0000) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:29 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r6 = getpid() process_vm_writev(r6, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:31 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) gettid() r5 = getpid() process_vm_writev(r5, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:31 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() process_vm_writev(r5, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:31 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)=0x8) recvmsg(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000001600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000001680)=""/111, 0x6f}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x2, &(0x7f0000002740)=""/255, 0xff}, 0x40000000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000002880), &(0x7f00000028c0)=0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002940)=0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/vim2m\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002d40)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000002e40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002f40)={{{@in6=@private2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000003040)=0xe8) getresuid(&(0x7f0000003080), &(0x7f00000030c0)=0x0, &(0x7f0000003100)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005800)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@private0}}, &(0x7f0000005900)=0xe8) fcntl$getownex(r3, 0x10, &(0x7f0000005940)={0x0, 0x0}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000005a00)={0x4, 0x3bef, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000059c0)={0x990901, 0x0, [], @p_u32=&(0x7f0000005980)=0xfffffffe}}) r13 = socket$nl_crypto(0x10, 0x3, 0x15) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) r15 = accept4$inet6(0xffffffffffffffff, &(0x7f0000005e40)={0xa, 0x0, 0x0, @remote}, &(0x7f0000005e80)=0x1c, 0x80000) sendmsg$netlink(r4, &(0x7f0000005f00)={&(0x7f0000002900)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000005dc0)=[{&(0x7f0000002980)={0x36c, 0x2d, 0x100, 0x70bd26, 0x25dfdbfe, "", [@typed={0x8, 0x8b, 0x0, 0x0, @pid=r5}, @typed={0x8, 0x9, 0x0, 0x0, @u32=0x1}, @generic="f78ddbbd62b4de41726ade53fc934503aac7e3033d5c350f7bf0170991ddfb6e0b5c66f77c1babb682b154b653e24352c7cf9b9145da0ddef7f0e2e64d50f48471f7331b62d9", @generic="dc05e769b89c9f442aacdf2262d4d14ea53ebde3bd030abb5dc29e2be55920e3f30e0f5b8b4d491fa527eab0aa12ede33a9171cae857c503d4f7a189ce86447c377c8bcea71eb6487967d7bf82c82f5c16e7ef3ae87eb9f9e8d24a507f6a0007a3031df1cf04524159f30146d5", @nested={0xad, 0x2b, 0x0, 0x1, [@generic="99859919c20d3afe7ebc4095043b9b9da55b09924c3a26de524edaf1bd9bd0d4060bf38734d437345168e9f9397548729a16a28ecaa0db45146487674638d8c6612d36cd2109a49845b5d39c5e02fbb36e8bddfbce3197e34743212652cee131ad7cef65ac20f02df5632b7c90a9a34ec3308627ac812ccceb823ba4079b96d6072f72ccbe99441c7b28b85dc8c8a8136b90ca356b", @typed={0x14, 0x31, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}]}, @generic="1192a4e5d4fff03d85f808012da79a", @nested={0x191, 0x52, 0x0, 0x1, [@generic="34f761f5a5f80e1dbd271074", @generic="0c75d7405e99814846adab4eba29630d3c96daf932929b57fad5c6479a874d1c9930d36d0f428938f8c6a0fdda0449947624d98524ae2be6a55903783ae1118defd7b512259abe9cfb31804af38f4f9785050bc7853c0c8311ff1cff27f78f48fb74fa848a5666d5e1623f3f85e0ec7258bf1b2222a2af35a53f85832649fc65377b8544", @generic="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"]}, @nested={0x44, 0x56, 0x0, 0x1, [@generic="0dd27ec4355011ff7a70a09273bd3ced867b1ff98045fbdba77c239707aed2371d16b5f719ced0f74f197a970a7ea2f8650925cd442a79d51acedda7c22ec0cc"]}]}, 0x36c}, {&(0x7f0000002e80)={0x8c, 0x39, 0x2, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x72, 0x0, 0x0, @fd=r6}, @typed={0x8, 0x4, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="5ef37dff207e8e515c7fe3f7", @typed={0x8, 0x42, 0x0, 0x0, @uid=r7}, @generic="e77b2c14528378a34d057848208a419c3e6c753600cc07f5d15c9d3d822f3926932cbac5cf44c9881cccde3e844e768c725196d21a0f6aca116aba7c3a0f9a04cdb6ececabd178fd8b5b434687f45f0f6bcf4fd6", @typed={0x4, 0xd}]}, 0x8c}, {&(0x7f0000003140)={0x3b0, 0x25, 0x400, 0x70bd27, 0x25dfdbfb, "", [@generic="3dbd1a88abd503ea6aff584118da0df9a94611c218ae6eb45c693b532563478575fe89e0869c4c7cdc926c6168890082687c1ff0a3665686f9eda51a90d6d5e46fe7582e498a3c52d2d3553ec5e1e44a63a10a71af76e4ec97403c27d7c85ccc47dfe4", @nested={0x1a1, 0xe, 0x0, 0x1, [@typed={0x8, 0x4a, 0x0, 0x0, @uid=r8}, @generic="e14560da8c4c476bedb0176da72297051c24ba84234214988bec77ed8aa092031cdc925b4448b6a10c701944da56fc8eeac8372f85e6cb99efa4d5d3780459798566b7bea677ae9ff600955a449c11ae2d876412e4", @typed={0x8, 0x4d, 0x0, 0x0, @u32=0x344}, @typed={0xa1, 0x80, 0x0, 0x0, @binary="29ef8f3b975ad8a32c70ed0155169a4ae44c03f5d13f891602ff7dcd39b71890864dfe80b4d7d9dbe698218472fb7aa8d906e24858830f90f96f37d3ba8592d4e8bd34267d48061fb29b5477dcd5f07efc8eb5b628eda233e6870fa5178762ba1d3f4a9a222ac7e83d633f140a661a8c02c85e4bfe1cf0b4904c6427721c5ab592b59ce9b486107cb8980266188b0a2655b98e6816390a4f32f7f14777"}, @generic="e7ea3fc56a0e2ea6be03a27bfd2dd02e5e97ecd50c81cf1255698ce767550307dae7d7e0fca28367d14f0132eeb4a3aa9458631f806ad0ea26fc7dfcc68bdeffdf31b94ade6376cb5a10a407808a24a2941355148f3ed54df8d892a2efb270395f5337c27630df7eb72c69a8ad07e46bca4b325ea55a185d98d3ce1426a528938bea304ff5e652d5f7448cea", @typed={0x8, 0x5b, 0x0, 0x0, @uid=r9}]}, @generic="da715a9f762dfff0b5b86536b31d0086bcfe9235f65d9b54ff7820b5802ebb0df380b9eb29497a688bf4a6035d7eed4b84e9b5139347a0294f453ade6b7e593d90cecd", @nested={0xbc, 0x7, 0x0, 0x1, [@generic="a1528d7c714d70ba54b1910c613c6b77d030164254e8810c9cb7360a242827679d336bfaee9ee7eaba2d2910397ad737359778375ae0733587f22454329ea9305627095fed3fd0df9c27ba4052e886e6ba3604bc260f525e4227656b4c279ca7faf6d01eedf216c02b3a0e48e4a8abe100072c60ee8adcaf7f810db48116f444338f74b9d5b3ba5470e437695295e422037a2e9162f14d547bdd64cf0b398a26", @typed={0x8, 0x2a, 0x0, 0x0, @ipv4=@remote}, @typed={0xe, 0x5f, 0x0, 0x0, @str='net/icmp6\x00'}]}, @generic="2fe0f671383b1357ee80f150c00f57497173be54a9d04142e857f5495f3e9731bb8ac1ba7104b9cfc7670ba87edc3964856d085cb18d3b20a70b979dbdedfb77c8756488533666f5bb500fb8dedc79533ca70559473eefb6e36647344edf9e5e5840bc59dc4b3c29dc02d12c4eef0fa400727f0455b974ed838b740f566b8bc881fca0aa773b28c83c8e0d08b8ae25e9ef2970777949f73456b5"]}, 0x3b0}, {&(0x7f0000003500)={0x22fc, 0x31, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@generic="fc696ce0d07eb862d01981c97a7244048289e89b59f7f0e6b6f64608d7e6a808148fcbc2b5b4658dd365548ddfee13df5add4400c4846989c6569ba616107344978b74deee819e4e37afee7ceca08dc00a670fae911fd94279ae9823dae0e81b3b5a4a3d831fb5b162cf0b9222bef7e66b7be2df7aae337e83908206475c8a87b645e71ea6c4b506741751d483b9bf0f774033f7d00e703f523acf03ff803557ab74b6466bfbddff0f3a3a3b50a4d943b65b86fcb57d9aac51d9f9a88325c5a5b5d0a9d58accdc5b29ea2892979c599d3dc8c6527bd4c4c95950c9443c853945b17724e362595078766b9bbee8", @nested={0xf8, 0x6c, 0x0, 0x1, [@generic="7d34b5ce994ae86bd7757df3893a21238b2e097a2841170da3e7b708b350db0874623cb0f93628d7bb86448a4d17f016e485d9b683d0c354e1b4489b6f9c91908c64df3e313b45c5296b9d6c7f5f5ae4448ebcd73cae53e0701d8ad082a57a979d78589b1f0fcdbee825a2d55268b632844bdd2f51cc52a5ade022a52230e0f331fddf7639d54b3a871c69a1febebf19038bf901ce736781de542db52516fb18714f739052edbfd29a905ae2a9a02049ab073f13d724d89cc47756c2454e73ce8ee40b91e7c29baca5e63b4dae553713936bac3df58d0cc17827b2c43062c83146d920d3bd01a9d5658340764c8d3ebdd91d7aa3"]}, @generic="c0db", @nested={0x20c0, 0x2, 0x0, 0x1, [@generic="0e96653e61611c46eb4e597ff1f875", @generic="26648c988aada128e0e77d68accd8c1df95342d0354d7bb2ec9d657836c536df743569733c41618d5dcfd0eada85e5aa6ca81db421c4ddc44d6072ef91ee921bb657a422a8fce906d4fcd0c53818bfc0409b433252bffb6017eb9c9fa298b659421c92bc095ffd3a5b328638655c1e6862958732f695348111ebf35694b28f3b4ba1d22bc4145bc0199b6d4566ffdc5fcdd6cc035cc5ea94", @generic='Q', @generic="802cb03324224fb86c86e8272f137f22d947970b74a81e7e60b1a20378523e7e8b1f946fcb31e6b919dbc736c5acd2f3e01feb67caa5791906c993e0e33441dccc3592b1b69ec80dc1d89db0fa26694d079bfe9edbbcc75ab71587d61aa1dd950b4ce2d90db2f54094d17f4596ae45f68e22f241e8c174d533bf7d411aa57493de98ce180c298616bfef71d7aa29aeea1a42cd85e1eaa8dc2075916d79b13d9c456d6f6c24e41641117a1cf9bdd7fcc60798aae1df44cc88170f4e2511dc46bba777494f930e5b335e9cc7e5d2c87a543c9dcc6aaaad1f43821311b656fbb93dd3b0fe0423c3872199604f1d2e9b59dcfad9b8203285a958ea7df0d71b99466ffaea9d59717ef36262ecf910101e1b3df32201039bdb54d3044ab539f482b92c03fbecba3b549c4f7c4028dcd8c38cc59af5c0922d8a4bea4412dc95aa2c2db1470dd4117ec6beeb69795ae6cda206dc6d26183b52d6e8731400ec75d5d2c22dc45d5e44ec4e8b563ec3a76e99b54d827b4699902f44c589ab400e75d2a36fbe1d40e723a3b0f3baaf54933a42c47ada171f0e1ba54ae65f343a93eccc40eadeeddb1e7a1201666dbf1c4d7cef88bfd40184ced1886ad0649b916c146e0a9195ed6c25426c8ce5f469fe8cb7d1de6863b5faba1a85e0890e1ffb02401c98fe5ac8710740a7eb0eada152e4fc90dce164aa7bceb226e8a04c6ff9d23faf1d2d7592527edac92f6eaf2de64db610345806b0952dd0ac3179547a4e8899b3a9d5748010b5be0cfbd88f2e36d1ed9e51a0218f98831eb0d1891d6068337e708a53c8113cc8ec5742e60c03e07f22fcaa098c7f1edad86d43b052495a7bab43227087081d5a3c5ea18e54fafd281b8854f59c755c69d3ec0bcdeb08e0c61fc1d733d9a210b664c216fedf647277d321a5964fdd09a8b1c91dcaf9844234766e84a04710a9d1c5ba6d57a838d1ea8d12358ef27aeb79f936da5b1e8347f3671dcd1ecb20e45ddb847eaa64361bd603c2b4001fb7dfad0d03e06218b4e640a75d467247fc8312c6430bf749fd90d3ac6aca82189c96f7e92a4fc82e2233c05dadcd7826d11ae8f2973c2ab1c68bf39017ace4340e3c345d1e95b886be7c0b5f9257ef007efae5c0df0764d7f142345b612dfd11124d7a606b2c3f5ba33fed27e8588e74d18d9da6e238f2227db0856219ca674ea1c95dfb71019bd089f4b79bbb421a03761d774c5661a6133f436a8cca5e6064aa0a21f618b374929fb0361d9d4181f9986216a527885a4a2c30bd9ee34e9ccece63a3e3ef0e0043f1410822004e57de5db21a267887083473de28021875600e6e28e5239ba2e16ca82447c060d5635250d92f6648c13199e12ab68c1d6b509a12b9758c204a0756a54491a9a632721d609e0350bef69b116c4720826bd82089670b9fb8102a6b2b83907da0ed54a96ff4ba100aea91bd884b6fafafe66da17aaa9feb715d67a1c543329f629aa841d1a0347fa0e9038a21854b33dd3dfbbaa4fa39146ba1691584d3f38250f36087c6831a8d224c7ad9e0ad883c7d04c9bd38f0a040c38e8284611c50ef34804640f9a01fa4262ae0b1c8b6d6abc8cf1449cb99a4ee237dd0b62162c8dc1e359fd3e0755fc82ef1f143a2c9709dd56e3e6310911b81c676b1a5bbb260af2e293616ae0a974ffa25d51a0423716304cd0adbd6fc378b876a28da528eee8a6b2489fc692bc86544c429f6dc69d13fd0155671d9aeb9ac1c7116ad397aa84977635144f2aac81e37a21f296cc91d18b24e3c8150260850cd6e89f01f54a1bd8f070b1f313338d0592668d2a3fd6e1e8fd57b47245a6db446e546af40cf3ed7cd7d0438c15f077b6fef08cbd7e1193662179ac8f8b14d4183814b1c3e07c5f29023b042b6280d00587698b21315a7a0ed1a7579235c7b03b87114a9fc146de5e94b7df08e53d893d700b9344bec10e007e0647b4f36d47cc2bce3667044c2353d1fbf14c8c57f64cd2be1a8a76496233e4c33b1e52defc0345a304ce6e2b697862efdb2349e2fc263ff68d4236b37c2c8f99085b7776892c1fcc1a6a3f8db0d1f47e80d52f37483e2e9113b1995f97a54c984eda6734dbe7ef739bc968ca0eedc1196500a3bc45fd4a4cb60d96a38462dc5001f12564dab0d46a2621aadd13f1901a51ade02402ec85476bd64fe7ca3d60568198e59195b6bfc08d57bc7442e7f6439ce97fd8ad3fc0816df916b85cbf438cd9e4a7bd4949cb9f75e711c72c2dc9489b72897b59e007a1c5d898628485d684439a9c2c7c61183e1c436a392478d41c4e46dde6c86ed492f9cf56cc41dcb57edf79a2e3e4af03fa27e777e8c737ab021351b83b57566c64604ecbb77a07338da630f01daea053640667c9be7e6169ed3f934ffbb120caf3411fa6e1e349b50eb36a3d5dff351e683c9f1745b6c420f3a8925d71b8ebda1ad895d7aa3a4dd3390b3a6f6e29800b29f339ee17117b0f49d6562063c7baf6f3adb86062a755c1b74a7e226bd8bd5864a86123919666f64dbae2aaaa648d1e361a6868c11d60d23dc7c17168dc899f12fc94b5388e8c75f02d14556bf5d2094f3e43f4c061443d6d6127d51aaa64412b5505a39b5fc2f457dc04912990c37bbe364278e3424111815d9de31e8820d896a3cb12a43b84f6988766de19221ec795585c2a5c2211d0989e83fda92b36b33f9706b3343929ad090af56a2aaae39f80b796091b4ee8a15781ae769c538f6b1e3850cb1ad08c4237b918b1d0132609ee8537b233bd4018c18f756b00373832159302568540880194079897c68b6f40a1bcfb60154624da78a89c0fa53de4ba0071dce20b0e1c39c485879255bafc3e25b47973405b063e4a5829252c771d6e0bc21be3c9eb0a45acda94511e9208a3d5a6df24afce260ffe99326923c67459289059f6299301df5302f708b9a6fb2aa2d495e45ceddb24c4da94493153d5559518971df3ae326da26e04e42b07e4b0f738fba937fe2c22f65901797bea752da1dfd11f9ce4d26b733f4dc1f5fb0d78447ce3b2ecd1abeb88316cf863dfd1df44fd14c07d3418656d721e5c9ad8fbb81138adbf1fe38ca686edb2a2b37466831567c95d254908213cda1b29c08c5b2120e6d0b34fa0b71095d245353e312b542631ff70e6ac816c67085d6c336f1bdb3be4e9dea8620606d10dba8c8c659f59689924d4274cf136fdca60c7670b9a591a5f4d845c0241a9e00585a531061e60449d7e27e1b1b4e37ddd9824d64d3200af1b690dc713a008f90717f24043a070e074be14db73ff19a890f6a4221fa08f21ce77f43067664aea8d72552249b2251ddcb2ad05d7ed14fb1b0b0810ec5ac9035d78f9b5597fe9b8208060bce8505959685c9d3faef469dde903abde0908ab381a48923d0db7102334a0b69e7f8a2064d9222c3169579c089c96d8fe45e9210d98e1d531b17175c6954729070f1a270d16ec390ed2e7e4828b8eec4376e014b957e0acaf766a998edabd29a1f154f1d4fc0974eed4a74f97fca06e574d08c0bc725c4b93087d19faeb05f6876a125b6232a82e07c21f0f01d677d52760051010fea240131fee48b8ac40fd1ae666b8916b1a5864e8547952f8c755b8671ffcf58c5fa1d531ca8662f348986c1e8f47a3b171fe4e4f153410919ede8dbf84522ddbe4d36b004e67c23490abe206c9b100fea073025ca13ad0722fd8002e87d7d9974ff3080c06276d2440377f2e5a569b1f3142d4bf9f2cc45c71af02c58c35f0388d0c5b65aef2f3105227725252314b821062354eed0a132a4d6a5d999a3cf50abd8f0a1c9e2c769ce5c82cd3ab7e3994a6e583742f23e3db896230ebc0115008c014373af5de4d83f4fad6b8a481f49a778d8181e1ddc8dc9ca324bf69996ec8aee6569ab02f8104f5144e391c5dcdd142c98fbb6dea9c094790df831233940fe1b801947895fcb4792b498de31a87da5bd7892b312b22d3c60179761797af621e6a092bf8ea5ba83df596e3cb362ee4fd365e669e319ec05f7c0777e9bb3c8d801a605445f631cb1e1b441d18fcfb52b01c106c373c32230bf7a77c6fd4004e830c7543f68140661760de1e8edc7547bf31a4bcff840505592684a13f0972041cf85674c88823dc4ec1e2a3467cbabe5d68705a7f5783f9b4743712d173ffb38640c9ab99c797957f6fb40fbeb809a7a7b356e721993771a4f6b4779caecbb28e6c4f035de744643c465a91352979bc960fc32b94d3c7412fc2f3df53dc9c3d3ca48b3892051269833b22bedfde6290e4e05fbe36c8bc17dde36a375a19e6afa6748b0131248fe3324eaff9aa2f5a7048f09ae988fb117ba0bca229a2ac727876fb5df3b4c005effd7802de77fc83a8e70d3ea07b90d70c1695429fb487b88b20903ecb70991c94c6e6d619c35bfdd4ab97ec7f6357ccb990458b492d29eb9d92d32c0eb4ffd8731016ee0e34f14f1aa6f7e4d9cd598a07cbdfd7ee1b7458c4f994637f4362874dadb53503f8d2baf3f26b477ba8d929b2badc8177056458af81b868beb2318c2495967af0c3e272a02698ad6ad66a39c76d8f8e3be7984f599aafcf6d1e9ebd77b914150ede37be0cf5532bde202233c6034f0bd6c7355206b8f165621e97e4196892254600af6eac9f61e36842a52f5fd3e0d4ccebd4d9201feefcfddaad6591d00ab705a593ae9d9539e8ba2514f00955633a600afa281a94702b90c7c67f1676777546bb9736e9f6088d3fc17d9c928322376c67d6b5329f3d97fecffca5dc2064ce5efd7258fb44a04b9cb61c9264359669f84d575bef8cbd3c5515501c45e4e9c37e63b50447652bfe6d29d7c3ae84999d05a5d4536d74a013edb428f1b80d52b393244a5955fb57fb01a0d222d6c9a52d2ecf25504b1e52cf9d71ea9437ddfee9aa63f0c718bb9224affae454882c3d12dad4c43105acabdca3fc26c051283bae1d085ce00e9b4f6cbee11394069e3dc54408403bdaf55bd7e466440e8297f5e2425381e3bf6f394be4b9a281a89dafb4f6ca0052f4fd590d7d3fea4aaecf87e08374f57c80e366d62e87122f0a88848253a471463cf9d43d469179893c4faff47f8984b6be2a57abc0649f079ee96a46c92347c4638e81411f44e3e72fddb5d1174ada77aa12fefbceb77c0483cf8a9c1878d421ff7fdfb17cc135ffc4a2d5801417a7d7a4d017a6b54036dbbd029703661ad62d7b42c31fa32d2fb7c126876804f2298d3a6ab3408f8e9b25184d4ff2681adcc589f63a237b9acd66f9cdafbef07abcfa0be2fad222e54e94347d593816c45f9e59ebd7a0d99fd36774af1a3b47dc13eed7fd9175a9fd862e8c20f029c9816121e9930eceb021686131cbd331be26c3342e464cd770cd8006b95f197cf7b6bc217577d7e7fe2645c7174f08a088e93cb0898d9ac3e3e779a1a83e5db3d82bc44f1730a2d3e4bd4499d81ead83508b627e3b9025b26d68d53f9c7b5b86cbb4eb8b7faf8fc9ba5858b870310ea0576881f453d561e983c47433bb00a272ccec240a87991fecd67c2d1de48e869041ac2771c7395889d691b14f4537ed459b1e4fc27c14fba87e7bbf4d422477ddcefd51b02383cff2e120b9c24ae36df3dfebb76c2c7802a2007c2467457d0baeefea73d81a2a41c6d9883d219c8037980c47d69c86b91f4fe7830194891e40c79bcbd8970385da34caa16381ec1e4c1fd12c2f716388118f39c2ff3e2beed4934e03eac71d318e006f82544f3ad6e8f200e3870e428105da595b61c7d4a848c3e0f87dc4ed079c77e2e28adde3545", @generic="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", @typed={0x6, 0x1e, 0x0, 0x0, @str='@\x00'}, @typed={0xc, 0x4, 0x0, 0x0, @u64=0x4}]}, @typed={0x14, 0x27, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast2}}, @generic="e697f4e446c46d3693fbab72ca18f02eb1f855d8696a9212014be2e20f0f41af952ba786c830427b05beb30202a59a"]}, 0x22fc}, {&(0x7f0000005a40)={0x350, 0x3b, 0x2, 0x70bd26, 0x25dfdbfb, "", [@generic="89e75d6c36b02509abe31f4e6631f4ae9fb28b722d4a0b739d750e114252f690858001addc88f2ba10afc7695f56ce6a610ba68a4079095b4d6442dea67efc206078839c9b673f36ab50b7dbc25f5a2b26f57f755349d89ecc55b8e001175dd2e3e340bb50d4a3a73bb595b14e616e472799d809311e7a99aadd2b1a5ff3298d1995286e2c95418db066c632d5a8745e64aedb08d285222b045173fa6c4435522c24e07871ac1a01decb3498e2b598065adabed8d3df1b2ed34a11cb", @nested={0xeb, 0x6c, 0x0, 0x1, [@typed={0x8, 0x66, 0x0, 0x0, @uid=r10}, @typed={0x8, 0x1f, 0x0, 0x0, @u32=0x3f}, @generic="f63c0e5066a792cddd26f121ff3a1225af9ef9975f0ba6d7aefc5484e6c922ac32c8eb6b186f00b8e5c0814040e16c45cb662413a8ebeae269315b8d47a3fca95209215f28f7240ff703c2b9f360abafb6452439a6c0982e69be8484254c3cba140c868a45d9d689bd73739c127628c15f2130b8f8103e588b01f2aa3c2fd52e1dae32e7e6cbedb9c6faadd9a41e77cf77ec1e2612f6c2598b359034ddbe314b74a74efe0e021bc8e59bbeeca0e6ef1fab88702c99e0b7f473078174a7d0cef9e337cb81987242da4bfcc56913c1770a4e681eda67a822"]}, @nested={0x168, 0x3, 0x0, 0x1, [@typed={0x8, 0x1d, 0x0, 0x0, @ipv4=@multicast1}, @generic="732353dcfde2acf3cd0fa44e38559cc4da037a1cb2e2cc54afaf7092f4b86bf4e85b8cd8924b5d841caaaddd3da0ccaa90b5e30f42410e56cfc9ab32bb73778096c0f6c9e8283c87fef4e36f", @generic="cc1fa6c6a274dba9e5e11d68832f23ac5c6c53e57fc83886c10e11dafe24991ae1c38d1d056419e38d30096b8b214501342af86449b6077fe73a87853904b217c13e7911ec3414f3acbbecf73e8d737c9c48f27277fa3f04082609615675f6e93e868a795ef5f275c7e02e750c0dd30279240482911c2f735db8f69ecf20c2e543107d20724548aa28af5d65804845a512a8314a4b0c6a765e13f1ec91694192abf4fdd0906b444034e416f8240743d96acf33f9586a787166273c3fa90970ccba789804cc4ea9fcaed199443d31eeeea31eb5c253ef91fefb", @typed={0x8, 0x20, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x3a, 0x0, 0x0, @u32=0x8001}, @generic="428c50caa4cc101354c361497f307f44fe3bb38502ffe3ccf45ebf3d731204fe20c2a6b95985fc"]}, @nested={0x30, 0x5b, 0x0, 0x1, [@typed={0x8, 0x58, 0x0, 0x0, @pid=r11}, @typed={0x8, 0x90, 0x0, 0x0, @fd=r12}, @typed={0x14, 0x2c, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0x58, 0x0, 0x0, @fd=r13}]}]}, 0x350}], 0x5, &(0x7f0000005ec0)=[@rights={{0x24, 0x1, 0x1, [r14, r1, r0, r15, r2]}}], 0x28, 0x40000}, 0x20008040) 22:19:31 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) fcntl$dupfd(r1, 0x0, r0) r4 = getpid() process_vm_writev(r4, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:31 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) fcntl$dupfd(r1, 0x0, r0) r4 = getpid() process_vm_writev(r4, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:31 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) fcntl$dupfd(r1, 0x0, r0) r4 = getpid() process_vm_writev(r4, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:32 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r2, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x0, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) [ 310.046813][ T9252] IPVS: ftp: loaded support on port[0] = 21 22:19:32 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r2, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x0, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:32 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) recvmsg$can_raw(r2, &(0x7f0000000280)={&(0x7f00000001c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/148, 0x94}], 0x3, &(0x7f0000001480)=""/139, 0x8b}, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) [ 310.700031][ T9252] chnl_net:caif_netlink_parms(): no params data found [ 310.982939][ T9252] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.991234][ T9252] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.000676][ T9252] device bridge_slave_0 entered promiscuous mode [ 311.056973][ T9252] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.064342][ T9252] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.073789][ T9252] device bridge_slave_1 entered promiscuous mode [ 311.232525][ T9252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.252470][ T9252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.307974][ T9252] team0: Port device team_slave_0 added [ 311.322532][ T9252] team0: Port device team_slave_1 added [ 311.374359][ T9252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.381618][ T9252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.409246][ T9252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.423442][ T9252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.430833][ T9252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.457979][ T9252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.676910][ T9252] device hsr_slave_0 entered promiscuous mode [ 311.741496][ T9252] device hsr_slave_1 entered promiscuous mode [ 311.789347][ T9252] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 311.797016][ T9252] Cannot create hsr debugfs directory [ 312.104176][ T9252] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 312.170000][ T9252] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 312.232239][ T9252] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 312.287849][ T9252] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 312.556605][ T9252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.585613][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.596268][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.615266][ T9252] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.639871][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.651745][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.661551][ T4874] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.668813][ T4874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.712936][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.722843][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.732973][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.742626][ T4874] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.749933][ T4874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.758891][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.770267][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.781554][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.792374][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.837864][ T9252] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.849102][ T9252] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.908827][ T9252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.917847][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.927915][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.939984][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.950605][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.960508][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.971152][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.981088][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.990853][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.998646][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.013953][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.093970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 313.104309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 313.158124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 313.168198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.195767][ T9252] device veth0_vlan entered promiscuous mode [ 313.208141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.217915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.247588][ T9252] device veth1_vlan entered promiscuous mode [ 313.318214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 313.328053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 313.338362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.348415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.376052][ T9252] device veth0_macvtap entered promiscuous mode [ 313.407321][ T9252] device veth1_macvtap entered promiscuous mode [ 313.461893][ T9252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.472593][ T9252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.483273][ T9252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.493872][ T9252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.507945][ T9252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.516776][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.527233][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.536894][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.547175][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.564978][ T9252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.576331][ T9252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.586390][ T9252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.596986][ T9252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.611214][ T9252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.624875][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.635735][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 313.867613][ T9469] QAT: Invalid ioctl [ 313.912224][ T9470] QAT: Invalid ioctl 22:19:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002cc0)={'syzkaller1\x00', 0x420000015001}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) dup3(r4, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000000180)=""/181, &(0x7f0000000100)=0xb5) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000000)) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "631c74c9d1ae5f26763e689d7358d52b9d78e1af1392b0a090488b19cbc96370f62d48c23e1427c05acd9c3b3f073a763d782618ff1eec26b515a9b327cbc17f30d83b25eb0642880dfa19be7390bfd822af60a6c50ca6e86b5a7a713194fb7fd8d6fbabab53a0be384d6197ec95d58387c3c60474093fafe7b973081f27ecda4197fda48a1f93aef6f2fe0790ee4c44b9311e6a55f85e9a53c1b9d12d9b586d5e9c0f98d3d6f5e215a0392bc0f0747ce75347ce29eea158c0f1ff30ecf208af154508b0c1f57d03d6e884937b7d84b3170624b4ebb76df8681493b4ff2f5cb6ab9fc4745569c2105f1eef9e9e3b7f10aa79b3746d194b78719295ce4ca9a520a08a67241d6770b93eb3a0b12e0ae16886e6a6312f858009dfc6736efec7498718a3c84b37267e49860fcf486442c2f06179672b3a6d1afac32246207723f9f43a7afc4e63820609c8a44dd4a88cdec819602a152eb4403f842712fd75ea44c779e98ff01f41caba247ef6434df425ff6bf93d49d1a8a08e455f2d86ff55773d57b611dd0e464d6b5e139271a91c6c8c629b694364730a38ddbe897a252620a2e41167afc48833290e0859615328f9dd7ba13514af6e3b3ca4e6514d400ad062a3519a85c4c79265bc284308602e73254a6ad85e76649c9b48f6785971a0e01ff0fe22de2c1c0b7ff27cf7e46f022d0b1a3c3a9ba65bcba1901c95e20ce39c24ff76acf7c4a3771e114a760448dbcd88c54351ee97a903c554564866eefb0964b5fe6ba26e73b64273c3f5d8079620cd509a3d88c19d09b5cc4256f38d263e105a94cfd44305e8c2755f90fd580628f0550268c95a1193362c265e0025ebdb42e58e2afcc38edbb77eedc486564a16e2405a99a382cfe15b03b097c10cb1651c2cb4bc7c5df969fb5ce19a6c8d3accb5b67dcf11fcfb6c028107c6b93c6a9b9c659dc05549a6fb1732f67cfc0ae5fe425245b72dbb6a719f83887a8af64ea8d1b3764ce0684f2d748a057d3ee3158d58266a560f8e04777a1f303163304d08b5bd470f627e0a13928e46fd0847bde599510e6978d68bb75f40ac4e247fc8708ca82ad40e729c3de042c94756d3816083784644d5e666fb3810117a62f7508ae3cdcdf312e314acd9add8e9c3e473ae206bd9b25659db6c1f570777f408644dcc6d150e92f284ad68d4bbe1f52e0c36e88a0d083dee8f7d59540b2ddda7fd27c97abc268630cbcad1e9cdd88c0a075462288bbf59824497ba7df15bc34d9fd22f8508a6d1c90118676ad3f9fc03cea1c69594dff6e978f42d1da2011290872e062fb2cc3293030534a6cedb6f461b33b5fd90b2ee0a8ae6803f45f4f2e74fac772ce235d66e8625951d7acbc87f1c4e13cbf0c01e8909de72d3b78b7d945b53e50f38486556dc6fd58db1a1da7f9cda6b50278a73d58842f15117c0232e6860caaab9be2d010ab4c5689a0ea14d78a5ec2dde3e837cadd8e1c794168860a4e303d513cc099d79cbb7605419db906a76d44ea62c6a767fb0f5cf25325a63c4939e1e8eb8df73645b5e9c4eebe6f736706708a8b0b5eebe263d846a9dedd9cb30365f3605cde065ae8fa4cb1075b87485ec0ccbabbe3033901e273234c688136c0960932e2ecd38870b7e72ca635a6e6d23cac391686fd2b7e5aac1c6862242dffc5a656922fbd23a6a8cae9f5a19b8778409987b26442739325b05ce005b215d1843278d767de541646d03cb4a3cfe32ecd2c686b8a550e12945b53bd87ae4387bc7876d1d17f3043a536e2319b760100963de494461c3dff0dc546ade451a393f08107cd419d1a075e7ce14cb082dabb30f61e67a9772aa384ee22505f0f54a58637abea7d3aa2263e744d2f99deefc0a6e2c225b0e14f3eae792b74a289920331b5d08aa748a123e3ccd2e7918495de5ad88068f6a2bc49c0bea736aaf68c21991ddb622522c9e6907ccc0716f394fa97da40beb33db9dbea01e2d07c6425853baffdd8ed2dc0d3ef710f518393634d7e312ea87093957de12f667d2c7a73ada38d95583ec1c3b8ba18bb6f592592a690a63a257b2792c8e75b98b46584082f240301facf10ef823003392d908af8386a403810fbb14a0bf56c9c718ea0e2eb8f478974fb9beb74bfc3fb13fa71babce0fa67e57950c2022dc5580b4a0e66740bc2f11dd4866f786bfb8c4b0fa78cf36d0baff865e0051dfbadcc0fc1bb4a4d89544375500bd08c8b219aba4213e081549239847b1b11cf51a72c26654f0d40b42b69178377ee9819b896c36e70304705aa6d1de33b77b6456fdf05de27813089e6bb5089a1ff02c361a8cc0e35454eff7d06033d02b0e66fd1d542115523c25bc49aea964ff93fe12bafabe723c16a6f9e669540e83d2dd64296b59dccdd553659bf15eec6598f32dfddd5f08380f4382e88e4441135abff53f7990c0c38f8a9f103082bd6009d059852f44bbdd2d8fbeebee4fe0822d205534fa1bec74b8e41ad2314f4742201f32202c21875731f87b86e1062270a3620dc3c5d4818618063379c97a29cf76acd17caf996d186a70d8385655048299538c8eb91fd25891125e5d317d6ca064bee38526fdfb4da1769e1bfddda5e1e64e7eeef125895ab9cf9db641b03ab5ec70633e8b79c665fa37e98cfbf23b176fc6d60668b25020420c81d77bebb0d32c63326bc9f88a8d2c226a85e54d7a44583e0f5b1f7cb52dacb769b57834ddf38ef5abd017f20f115daa51dea5bcbd58ea7a90ca042357927032040291dedf20c20eab92a384a23ab282db6c2a5c89b001a4dea0688cc7ca51a120390be070e07c618cb6b0e8c9106c0d2eabfb645e5b1fa9ef878df5861431e78e9c7ac12ceec025304a4d3351204c9bf7045a3b889f20321599f3f4c9c23169d1d10ace235dfb44edc3b9582dacef2269d5d07bf4555eec665dc307daef0aaaa0f7e44764fda59a861e67c1ce55de3515df6cec910c5fbb87aa9e100c290696ef366bb69b5d2de38d2f2d99413428c9761b0dd6bc5bd8c9c5e4f22c5f2ea5b666fa694359339d2e7e9ab6622b205713c7815edaeb01b2e63ff267e4ad2f66c267a2dae50a830d0b58bb0041bbbe43f6da01fd29e6fae8a8676d366ce2e31d9f61e257dd3ba7da8504fd00eb265c02cbd9d5e1c4955b85190c9bf085fdb54350ee9074c57c7add37bf6a614be01bba4871816ddc0c7e47797ee0d7c53b06352957dd546063f1593263e945ff319dba2bcef8f18844fecb244e9ca42a012774b137e86346a021934d30f2f8fb2cd906b45260154ce17d1cf1836654791bbd378f329a588ddcfd26b87296a17fe5077ec9968f47c4ca921dface81395435873af808472eb42eb12b92dbb4cc26683e21811cd13d8d273fbf3aa75204af1f593a5b423f9537a63308a945757d5f44c99e7eeebc506ec5f28729bd38b988babc33b570f8feca7a50c0966c66f063324fa504de647f7fc7f1d18bf94ae0899b758ee0ad1bb238dfd26a4ce6f3e7fdd1dd1b062b5cd493f4aa6eb08c6cb0510c696983a254c09197c1bfb784d5947a1329d7add6d3ddef0ad4b9ec93dee717788dd223feeab64acf9a73f24996d2e7d698b18607fc9a12b94d6ceafc680d9d91a1cfbf2d5fd6d0a9070d77b7f2204665b3a94f1e6245ecf7a1c671ee987fc0c67e7a26ed5e41862c5ddfa9a8344e1d8a88ca653a2efeb6e8fba6153fff8b279317ef0d65115073b38ab74d451cb58b75812231fd6282b7544fe4412ccea896e899a8f352269f60eb2383acfe60ab315c0f7ca43112bb898c051f6f07097d584e4f743f75d304b46b6b8c0e4825f987de99f24995dde490d7da0b47400a77fc8c39e5953b491a1bddf5d55fbb27e322bdc33e04fcbaf26f93b79c3030d920472b7694810195a02dc792d9ed4b43cedb72647c3005002eab924aa8ffaaecba42aa79eb3f4fb0b9e87317df11a79320a2d5bc83ad25fb139d45b843db5f8002b5cbf33812685fd9d5b994d370e8fd5333fa936ca9940f236b2c2e201912a7781dfca80497df9327c167d4d985db50e45fdb81c6eca85a3a4d0574d75e897ff98a23bfb122438f8f62a8422e0aff85febdc54e42bd05569a95717faf06eaea46b6b3e9335a1a60a922d8e79c153324cad570ee4efa53687280de0814071352d9c6ee939eaf3e89a09887b3bd9105a888635fcd190bcebc98ce4688665b8f827a2f0f1992fa90c4921342026de6fb0d31df3aaeba026678d7425a9c2f7cb2bfd7037cf81f814492f299a29b61e2a6ae386510caf4823e520365204ebc962504cb8997a51aed2903cba9fb52e015659a4fed914f7ecaa3cf3080da45a3d95c881dbb17639c31c9d833f270af042acf467dd492e6fa636e3df3ce7f28455fdd984e609c63170ffd55a0bb2debe6a4efa7228b47d455da6bbd83319620c16c63c2675dedaea4c4d65fa50ae7786621f45b67d022d546b91edda149af142d2a720c238f5e940d701cdb27439c7ff666f80b31ab695d3852bc5f4da0c39e588badb3e49153ea153b5894ee9fdebdb1bc3b6270644fb9f9d9dd3c4089932ec8fd9090d01c7a4eda7e1c1f304b59fed6ab77440eefb0324a8f5d127be662264399b5a4a41979e2a10d2905d9c265dd492edc5df03312f89c5094ff1b7f9ec10b68eb230687b5850a6a5643066fd1ad5c05bc1e8caa2289efafca0e93a284069a2120dd96dc2677e5b913beea0e75afa45e0140aadb7e566799ecbb47c6aa0ce03503ef8da94b2668fcf90e6bba60581590a2ac73c1c419941d0f2c013306d6ea9091a9eacc053213a58b24a6f7497632690083653c19715bcabfeafcebc22b54c6a1f71132c45ae7af19f8b25bdd83851527c63f1d23cb3ea18040475372bc99090e70282d536df518e6e421b4749d2334db9212c01219d6be9693e2f313b61b3a3c34ec932300db3c696d9ee8cbc138c8828f4d956abd0ce0d4b7b4a1ca0904c096befac1d9e48c64f0063554cdff3b77bd80791408c7ddf5759c86b7ca79e55d81b624dfc7b1a7dad93497a3325c53101174876654ce91d827ee124df73708eb88364d9cc3b4847f735d21d5a4f1ed962f51bdd18ae17a4b31eb0044aaa52b561ed84326d39ed7ab2bde55ea620cee86e43b549e7440a9a64efd748b081def3a956e350b66de06bd20dbd5fc86e6eb502be1977c1c83fcb774bba5803cec4f8ef11d3f7d9fb5a225a2f3dd6c9ac755230d1fcba418bebe56ec0cc7318422e362ae7626dc803bda3bf720fb753e586188b030fc6f02a94860d66915b7d4360a87f742ef006eb7dead1d3c9dca6c7ad71096a3040e6869bafa190bb64efdf8ecabd4a61eac2a772e29bcfbfa5021c070fccbc769631e123748c43da6f9f3268ae92aa211ccff1e03368a643b65757b3620bff11a7399c08a851719bd2bd1fb5ae4a0e19002b52f4caef8573a6b4ccee2802f9726fece0e44e192ef4384fce88aa23ad46a36b32ceea3510aae6522f4d407b30f0c551f70ee6bab475df4ac6d75d9aaeac309247eab00e9556c45386522ab5922195895568ed0ccb47d5a0320080b2ec1bdbdf3013c10755eca1b30e04b50cf9cf9bed3074e8ee1eaba87787afc58129ac917ca80bbb86557c6288a99b3850f2137ebf51558ea68f854014b29e9f2329bfd01a2154fd3847c605f2d079f0b0b5c7f0871ca819e97192760f5c0407907a7d6c96950"}, {0x0, 0x1, "005a581c6e87"}]}}}}}, 0x12ca) 22:19:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x0, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:36 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000140)={r0, 0xdd, 0x7, 0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() process_vm_writev(r4, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:36 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() process_vm_writev(r4, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:36 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() process_vm_writev(r4, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:36 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x15, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:37 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x0, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:37 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:38 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() process_vm_writev(r4, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x0, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:38 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x0, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:38 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x6c}, 0x0, @in6=@dev}}, 0xe8) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@dev={[], 0x22}, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x48, 0x11, 0xff, @empty, @mcast2, {[], {0x4e20, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "39cc360c694fdfaff61f7d408ddeef7bc3cbb47e8310fcae", "84f77c8434635c559b5afe05de457b0100aff4370482861f4a9fe2d37e16c690"}}}}}}}, 0x0) 22:19:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x0, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:38 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:38 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x48f5ade13c961614}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYBLOB="14006baeee1966919bb826f3ac0c"], 0x2c}}, 0x8084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@private2}, 0x14) r1 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000000c0)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000380)=0x68) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='\x00') setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000003c0)=@gcm_256={{0x303}, "e5b69ade12920119", "1797e6bea314c3e04f57b7b049ae1380f8a6745ce764eb07c6ca62eaa0e9904f", "5b3cd7e5", "aa5f3832fa3a831b"}, 0x38) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) sched_setscheduler(0x0, 0x5, 0x0) 22:19:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x0, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:38 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x0, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:39 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x48f5ade13c961614}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYBLOB="14006baeee1966919bb826f3ac0c"], 0x2c}}, 0x8084) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@private2}, 0x14) r1 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f00000000c0)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000380)=0x68) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='\x00') setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000003c0)=@gcm_256={{0x303}, "e5b69ade12920119", "1797e6bea314c3e04f57b7b049ae1380f8a6745ce764eb07c6ca62eaa0e9904f", "5b3cd7e5", "aa5f3832fa3a831b"}, 0x38) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) sched_setscheduler(0x0, 0x5, 0x0) 22:19:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) 22:19:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x45}, {&(0x7f00000014c0)=""/94, 0x5e}, {&(0x7f0000000180)=""/200, 0xc8}], 0x3}, 0xfff}], 0x3, 0x120, 0x0) 22:19:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) 22:19:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x45}, {&(0x7f00000014c0)=""/94, 0x5e}, {&(0x7f0000000180)=""/200, 0xc8}], 0x3}, 0xfff}], 0x3, 0x120, 0x0) 22:19:39 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) 22:19:39 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x45}, {&(0x7f00000014c0)=""/94, 0x5e}, {&(0x7f0000000180)=""/200, 0xc8}], 0x3}, 0xfff}], 0x3, 0x120, 0x0) 22:19:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, 0x0) 22:19:40 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x45}, {&(0x7f00000014c0)=""/94, 0x5e}, {&(0x7f0000000180)=""/200, 0xc8}], 0x3}, 0xfff}], 0x3, 0x120, 0x0) 22:19:40 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, 0x0) 22:19:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) accept$alg(0xffffffffffffffff, 0x0, 0x0) 22:19:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, 0x0) 22:19:40 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:40 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:40 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:41 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:41 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:41 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:41 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:41 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:41 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:41 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:41 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:42 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:42 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:42 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:42 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:42 executing program 0: process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:42 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:42 executing program 0: process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:42 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:42 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:43 executing program 0: process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:43 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:43 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:43 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:43 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:43 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:43 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:43 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:44 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:44 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:44 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:44 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:44 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:44 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:44 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}], 0x9, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:44 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:44 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:45 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:45 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:45 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:45 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:45 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:45 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {0x0}], 0x9, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:45 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}, {&(0x7f0000001b40)=""/147, 0x93}], 0xa, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:45 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:45 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:46 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:46 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {0x0}, {0x0}], 0x9, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:46 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}, {&(0x7f0000001b00)=""/40, 0x28}], 0x9, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:46 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}, {&(0x7f0000001a00)=""/197, 0xc5}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:47 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:47 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {&(0x7f0000001980)=""/86, 0x56}], 0x7, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:47 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:47 executing program 3 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:47 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}], 0x6, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:47 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {&(0x7f0000001880)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:47 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}], 0x5, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:47 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:47 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}], 0x4, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:48 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:48 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}], 0x3, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:48 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) [ 326.041893][ T9799] IPVS: ftp: loaded support on port[0] = 21 [ 326.555471][ T9799] chnl_net:caif_netlink_parms(): no params data found [ 326.936111][ T9799] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.944694][ T9799] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.954177][ T9799] device bridge_slave_0 entered promiscuous mode [ 326.990507][ T9799] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.997774][ T9799] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.007385][ T9799] device bridge_slave_1 entered promiscuous mode [ 327.079018][ T9799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.110258][ T9799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.181118][ T9799] team0: Port device team_slave_0 added [ 327.213590][ T9799] team0: Port device team_slave_1 added [ 327.258292][ T9799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.265382][ T9799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.291613][ T9799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.312338][ T9799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.319464][ T9799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.347014][ T9799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.430254][ T9799] device hsr_slave_0 entered promiscuous mode [ 327.550340][ T9799] device hsr_slave_1 entered promiscuous mode [ 327.678708][ T9799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.686337][ T9799] Cannot create hsr debugfs directory [ 328.052998][ T9799] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 328.124050][ T9799] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 328.172290][ T9799] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 328.224260][ T9799] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 328.480875][ T9799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.527639][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.537363][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.569386][ T9799] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.601651][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.615251][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.624830][ T4874] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.632139][ T4874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.685910][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.695445][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.706101][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.715712][ T4874] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.723022][ T4874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.732150][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.743271][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.754347][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.765282][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.775759][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.786511][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.809845][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.835808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.845981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.890448][ T9799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.904133][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.934732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.944978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.029769][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.037727][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.082493][ T9799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.140951][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.151245][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.207140][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.217350][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.237565][ T9799] device veth0_vlan entered promiscuous mode [ 329.280156][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.290074][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.306696][ T9799] device veth1_vlan entered promiscuous mode [ 329.378444][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.388395][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.397989][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.408751][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.429041][ T9799] device veth0_macvtap entered promiscuous mode [ 329.447933][ T9799] device veth1_macvtap entered promiscuous mode [ 329.503153][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.515770][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.527926][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.538558][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.548561][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.559174][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.573435][ T9799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.582869][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.593043][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.602714][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.612954][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.645342][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.656021][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.668809][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.679384][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.689403][ T9799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.699970][ T9799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.714276][ T9799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.723734][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.734340][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.987327][T10010] FAULT_INJECTION: forcing a failure. [ 329.987327][T10010] name failslab, interval 1, probability 0, space 0, times 1 [ 330.000362][T10010] CPU: 1 PID: 10010 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 330.009104][T10010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.019572][T10010] Call Trace: [ 330.022968][T10010] dump_stack+0x1df/0x240 [ 330.027404][T10010] should_fail+0x8b7/0x9e0 [ 330.031925][T10010] __should_failslab+0x1f6/0x290 [ 330.036950][T10010] should_failslab+0x29/0x70 [ 330.041634][T10010] __kmalloc+0xae/0x460 [ 330.045877][T10010] ? kmsan_get_metadata+0x4f/0x180 [ 330.051097][T10010] ? rds_info_getsockopt+0x2d3/0xa10 [ 330.056538][T10010] rds_info_getsockopt+0x2d3/0xa10 [ 330.061780][T10010] rds_getsockopt+0x44b/0x8b0 [ 330.066582][T10010] ? rds_setsockopt+0x1390/0x1390 [ 330.071736][T10010] __sys_getsockopt+0x533/0x7b0 [ 330.076725][T10010] __se_sys_getsockopt+0xe1/0x100 [ 330.081877][T10010] __x64_sys_getsockopt+0x62/0x80 [ 330.087043][T10010] do_syscall_64+0xb0/0x150 [ 330.091670][T10010] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 330.097648][T10010] RIP: 0033:0x45c1d9 [ 330.101579][T10010] Code: Bad RIP value. [ 330.105717][T10010] RSP: 002b:00007f34a0b27c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 330.114207][T10010] RAX: ffffffffffffffda RBX: 00000000000049c0 RCX: 000000000045c1d9 [ 330.122330][T10010] RDX: 0000000000002710 RSI: 0000200000000114 RDI: 0000000000000006 [ 330.130365][T10010] RBP: 00007f34a0b27ca0 R08: 0000000020000000 R09: 0000000000000000 [ 330.138397][T10010] R10: 000000002004b380 R11: 0000000000000246 R12: 0000000000000000 [ 330.146435][T10010] R13: 0000000000c9fb6f R14: 00007f34a0b289c0 R15: 000000000078bf0c 22:19:52 executing program 3 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:52 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}], 0x2, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:52 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {&(0x7f00000017c0)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:53 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000640)={r6, 0xf9, "035bfecb73acbb311f299766e19f60247ee7616d1293b9d3e27e2ed5f72c038ea7111f13cf89d3cb4092bb2025ab4598561214d7a61009971da025ca425a2896252da92646391d1536bd110b441f186c51ae2cae626c2c0452b9117cf2988c22e9e51c3af761d047d540be4a7003b7a5aa05fcb376253fe9a70119da70e1e7e054e4c40f5cd494a75baa2f21fce3937264568baee3f6c6b62136f75dba13409b48bc3a490ffe59ffea93a1182a007a0b26c1deabfbf9aa82ddd189d134e1fbfb2dcb53d0309ec00378d6a7b6cfbdbc727a7fde0fc0182df2c33d38b8e09c4ebc8b87835ad1003fa8d6552e009c4435f4d6bacdde05839ca7bd"}, &(0x7f0000000080)=0x101) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000780)={0x0, 0x13e, "4bbdc81b0a35d93dca12bc113f73ff940b16a52e6aad611682c2f3a884da1a4cdf0b9da036e970d63ac343191f61dc73659c858f12b6213edaeffbbc92a8b121f001c13004f17bd5ad1aa6557e97fbc3b4749845aa1ad35820c017dc982da7107632a9f6a9b92f628b09a6daa68f0ee2ec715e097bcb4da844df6476127c58e143808a88bb4226916d8959319037dea89c56953b14fdafb795c8196e4a9eb2c6ef383e6f41a145a60837e810746d664b7795c16cb91c64e7b61a0744aa3ddfe81949ab18796c32690f97201b0028ea612d49711bfff00963ad0426a86ebebb33e2cc5528ce6480e7d14da9d970ca1e"}, &(0x7f00000000c0)=0xf7) socket(0x15, 0x5, 0x0) r7 = socket(0x15, 0x5, 0x0) getsockopt(r7, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r7, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r7, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x220, 0x0, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x28}, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2, 0x1}}}, {{@arp={@remote, @broadcast, 0xff000000, 0x0, 0xe, 0x9, {@mac=@broadcast, {[0xff, 0xbb4e4c983e369d16, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}}, 0x0, 0x0, 0x8000, 0x8, 0x1000, 0x54, 'erspan0\x00', 'veth1_to_hsr\x00', {}, {}, 0x0, 0x10}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @broadcast, 0x0, 0x1}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8644b16f6fdc57df7794b290ed7e5563f35d95da8da9df90a47e56b303b2"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 22:19:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:53 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00), 0x0, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20048898}, 0x800) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:19:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:53 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00), 0x0, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {&(0x7f0000001780)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:54 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00), 0x0, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:54 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{0x0}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:54 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{0x0}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:55 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{0x0}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:55 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {&(0x7f0000001700)=""/110, 0x6e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:55 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, 0x0, 0x0, 0x0) 22:19:55 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) 22:19:55 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, 0x0, 0x0, 0x0) 22:19:55 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:55 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, 0x0, 0x0, 0x0) 22:19:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) 22:19:56 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) 22:19:56 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:19:56 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {&(0x7f0000001640)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280), 0x1c) 22:19:56 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}], 0x2, 0x0) 22:19:56 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280), 0x1c) 22:19:56 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}], 0x2, 0x0) 22:19:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280), 0x1c) 22:19:57 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}], 0x2, 0x0) 22:19:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:57 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {0x0}], 0x3, 0x0) 22:19:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:57 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {0x0}], 0x3, 0x0) 22:19:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:58 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {0x0}], 0x3, 0x0) 22:19:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:58 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x2, 0x0) 22:19:58 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:19:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) [ 336.292027][T10149] FAULT_INJECTION: forcing a failure. [ 336.292027][T10149] name failslab, interval 1, probability 0, space 0, times 0 [ 336.305074][T10149] CPU: 1 PID: 10149 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 336.313822][T10149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.323933][T10149] Call Trace: [ 336.327317][T10149] dump_stack+0x1df/0x240 [ 336.331730][T10149] should_fail+0x8b7/0x9e0 [ 336.336239][T10149] __should_failslab+0x1f6/0x290 [ 336.341261][T10149] should_failslab+0x29/0x70 [ 336.345944][T10149] kmem_cache_alloc_trace+0xf3/0xd70 [ 336.351304][T10149] ? tcp_sendmsg_locked+0x64a2/0x6d00 [ 336.356796][T10149] ? kmsan_get_metadata+0x11d/0x180 [ 336.362082][T10149] tcp_sendmsg_locked+0x64a2/0x6d00 [ 336.367359][T10149] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 336.373279][T10149] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 336.379468][T10149] ? aa_label_sk_perm+0x767/0x930 [ 336.384615][T10149] ? __msan_metadata_ptr_for_load_8+0x10/0x20 22:19:58 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x2, 0x0) [ 336.390828][T10149] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 336.396752][T10149] ? kmsan_get_metadata+0x4f/0x180 [ 336.401984][T10149] ? kmsan_get_metadata+0x4f/0x180 [ 336.407199][T10149] ? kmsan_get_metadata+0x11d/0x180 [ 336.412513][T10149] ? kmsan_get_metadata+0x11d/0x180 [ 336.417817][T10149] ? lock_sock_nested+0x22a/0x290 [ 336.422947][T10149] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 336.428826][T10149] tcp_sendmsg+0xb2/0x100 [ 336.433230][T10149] ? tcp_sendmsg_locked+0x6d00/0x6d00 [ 336.438676][T10149] ? tcp_sendmsg_locked+0x6d00/0x6d00 [ 336.444118][T10149] inet6_sendmsg+0x178/0x2e0 [ 336.448812][T10149] ? inet6_compat_ioctl+0x630/0x630 [ 336.454180][T10149] __sys_sendto+0x90c/0xc90 [ 336.458798][T10149] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 336.464710][T10149] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 336.470959][T10149] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 336.476944][T10149] __se_sys_sendto+0x107/0x130 [ 336.481798][T10149] __x64_sys_sendto+0x6e/0x90 [ 336.486558][T10149] do_syscall_64+0xb0/0x150 [ 336.491151][T10149] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 336.497099][T10149] RIP: 0033:0x45c1d9 [ 336.501031][T10149] Code: Bad RIP value. [ 336.505140][T10149] RSP: 002b:00007fe475039c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 336.513733][T10149] RAX: ffffffffffffffda RBX: 000000000002b200 RCX: 000000000045c1d9 [ 336.521772][T10149] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 336.529828][T10149] RBP: 00007fe475039ca0 R08: 0000000020000280 R09: 000000000000001c [ 336.537884][T10149] R10: 0000000020000004 R11: 0000000000000246 R12: 0000000000000000 [ 336.545924][T10149] R13: 0000000000c9fb6f R14: 00007fe47503a9c0 R15: 000000000078bf0c 22:19:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}, {&(0x7f0000001e80)=""/102, 0x66}], 0x4, 0x0) 22:19:59 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:19:59 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x2, 0x0) 22:19:59 executing program 0 (fault-call:1 fault-nth:0): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) [ 337.386959][T10164] FAULT_INJECTION: forcing a failure. [ 337.386959][T10164] name failslab, interval 1, probability 0, space 0, times 0 [ 337.400003][T10164] CPU: 0 PID: 10164 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 337.408762][T10164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.418998][T10164] Call Trace: [ 337.422400][T10164] dump_stack+0x1df/0x240 [ 337.426847][T10164] should_fail+0x8b7/0x9e0 [ 337.431375][T10164] __should_failslab+0x1f6/0x290 [ 337.436411][T10164] should_failslab+0x29/0x70 [ 337.441121][T10164] __kmalloc+0xae/0x460 [ 337.445425][T10164] ? kmalloc_array+0x6d/0xe0 [ 337.450110][T10164] ? kmsan_get_metadata+0x4f/0x180 [ 337.455345][T10164] kmalloc_array+0x6d/0xe0 [ 337.459890][T10164] rw_copy_check_uvector+0x1fa/0x6a0 [ 337.465291][T10164] import_iovec+0x19f/0x650 [ 337.469910][T10164] process_vm_rw+0x250/0x520 [ 337.474601][T10164] ? kmsan_get_metadata+0x11d/0x180 [ 337.479918][T10164] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 337.486090][T10164] ? kmsan_get_metadata+0x11d/0x180 [ 337.491388][T10164] ? kmsan_get_metadata+0x11d/0x180 [ 337.496695][T10164] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 337.502595][T10164] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 337.508851][T10164] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 337.514858][T10164] __se_sys_process_vm_writev+0x128/0x140 [ 337.520714][T10164] __x64_sys_process_vm_writev+0x6e/0x90 [ 337.526494][T10164] do_syscall_64+0xb0/0x150 [ 337.531118][T10164] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.537087][T10164] RIP: 0033:0x45c1d9 [ 337.541037][T10164] Code: Bad RIP value. [ 337.545152][T10164] RSP: 002b:00007f136cc3dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 337.553649][T10164] RAX: ffffffffffffffda RBX: 0000000000023b40 RCX: 000000000045c1d9 [ 337.561702][T10164] RDX: 0000000000000009 RSI: 0000000020001c00 RDI: 0000000000000000 [ 337.569743][T10164] RBP: 00007f136cc3dca0 R08: 0000000000000000 R09: 0000000000000000 [ 337.577780][T10164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 22:19:59 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {0x0}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) [ 337.585822][T10164] R13: 0000000000c9fb6f R14: 00007f136cc3e9c0 R15: 000000000078bf0c 22:20:00 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {0x0}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc, 0x40011, r1, 0x891e4000) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:00 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001cc0)=""/116, 0x74}, {0x0}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102381, &(0x7f0000000000)=0x18fed) dup3(r1, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x1) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x8000, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100)=0x3, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$SNDRV_PCM_IOCTL_DELAY(r3, 0x80084121, &(0x7f00000000c0)) 22:20:00 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x2, 0x0) 22:20:00 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0xffffe000) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:00 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x2, 0x0) 22:20:01 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) process_vm_writev(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 22:20:01 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x2, 0x0) 22:20:01 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x200, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_NAT_DST={0x100, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @private1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010100}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, [], 0x30}}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x4}}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @dev={0xfe, 0x80, [], 0x43}}]}, @CTA_NAT_DST={0x74, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}]}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xc4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfe}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}]}, @CTA_SEQ_ADJ_REPLY={0x24, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2e8943ac}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10001}]}]}, 0x200}}, 0x20040800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') dup2(r1, r2) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f00000003c0)={0x2b, 0x1, &(0x7f0000000340)="669cf8c2ef7742a153b015ee029ca8b6bc8c4e22bc6ae1d794a362e11af13b1f4ec7051b4f519d560f3057fef44a279febc69dd43b4c47389bb8f95e0196993b179b522f7c6eb6241953889c66b35a4e1e953db268cb5f93502f6277533ce7a8f40c114619", {0x10001, 0xefec, 0x3447504d, 0x0, 0x7, 0x9, 0x1, 0x42604be7}}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffd, 0x240880) setsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000040)=0x80000001, 0x4) 22:20:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x400000) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:01 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:01 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe0, r3, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffeffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5457bca8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffe0}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40884}, 0x24004000) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:02 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:02 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:02 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r3, 0x3, 0x8000, 0x0, 0x1, 0x5}, &(0x7f00000000c0)=0x14) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000)=0xbfeb, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:02 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x12800, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, 0x13, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x40080) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:03 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:03 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x40, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x2000}, 0x4) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080), 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r1) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6gre0\x00', r4, 0x2f, 0x80, 0x6, 0x9e, 0x26, @remote, @private2, 0x7800, 0x7800, 0x4, 0x73}}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x4c, 0x0, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4ca1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x8800) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000080)={{0x2, 0x0, @reserved="7cf6dca299ede215e6a83de227ec64b8934d5b3adcfbe216d0617d93059761a7"}, 0x86, r1, [], "edc13db8b6df100476de3d296ceb8583aaccb8338d141a7f69a0cb8fb704a1756839f43caa5d2c376d60a795930399bb99525804afa8e343c41844587ac3f0439ae348b972a078ee8df9bd95b88677516daeca2229118be58ac7864dc5ad157a866d4eb60adf8fd7f9f3a7246bf20f25d4d21cd8d7e7eb96df15468ff1712e8e120ad7c10187"}) keyctl$assume_authority(0x10, r6) 22:20:03 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2, 0x2000}, 0x1c) 22:20:03 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') dup2(r6, r7) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000080)={0x80000000, 0x8, 0x4, 0x100, 0x4492e190, {r4, r5/1000+60000}, {0x5, 0xc, 0x4, 0x5f, 0xff, 0x7, "05b11ab9"}, 0x9447, 0x3, @offset=0x101, 0x5}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:03 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x440000) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000200)={'ipvlan1\x00', @ifru_data=&(0x7f00000001c0)="fa45ad518f7e3b206803bb9773f8535fc6e2157fcc8ffd6da81c6a8818fcab0c"}) dup3(r0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x10, "fc93724cc2"}, 0x7, 0x3) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x1, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7fff}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xd7b0}, @NFACCT_PKTS={0xc}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffe57}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x400}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x40040}, 0x2000001) 22:20:03 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x80000, 0x5) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r4, 0xffffff81}, 0x8) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:04 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000380)=@ax25={{0x3, @rose}, [@bcast, @rose, @bcast, @remote, @null, @netrom, @rose, @netrom]}, &(0x7f0000000080)=0x80, 0x800) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x5, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000400)=0x8) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r3, 0xf591d3ee456bd401, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x18004}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1ac, r3, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1a9}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff9708}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5175}]}, @TIPC_NLA_NODE={0xdc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "b2459d10b89318c534488b366009c88b31ee6eb7d70c9258983bb64c9f144c"}}, @TIPC_NLA_NODE_ID={0x3f, 0x3, "380acf4330900647062ef8f092a7f5de445fa36bc79d30127b77666d94c28554e92ce23ce52e099c04a0cecd6e852f7704639a0035419642c4a92c"}, @TIPC_NLA_NODE_ID={0x7, 0x3, "78467f"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "cd36ef2294016cc5ce015433bd35d8a4205e4807ff31933f6e1829cbc5"}}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x50}, 0x2400c081) 22:20:04 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000014c0)={{{@in6=@remote, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000001480)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000002c0), 0x1000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r6, 0x101, 0x20, 0xbaa, 0x4}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000013c0)={r7, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x57, 0xff, 0x6, 0xe3b5, 0x4c, 0x80, 0x3f}, 0x9c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='macvlan0\x00', 0x10) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000080)={0x1}) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000000)={0x1, 0x5}) 22:20:05 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:05 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:05 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x58, &(0x7f0000000040)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0x1c59, @remote, 0x6}, @in6={0xa, 0x4e24, 0x6, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x5, 0x0, 0x80000000, 0x1ff, 0x57, 0x47e1, 0x6}, 0x9c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) r5 = socket$isdn_base(0x22, 0x3, 0x0) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r6, 0xffffffffffffffff, 0x0) sendmmsg(r5, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="4bd1ab2cbfebaa91e224bcd7096d40034f8e3adcfa53a78511c058e45a3d3742f40b4210416720163eefc6d3b51440bb9f99802fea426b77480236ec1fef227230f9df26f525628c3b6e2fa774a2b85470c9ead5f8373fb96047cf8730799abdb70c0b02e4ed0fc51edce6e8f49e45bc9744e8338192ada798c8c2afdca733737c6e50e014506c8f7fc58727b61e7068", 0x90}, {&(0x7f00000002c0)="f7ebfcd4f9c8092498acbea59400fb3b8d", 0x11}], 0x2, &(0x7f0000000340)=[{0x28, 0x119, 0x4, "cdcb271aee89b90e2f360d4cf1bb1d7f19c23dc1"}, {0x1010, 0x100, 0x5, "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"}, {0x10, 0x10b, 0x4}], 0x1048}}, {{&(0x7f00000013c0)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2, 0x0, 0x1, 0x3}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001440)="13e0c8d657668bbc1e84f18588d0bae38f99fc87113a4c4324976078bf1a1761dca063698cb3dddbc1664b11ed4d81e89322a39741993cd095cc7a7d92765335f52d1a78de6709d2b8385af386b8f25a69928af92f877ac9c8a08dc35dbd75e9f7d3b3cc7b3d8f6eeac1ede9795c527cabf86abc68b686b364446c5a7072d2c88164677f4fe09466fd44a43fa18f2b6a9761d7a683a51879e9fb4042bac9465f006c3cdd6069d9018531ef343e0083de196730ffda7d12fc8c48b4380a2bd58c7106cb0bd77059704b46faf27fdc2bd19944b96e843276283b2e0ea8ac6cd4d7b84e", 0xe2}, {&(0x7f0000001540)="2bcb059ae359513781da8c091d5c8632a71c178d2af1bd1919123f77146c38ba18fd932e582ba2fd53a99ca7b26fcac91d7509bdae05dce5399dbd2705fb3d96defabc7962c8c097eb30c331e5dd0a3f9d604321c6", 0x55}], 0x2, &(0x7f0000001600)=[{0x88, 0x119, 0x98a, "037d1d824f9a19893a8c679382306b82608a068855fdce41c8d5721ec36edd3c2d5711c4ca157dd02b55e17f4d11bb91678a1c29a275d38cb046147bbf413e7063987ad82f90585de71f91e42922fe6f615bb0350351c428b035d70998126b019244656425d99f67f4b0b1155c053d24ce12b87915"}], 0x88}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000016c0)="6bc16fd4808a2ea79ff80af8cdcded63bc8ac8877fed5132293c64fa4bc66a4792a64223db8d92892356300ea31fbf6ceb9ccc219fd8065dfd9bc862859ce329e8fa6c9d3562aeda9fe7776f77b581db1d3c0ba3daf0f716bdaef244d3d6b5fff39a16530a4e22f84b746922eeeea1a498a1ba837aa9b4a574ded39830d2dc4f14fcce88a4e40a604fcdb397e6dedd33cd6aa05fe44619dcb265627ae26092f3f250a0b55c08e85ac06ce497cbc9da0fbe62e7053db4ed712825a7b5e139b808bf5a0e7707", 0xc5}, {&(0x7f00000017c0)="9d1235977724f2e0514b540db8edf60ecd0d25bd73d6c5879ab7e25a5962e713a38f6de44e21e0bc52d261b2f8c5f002db4d1dad523470ed408347c72a0e486f0af5c18d9e7c7b194b1f25b340dbfba07a67796e5f4d1dcdf823870d2bbf8fe15d94d4c6d2f14910600c8f3d641e475ccf83569d4a817f2946ec22fe11d41707e0dcb430938577613ce486b5526d6cdaaf2b587d3a828cf2348d88529dcc6fd3428e4837fd415ae7751cd54561b3fb8ecc222cb8d65f44cc6f9e3c9eddcce0368000e8f0f4b704836b2b8af97a61fe23738e44c8031f99f5", 0xd8}, {&(0x7f00000018c0)="f98b87446d864f0c15e9ad29b068fb0d4fbb39ed22f87d93e992085fb8097bdb4acdfe4bd8a2eb568c93eb795569037bd57ddd6ed96a75ce2aaca76c3026b9f6ca11360b795d6727aef8ff3d5809ca2265bae4687069a05eafad2393fe80c0af9ddf50d6b4cdf0cbedd8a815ef3a523fd82eb52a711180c94e3de590f6d88d5d9516d955d3d00bbfd7557fde01f71a21f66e876fc4e5af59", 0x98}, {&(0x7f0000001980)="c852a8727791d0", 0x7}, {&(0x7f00000019c0)="81a922bd91fa3295864b2947cd238d901c750f7443f54ae322abb8073f80150bd2b924264b27e6497cfd15083feffe9910a68993fd6889ec8db740b1d2f43c1ee4fd31d0d896cc2f693cc0dc77e429ded248636e8dd7e1ec7dd8c9bf5b283c9e0aeafdbb7d85fbb6323d0372e9829d011c7893dfeb9eac1d4a7f4f189edd32399662a082d834adf85ac4fe55f482a4bfb77584875e6f3a8e51388b20ba883ebda61d0db50989db3a9ac718", 0xab}, {&(0x7f0000001a80)="12bddebfe10a0e8af22fa8a9807f6da33f29dd4d3729788733526168c6ed51ccc2feda74a6ac2791b0d4", 0x2a}], 0x6}}], 0x3, 0x20040000) r7 = semget(0x0, 0x0, 0x44) semctl$SEM_STAT(r7, 0x1, 0x12, &(0x7f0000000000)=""/62) 22:20:05 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpid() process_vm_writev(r0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:05 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cd8000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:05 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpid() process_vm_writev(r0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:05 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f0000000100)='.\x00', 0x80) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private0, @ipv4={[], [], @remote}, @loopback, 0x5, 0x20, 0x2, 0x400, 0x5, 0x40000001, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:06 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x440000) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000200)={'ipvlan1\x00', @ifru_data=&(0x7f00000001c0)="fa45ad518f7e3b206803bb9773f8535fc6e2157fcc8ffd6da81c6a8818fcab0c"}) dup3(r0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x10, "fc93724cc2"}, 0x7, 0x3) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x1, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7fff}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xd7b0}, @NFACCT_PKTS={0xc}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffe57}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x400}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x40040}, 0x2000001) 22:20:06 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpid() process_vm_writev(r0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x1) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @loopback}, 0x9}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e21, 0x9, @private0, 0xfffffffd}, @in={0x2, 0x4e22, @empty}], 0x78) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000100)={{{@in=@empty, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:06 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:06 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:07 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) [ 344.856064][T10281] IPVS: ftp: loaded support on port[0] = 21 22:20:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000140)={0x1, 0x0, 0x17, 0x1c, 0x1a9, &(0x7f00000005c0)}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x8, 'bridge_slave_1\x00', {'veth1_to_bond\x00'}, 0x1}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000100)={0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r7, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={r4, r8}) dup3(r3, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000280)=0x100020, 0x4) 22:20:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = accept4(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000000c0)=0x80, 0x80800) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x78, 0x0, 0x7, 0x101, 0x0, 0x0, {0x9, 0x0, 0x1}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xf65}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x401}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8001}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x44}, 0x40040) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) socket$bt_hidp(0x1f, 0x3, 0x6) 22:20:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20004054, &(0x7f0000000280)={0xa, 0x4e23, 0xfffffffc, @mcast1, 0xfffffffe}, 0x1c) 22:20:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000000)) r4 = getuid() r5 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0800000000f80000ac35318400000001a7202a89781791f376c0b2395ae61fef78181be0096b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0", @ANYRES32, @ANYRES32=r4, @ANYRES32=r5], 0x1c}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r6) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="30000000100016022abd3000fedbff2514002900200100000000000000000000000000010c006e8008008e00", @ANYRES32=0x0, @ANYBLOB], 0x30}, {&(0x7f0000000180)=ANY=[@ANYBLOB="10009e3c40c852f5fa48ff83890c98b5"], 0x10}, {&(0x7f00000001c0)={0x21c, 0x33, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@generic="30af3fee10e7794e8dd739ff428b7d805cde3a30b36375516c0eb72524c57d8f6a2d1ea710758a9392ad6fbfe28b3303f3069f79cbb707f50cb8572339e090bc930832123d4f792f7806ae5462e0703a3c4cae3e60fd216f9b3eade3bc91b5f2cd16eceba0220000eef20e08e82d60b486dbf475f3a4236835f009039bb741c8f53352a0ffc579fcbe0107854c4b1f4eb13e13e30a3e9a79c6028049e1a00bd4c033472291f7958ea05a61f67b3fb190f1d2f52d12ceb219d7f8ad0a18fc2451b6ed95def68796426425ee", @nested={0x135, 0x8e, 0x0, 0x1, [@typed={0xf, 0x47, 0x0, 0x0, @str='{(\'%%*)!),\x00'}, @typed={0x8, 0x8d, 0x0, 0x0, @uid}, @typed={0x8, 0x17, 0x0, 0x0, @pid}, @typed={0x9, 0x25, 0x0, 0x0, @str=']+:\\\x00'}, @generic="8f43feff97a4f2bcd2f229bf04068d7db4488f2a0af31677ef9b7a3ab3eadd8e5914dd44af7b374eac60883daa933ad76e5ce7ba7ca2697fc86fb2cc7bcbaa563d4e8105a11a47c4b29ed4aa810e564077e71b97aec87d14b71d4041fa3513485e1da970b35195aa48c2f1995cc03c616ee051e1d6c2884fa82f7e95f20bea9c97c4c56836c42528cdab2f719185e2390334", @generic="68a0ea886b46275f0444f122b4c4ce6afe2362244d6cefdf6673338a5c0900938bb1559ebfd41870f219", @typed={0xc, 0x3f, 0x0, 0x0, @u64=0x6}, @typed={0x14, 0x20, 0x0, 0x0, @ipv6=@remote}, @generic="3eed3d11fdecd1a508bd4e91ac0b539fa69c5d5b1541a9ae5226cd6a8b1f403a1c", @typed={0x8, 0x14, 0x0, 0x0, @u32=0xffffffff}]}, @typed={0x8, 0x30, 0x0, 0x0, @str='d/.\x00'}]}, 0x21c}, {&(0x7f0000000400)={0x2ec, 0x33, 0x800, 0x70bd2d, 0x25dfdbfc, "", [@generic="f6ce681b8a6306cb91600ceaf631186f28c35299b9c09d695d8c1cf477d5fb84eefbbe58e6e7b56c4a34c02fd6741ee89f1b7102f300c81b2e065f7b3a42684e4e4e0d41fddedf737c52654330885c2cdcb0063764da4be7916a62e86f0753247c535ee585f8e68a3e763992465ddbaf71f4555e489e68f8834f6a4e0cea3b17d042feb8a7512a6dfae910bc5dd80cb67cebb044f4eff305db064094451c81dbcba719197e44778909e5d2d47ef2f0b428a3526b9e623f47427e0490b90dc3332d0ca2389e8a09c61847bad868c54ab0a54e205ad3c37bb770729f5aba20295da876b6a2d15db96d43f67cbea56f7e2baf36719b32612dda2ffd161e6fb7", @nested={0x5a, 0x81, 0x0, 0x1, [@typed={0x33, 0x3f, 0x0, 0x0, @binary="55c29d838acbeefdbf962371537da3acd71559f80656a761b38add02d90207611e0319aabcfdda6aaff656fc032b7e"}, @typed={0x8, 0x8b, 0x0, 0x0, @u32=0x7}, @generic="2610c53fdf9da3c4cb9ee52d58609faeaaa4e3a51a9b829afccf"]}, @typed={0x39, 0x33, 0x0, 0x0, @binary="0a27b7a1b2ceff4118d5d7ae950767ee6b77533aa519814de3bb45bab04f586e5c8fdd8d474c68f34a6073fd7f6be8847d68daae57"}, @nested={0x144, 0x8f, 0x0, 0x1, [@typed={0x8, 0x68, 0x0, 0x0, @uid}, @generic="571a21351022f0812f8bb4e089fcd4c3e2225ccce0a2cdb759672228a36d09c6933def9ee84ba4cf6089eeaf7d4e7f209abaae349175b2db7be01b7986def95780cc428e8101650a30f60dad0ec356334ab49f432a04bb03c2ae13b0d8dc642362d569fc498d2cfe5015d77eb2d646a2de84fdc11f6f5df2ca6a6ade4a13a3d6d6ada6a9940c3d5f03fe35769ae166f7bd4c11437751d5016f226c1280aef0ae96769602820a459838574bd547d2bd6e12c0e375e3cfcd19db7d9bf48de3326979dd5653d8a1528def1790a992e527b8b5cc74f0d4095898e0bd926d04", @typed={0x4, 0x1c}, @generic="5633942218375e523a18be41baa694d77219b67fa79b6380ea85851ba3f688e46866ecf14d5755b524e692409c812d0f0b95a65dc9636910928ea0ce0bfe7b", @typed={0xd, 0x3d, 0x0, 0x0, @str='+/[-\\-#:}'}, @typed={0x5, 0x19, 0x0, 0x0, @str='\x00'}]}]}, 0x2ec}], 0x4, &(0x7f0000000800)=[@rights={{0x10}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r6}}}], 0xa0, 0x80}, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r2, 0x0, r7, 0x0, 0x10005, 0x0) ioctl$FIOCLEX(r7, 0x5451) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0xffffffffffffffff, 0x3, 0x56, 0x2, 0x351c}, 0x10000, 0x8}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) [ 345.695375][T10281] chnl_net:caif_netlink_parms(): no params data found [ 346.224517][T10281] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.232066][T10281] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.241670][T10281] device bridge_slave_0 entered promiscuous mode [ 346.355694][T10281] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.363202][T10281] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.372881][T10281] device bridge_slave_1 entered promiscuous mode [ 346.587336][T10281] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.644888][T10281] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.742981][T10281] team0: Port device team_slave_0 added [ 346.754782][T10281] team0: Port device team_slave_1 added [ 346.821652][T10281] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.828904][T10281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.855070][T10281] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.953161][T10281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.960355][T10281] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.986579][T10281] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.122237][T10281] device hsr_slave_0 entered promiscuous mode [ 347.199630][T10281] device hsr_slave_1 entered promiscuous mode [ 347.333095][T10281] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 347.340971][T10281] Cannot create hsr debugfs directory [ 347.666498][T10281] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 347.726550][T10281] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 347.779449][T10281] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 347.836780][T10281] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 348.127425][T10281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.182335][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.191863][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.213460][T10281] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.249469][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.260746][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.270454][ T9505] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.277858][ T9505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.296725][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.308516][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.318706][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.328265][ T4874] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.335496][ T4874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.362588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.402108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.413250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.424215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.469763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.479654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.490622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.502058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.511993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.540990][T10281] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.554653][T10281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.612808][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.622863][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.671477][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.679452][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.714996][T10281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.807889][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.818188][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.872400][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.882199][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.906064][T10281] device veth0_vlan entered promiscuous mode [ 348.922300][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.932230][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.956204][T10281] device veth1_vlan entered promiscuous mode [ 349.036220][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.046472][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.056101][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.066212][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.086306][T10281] device veth0_macvtap entered promiscuous mode [ 349.105428][T10281] device veth1_macvtap entered promiscuous mode [ 349.155230][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.169789][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.179888][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.190482][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.202482][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.213045][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.223022][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.233594][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.247867][T10281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.260535][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.270216][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.279900][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.290297][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.325114][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.336051][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.347961][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.358535][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.368529][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.379105][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.389107][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.399674][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.413856][T10281] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.423918][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.434257][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:20:12 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x440000) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000200)={'ipvlan1\x00', @ifru_data=&(0x7f00000001c0)="fa45ad518f7e3b206803bb9773f8535fc6e2157fcc8ffd6da81c6a8818fcab0c"}) dup3(r0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x10, "fc93724cc2"}, 0x7, 0x3) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x1, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7fff}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xd7b0}, @NFACCT_PKTS={0xc}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffe57}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x400}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x40040}, 0x2000001) 22:20:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x0, 0x2714, &(0x7f00000001c0)=""/102400, &(0x7f0000000000)=0x19000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000040)={r5, 0x92, "ea8c7eb4e0ae5e1fe74ccfa72a0d0620f645952417e29363a5ab938d5fdf72d203ac4cde61362c5459c6f6bc669ea4625a21247f1d80d3a2dfe5ad5eb61bab8f3897b55377a59ded4883c887c3cbad9949ebb7495154f3477718366e54f4f5efad2cfcfa275dd507b6da74b8ac51d07b4ab6f58efbf4962fd43f135f1f9d2a09999631e7238c98b9c2ae77557a5f404c507c"}, &(0x7f0000000100)=0x9a) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f00000191c0)={{0x2, 0x4e22, @multicast1}, {0x306, @dev={[], 0x2b}}, 0x62, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}, 'veth1_virt_wifi\x00'}) r7 = socket(0x15, 0x5, 0x0) getsockopt(r7, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r7, 0xffffffffffffffff, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000019280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000019340)={&(0x7f0000019240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000019300)={&(0x7f00000192c0)={0x30, r8, 0x4, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x2, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x1) 22:20:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:12 executing program 0: process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x214000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xe60) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x2085, @local, 0x10}, @in={0x2, 0x4e21, @private=0xa010101}, @in={0x2, 0x4e24, @rand_addr=0x64010101}, @in6={0xa, 0x4e23, 0x9, @local, 0x8}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @loopback}, 0x6}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @rand_addr=0x64010100}], 0xa4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x3, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') dup2(r3, r4) ioctl$SNAPSHOT_CREATE_IMAGE(r4, 0x40043311, &(0x7f0000000140)) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000a, 0x810, r0, 0x5a4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x80000, 0x0) 22:20:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:12 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x440000) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000200)={'ipvlan1\x00', @ifru_data=&(0x7f00000001c0)="fa45ad518f7e3b206803bb9773f8535fc6e2157fcc8ffd6da81c6a8818fcab0c"}) dup3(r0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x10, "fc93724cc2"}, 0x7, 0x3) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x1, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7fff}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xd7b0}, @NFACCT_PKTS={0xc}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffe57}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x400}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x40040}, 0x2000001) 22:20:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x200, 0x7fffffff}) 22:20:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x840e, 0x7, 0x6, r6}, &(0x7f00000000c0)=0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r7 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x2, 0x4) dup2(r1, r7) 22:20:12 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x440000) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000200)={'ipvlan1\x00', @ifru_data=&(0x7f00000001c0)="fa45ad518f7e3b206803bb9773f8535fc6e2157fcc8ffd6da81c6a8818fcab0c"}) dup3(r0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x10, "fc93724cc2"}, 0x7, 0x3) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:12 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000080)={0x5}) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:13 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x440000) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000200)={'ipvlan1\x00', @ifru_data=&(0x7f00000001c0)="fa45ad518f7e3b206803bb9773f8535fc6e2157fcc8ffd6da81c6a8818fcab0c"}) dup3(r0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x10, "fc93724cc2"}, 0x7, 0x3) 22:20:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5f0660bc, 0x200000) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:13 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x440000) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000200)={'ipvlan1\x00', @ifru_data=&(0x7f00000001c0)="fa45ad518f7e3b206803bb9773f8535fc6e2157fcc8ffd6da81c6a8818fcab0c"}) dup3(r0, 0xffffffffffffffff, 0x0) 22:20:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:13 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x1) 22:20:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x80000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000)="42d3a52dbb2a78c7da05a28104662eb1c5fead088bc128a4fcf17d3ea171aaa62da67f7bc6975a4225abf8ba1fc706c501e9706fad9fd43ab84f0c9597958a", &(0x7f0000000080)=@tcp6=r3, 0x2}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xff, 0x488000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000140)) 22:20:13 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x440000) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000200)={'ipvlan1\x00', @ifru_data=&(0x7f00000001c0)="fa45ad518f7e3b206803bb9773f8535fc6e2157fcc8ffd6da81c6a8818fcab0c"}) 22:20:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() process_vm_writev(r1, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=0x0], 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00), 0x0, 0x0, 0x0, 0x0) 22:20:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000080)={'ip6gre0\x00', @multicast}) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) fsetxattr(r1, &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000080), 0x0, 0x3) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r6 = shmget(0x1, 0x4000, 0x4, &(0x7f0000ffb000/0x4000)=nil) shmat(r6, &(0x7f0000ffc000/0x4000)=nil, 0x5000) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x7f) 22:20:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x440000) 22:20:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:14 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x115, 0x10001, &(0x7f000001acc0)=""/102390, &(0x7f0000000140)=0x19042) dup3(r0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000000)) r3 = fanotify_init(0x10, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f00000000c0)={r4, r5, 0x8}) 22:20:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') dup2(r1, r2) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000080)={0x2c89097a, 0x1, 'client1\x00', 0x4, "92c46159b8362dd9", "9d3ef3871c30e937cf0578ce979ade0cda30d352b2b967ae089c064423eab795", 0xda5, 0x8001}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x3, 0x200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f00000000c0)={0x6, 'ip_vti0\x00', {0x16}, 0x1}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x15, 0x5, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$VT_RELDISP(r1, 0x5605) timer_settime(r4, 0x1, &(0x7f0000000180)={{r7, r8+10000000}, {r5, r6+60000000}}, 0x0) timer_gettime(r4, &(0x7f0000000040)) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x3, 0x25, [], 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)=""/37}, &(0x7f0000000340)=0x78) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:14 executing program 0: socket$pptp(0x18, 0x1, 0x2) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}]}, 0x40}, 0x1, 0x0, 0x0, 0xa8bb02b153ce926b}, 0x4040) syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x30000) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e2c000/0x1000)=nil, 0x1000, 0x300000f, 0x8010, r2, 0x6a7aa000) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x40000) sendfile(r0, r3, &(0x7f00000000c0)=0x7, 0x9) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000000)={@private, @remote}, &(0x7f0000000180)=0xc) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:15 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') dup2(r3, r4) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x6, 0x6, 0x0, r4}) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x60000, 0x2, 0x2, r3, 0x0, &(0x7f0000000080)={0x9c0906, 0xf064, [], @p_u8=&(0x7f0000000000)=0x6}}) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000100)=0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:15 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:15 executing program 0: setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f00000000c0), &(0x7f0000000240)=0x4) dup3(r0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x8, 0x709d2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8048000) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:15 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r4}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r4, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x5559}, &(0x7f0000000000)=0x90) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000180)={0x100000000, 0x1, 0x1, 0x3}) r6 = socket(0x2a, 0x6, 0x4) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f00000001c0)={0x1, @broadcast, 0x4e20, 0x0, 'wrr\x00', 0x4, 0x1f, 0x21}, 0x2c) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@loopback, @rand_addr=0x64010102, 0x0, 0x6, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, 0x28) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:15 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:15 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:20:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:16 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x100, 0x0) setns(r0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x9, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) 22:20:16 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'nr0\x00', 0x7}) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r3 = dup3(r2, 0xffffffffffffffff, 0x0) pwritev(r2, &(0x7f0000000280)=[{&(0x7f0000000000)="efb3626b3732b52a4bb78706c671f0c3cc45df99e0cb69de8595cb06ddfcc6b7c3ce9d0123f0c3b1c581f07807e20724", 0x30}, {&(0x7f0000000080)="27ce26c379261c093e67a4758c9dce5ff28f37f59d85053e32bc222f0a371dc647362b9e1eb66d91d8a39531b46f5f7f89ec396a2fde062f2938f07c9ba6e7262fcfc411cfd8090959fba7cd6809eab991381ac31e053fb339904d8142323169394794b83109411adf8d3cb335380e793731cd94dc65a307a61d09241e6d05f398aa4466f65f8b7735568b65a5186082dd924b6ed698a988937be309979c35a59e5565b44b4d4cefa12f5d138c9a6436a8f5fd7a0e11d4eaf98a72ecd2507cd2170419ae579f63e007cdf59f3abcd57f5e3152e2013a4d72a3dbd4516da54c56d391c9cc72e4c4da687217e85531e79d746b183a1a8af946", 0xf8}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="542ee1459c6c2fb93a10899a7b43e21056111644ee6f7e531ca79fed8fa209ce17f48b3ed081ddb2c0dde4c47b246bde0bdea66bf490c709c5f2edda19a2d2bd4a0c263fb11378b0504228e7a7f08c45b8945bc0daa14beb4946c63433613b6f7d4367cec69377ad76b2701e01c36491b771c71b93f2c2d28687256416166481697c60e5ad46975cbe1d72d9c4b3b8ae0afe40fe47f7067c15379925ec", 0x9d}], 0x4, 0x1) close(r1) splice(r3, 0x0, r1, 0x0, 0x10005, 0x4) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x5) 22:20:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x403000) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000140)=0x9, 0x4) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000000c0)={r3, 0x3, 0x3, "3c75d5a3764616887c8839234c256878bcee83e2723b4c1169d9badacbc98ca7b3cd0b52af98a564efefd85b45315257370d2bebebc2ec331bfda3e170f03d310d155cb09fdb5035"}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) 22:20:16 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0xfff, 0x8, '9P2000.L'}, 0x15) 22:20:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:16 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:17 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000440)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'erspan0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="73797a746e6c320000000000000000003bb60ad95114afd3e91af52aad43520092ef03a86a11faa4791d696099328f7cb257468415a38f6cf7a37cf955b889434c4c965a776b5d7228e65b15599c427c8a09ca72e1464ece826df2d48d7e968e3a8137a737388c33a41ab9aa695da3cac3fc", @ANYRES32=r4, @ANYBLOB="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"]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r2 = dup3(r1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0x9c0000, 0x6, 0x7fff, r1, 0x0, &(0x7f00000000c0)={0x980927, 0xe04d, [], @p_u16=&(0x7f0000000080)=0x8}}) sendto$inet6(r2, 0x0, 0x0, 0x24000004, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) flock(r5, 0x5) 22:20:17 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = getpid() process_vm_writev(r2, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 22:20:17 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xfffffffffffffd35, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREMOVE(r2, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) 22:20:17 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:18 executing program 0: acct(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/schedstat\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x5) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr, 0xfffffffd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r5 = dup2(r3, r4) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f00000002c0)={0xa2, &(0x7f00000001c0)=""/162}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r5, 0x5386, &(0x7f0000000340)) dup3(r2, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x400, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x48004}, 0xab605f9326f960e8) 22:20:18 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:18 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:18 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet6_sctp(0xa, 0x5, 0x84) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$TIOCCBRK(r0, 0x5428) process_vm_writev(0x0, &(0x7f0000001c00), 0x0, 0x0, 0x0, 0x0) r2 = socket(0x15, 0x5, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x450002, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) getpeername$tipc(r2, &(0x7f0000000000), &(0x7f0000000040)=0x10) 22:20:18 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:19 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:19 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f00000002c0)) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='bond0\x00', 0x10) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @local}}, 0x3, 0x6}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r4, 0x2}, &(0x7f0000000140)=0x8) 22:20:19 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() process_vm_writev(0x0, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r2) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(r3, 0x9) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r5, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002d00)={0x0, 0x0}, &(0x7f0000002d40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r7) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003480)=[{&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002400)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000140)="d7ec595a9f2c24817a30e2cc64a8fc34fb370fa16633dec7ab914b1722f11d9c6485ee1947c818a7004c39efabbe", 0x2e}, {&(0x7f0000001240)="c827dabb8ffdb67bf254d634d56281fc6a6144796a8e255b6057461def9dd9", 0x1f}, {&(0x7f0000001280)="3aa8bd4ca5d68d2a22120ff42f8b996c7f3f16e3045c3d563440fb1c88ff2de2c86390731741dd8320c0d1c6dfdf5430c5f31fb0", 0x34}, {&(0x7f00000012c0)="4a4b311e3d7cbd61eecdf410cd224ec9d99bc2c9bbcbc861d59c37e8bc51", 0x1e}, {&(0x7f0000001300)="0818818037a70282d7f0e29a1d52c4b00e7d2919cfad4a6842c162977e1413cd136ff432d6c0c30e6cccbf4fd28432c591336a0fd1f7a284640fa7073a609c0faf8ed9fc4884f5f41c6796cd8c31748c8955564bf4eb5f494328ded2a29da7f93d538ce089a828d3fb5000a2524bca378018d9a803320b1fd2b8b2a8a7d7b9e0c52e1b8cf5ea5155197d5950651b205ffc222a1e7cab01ff5388251b7d323d867fc527e7f1480e2060062fcedac030236940aa634999a0950e0ac61fa1da6afb3daedc2a6a692277e5ceda7d6dab52cf7156462e7be5dc4d7631a2746f7fdea97991814a1bc433bb00824eee91f2b58167da8bed5f52651eef08a068453fd4c1fad1673a85cadb703ed562e324debd5d9e7a3e53adab40cb8e0bfc8af832f9e2af41f09b9fdb2834d1b986c539309ba6f1d60b9eafe263ff57d56230983cdc5e88c88a590fc392015ca0db3588db30d0e4c5070cb9ce512c4a6def1d62a39f0b674e771105cb715675f7af8fd594d700c5d456c00c20c78f2a2a43212d68168cc965dbe02862b914b9f254981d1539269f8b206c0be9bf63d2d6baff205df84802b5cee9b3cdbd84d5183fda6de6a9eb34f26456bfdea268bf8c2ab0480ba3fc87113cde5e80a941fb42e98ecb3225821e2ecb798fef573bbeade6827dbae5427b2f97734d440cb609052f58ef61d4b5de4ef40347852578356b117449f24afc9f56776497fa869fc6ac54463fd36af6d40ac696c51f365ab055b8673f6135f29e9996c653db8e082f1e7e13cbd5b51aa38108cf7af30ced28f06ab6c0587be6d71013875c11d131f368a3847e611678215184552171992e38445d2d11702138e965453eb3bc50291c2d070c6f2754ad88916847bf4f33b417d88e2da3e961ea6fba072c81cf2e345be97915a6602da7c03475add8cbe61e2461f98ff8b925e8b5798769f000dedccb68a3463094ea819d5801c3d5121701acb3eae17715dfe73fc1d2eefee8b19eb9c02f7dfc1343241561ba3f1169a07cfaaeea90658413ebb039bbc064e14571b917fd4c9d9d19e264a54d141f4e43603e2e21ac8b2ce8547b0536e54b56a6867e6439ec357a16b33c49bac0fe389095aa8dccf620a9cfa7a4b13430ffe7961c298ad326129230a648e5c811ac2f29043ad192ee93aa7e2fab25cc2394aeaf0d7077dffba975d9e2c162fe72dac12fc03994d1e8c453231049888c0a1ffde1d7049b27810ccfcdc0b227b8f3e9f387de3518b8003e690904ef782c0722e784056d9d9dc85e3f8f53c07b59b70fe5ce8609bd19125282bfb66f4a8d85706acc43bf0097826a298a09adbc854037422d2949ba8606ead09f52d0146a068e46688cf85c43c0754f15a5bc9682df0fc677dbc8fce15de512a00c8af141e3a2cb7e5a6f4f4607a59eabb276d1a5c6aa2444174773171eaa95e61c97338f00e2dcd319787d098e9234181d46e05cf6c4eebe6612a91481f7d8779ec579281841a87a8bd7941b9729462bedd6702bc420572354c90f0d51e0f8d4acd6e0591556b9e5330a6929825068605c7d9f2814a9b926e47881eb29eef372783939c7956d6061f66c8edb10bc2f49f81b101f51295658912cbd0267e241c16c5949ee0cce77fcb7fdb42c83d5f483ad86f848a6fb2fd5acf5d7545d20d9266763d402b6c9e017c1eeac42987368fae008f49faff6099905871d2da8f28c62736ef2fb39fc886b4a5651c6f62d3e7e28e3395c2956c2fb7f65878ae7a9d7398560c3c203af3dfad3c4421288bd13b96041ff9e19ae89e9a2bb68de3fc1cb86602cfd3a96c789000f80ebb948b29417837499f66413f9dd7fcd635f81a4721c57de18ce5bde758c7826422711953bfc8cff80b93a82e124753ac224811b3c31dc27913090a566c9dc6cc75caaeffada395124f578639a1923622b16b5ae38bcdb62b485746a4f3fa549b16d20a305a7aec2f3f9c5cefdf60c833984fbba8bd7eea950411f38bf72811cffe415f913e80a51215a9a3bf87c368890a2bf2e53232fd2521bdc55aa3c4624d5d3fdd3fabce7c96147dd78f8a05156c09507eb9679446994febeacd8e09ea1af9e3a78c04c159a27e6e42c8467a0620e51055f37436ea10f407f11dac7691d0250e826392bfa00ba7bd2e97dc40491de54640a7cc929aace850e847bcca9a352ea49684bd4341db13e72d8f4b24ac907f1a41852e6e898df9f85ab7b86d6dc1123d5d0b918d8ed60f8de2156505574079f0d233548867d40635c05003c94c480caca1fc7efa7adcd58dbb4e97d114f83e50640d516716ce125d75536b392a16bbaa9e9c65502bbbeaa496229b5524e5d3365f91aa36c28ea0c3b6d4889cda09ed1ad42e679ad5ed51462765b143b912950c40dcdbfbfebaa37b153202b86a0b212f2278eafa1cefb66c4967b8fb5c70ffec2f14672f52090f7b53dd9ee0ddf31d05136358f945488e52715046a0d5ca316817b392ca65e8933b55c293b65558f9226fae3e4c966e9b63caee787bd40716070c24ca08fcf027144b2003fb3b1d376c8cc055dd11d497e7b181d8154c6d1fbddd6cbbe422718ea3afa443e099b90fd1ee3977bc921f408f547a6faeb5d66f8cdac0a3e799cb064a71c1b291597868f5c20dd9589861b5a12e5efa3f7fca3bf8b95a6271ba5e7631f64b5f9fefc09cb989a58598b0b634538d133b681f500ec5e1b061e341b8a1a89bfefa1db95756fc9a0f5a6a2ece1258e1d92bdc490c41fecea73c2a13f8f65b9c83f388003edd440bfe80711e3e0239a4b6d448db2b667c12ae3691255546fd113d621d8663530a2c798f535e91a56c5b334e57247642d8bdd0e2338e496a71ee78786860d40b9109564437ec8b9236eadd85fc4f5f74ec17a1e12b71c82c60be7ea2dab92146f346b7f346af116e0e93c5351957346db625f4549c6651b082b54f9bc2203650b739d22e059690dfd17bf62e5a117ed955c5526051cd9627319d00e0f17eeae4f1f07d8043e3317824d25e01fbaf4ecea9ad9e9063f570b2ade8db298474ae7ec28d769da45cce3593c1416ffc305edaee4eb8141f16aaae8f0b35809929218d5bc1834df0c9413683bdf104416e3348292fee87c24e2503d2a8f592682445a8f3fb3d91b6f6e976b1aa346508804e8f31515d65a73f208b878d1ffffe6f96c5f518880e625d1009ed2fac9296f369a9b29bc6a051d20f555c40e3c01851118126f7156bc820ef9f81e7afbc317b05e05c6de55232f29ff6a778fd95fff7708e9764f2abfe1b283465d87769ff5ba91d7607ade7554fbe8cb1dc22b6131c644981197eed99e4f4b431d30be0618c51ae787adc9c93ee29dc25940fbc73a30aa1390403af06c068f9e220057cb50894f1e116ca767d341a45b354e6493d08e6bb4b79f37bb2389d68742fc0f065f1845c4c3f396ac025eb71e5480521f9b53030c917b664b62e672a03097ae4467f98be682c657ad7bbdf9bb84560926dc9c7391a26f9371023f3d6223193351232504e625e6dbf5c057d2b7cfd09c444c92d0818e6d6e6165d738408aab8780f4e6e6cb7b58a6b401afeb895dc19ca5bee5a5633b1f630df2ff45847357cb01924a3105fce234f7fb1174b3c05eb27cc605859ec4afe567070f4c9ab6e5d46711b6dfc91459b93c153522545a34a84e062beb339ff96f135e6f51ae7e51a89ea895f4cf751fba27be34f76a2aa5b64514587e2a7debf14791f7060b70329fc0bd317f6b8dae52f10ceecc9b850d2e025e65f8838a91a11258ea218d9889a0fa061769cd14fce9fe213f9201db3bb8310ac423b962e5d3ef160f5bceddb766f43788e96061b7818224c55a8c703fa6c6331548abed5bcb96e1934046e06476c41ac9870e6b8c76d3c90e691bf0d5b27a9b0b122dbd8fc021c2a4b10ecbe6d0604a3a40b46c10ae60cb0fc028f3e2b51a120dbca2e3af37b349151826686d06b288f2673862249b87f0423d6f14cc7d4d45ecda70b9d6fea466937d8f5606af3b80aef99ab39a09595a0fc7c46bb5e4ba607d1531529440df0d16d4f44f245d1885a1c614ef0afe8c3354c515bcbb532dafc1a86341ccdc3d35b72c16e42668cef6725d4508d20f207091627e9b49919f37c61bf5bbb86e34a48f352a23fcad23bdef3c59fe6806f60d41b63f50c4ead1c14ab07b6402d6884e6c82b0319942d0f624acaa662bae12d2b3d2b50ed87ea024e29b7aa09ca8ed88b4647c8dc70bf64f82345a1795c29fd885ee759544f84752857e3eada248995da095ac18ffdc1193e1d0d521533bc27f79c2058e1e066bb44d46d130d25b11473eb0f0bfa2271c139ef33f693b5cb27042d09c7d7293e24efc840aa8f6969ec72da56089481da1724ad3ff5795ccbefb384b4c5ff34bfccd502f880822fb6e3092505270f335d9a146499089f949418ef99f31b6ebc91cfd2a0502335317f18c79d9386c87bce678e0c6a44675c4d74fa96aed7497a22ed37b1122f5ee39172fbd2c18636fb0a25517902f4f75f4846ac6e38f5ecb4bb34ea822dc526d7b64655eef3491f8629367b51a269b1f2994bc45d6ad55e7de5629754f29965873400ad9bf42e7ae983cd2a34e2928f28eb4db554fea89bbca695c4806beebb8a71a89fa1387ff353fff5fbc53923a97a069d8f0a170e7d130e6d6b79a32bbf54351d2db47a0bcf5123ef39eada889b25580d7a1cb202f66685a325b49e19a35d13d45b089b001f336adabd60aef971ec960ac314995363bc3b9ad8577908e18b68e63ac4616332f5395360d059c98b682c77ef0bb4435250e48e65ee92c40c0ac9256a61f089ebc9d510e65626726cfda0734c9e8ed05ead502d252517f7b441a2b6bcc39c1f423d223ddcc15c5bcfe479426f78297cd472910206b48e2c48f54029a3ebb32b4bce4d05514bc12e651faafb92a73abf0e52612540f195bf3775c5f4ce95bbbd3bdb5d4c987bb58fba678e4d26c575a8b784ed003ee9909e197273243117f72e636df875899a10526f1aeb55b403a644be90601490f37b894111feed65ba0d20929a2270b8262015e6a071605a49056793b9536208f184d44319fdd343b1e59e83b5db8dd66b560775dd5a9c334261ef5fa3b89332914b891dfb7270041dd6195124c569a7d5a98e4c9da360825b2d534399a08e37cde366ef4c8ca062ee07ae65c4121e6da9d53689d731dd526439c7a329eec4e926f0a5dbc6da234d92a7136228b484da651a81547021563b61898b43f1f9f740d541de8b86c77267749f28b0220ca5769fcd2db0ed0e2fb396f711d7dd8e1fa5b17f065fd4287289263e033adcb9ef21ab45fd1b74fab09b7d7d05276ec894fdba9b14635bea7a1fe84baca3c1ba3e8931de87fd61b91f927a1de3e31ea2e2f7b75f372a25514134b75cc5cae7c6eb66436d3d8bea5dc34ac09f5bae880cb9d5bacf959d1aa11efc4e77704127868da6fb94040d2e57b328425a815b2a4b900e424a0191e775fa3d7bc255434f99a4587bc4f4f32489017a1b2c432c5f9230d35b0168d281bad1150c56fca46788ea6902567e8c474a06bd14f10e14eb7747d2fbc388839dbb9ce5ed74590b0e04ac258820729271d19d37d6f60adf9dc39cdc437dfc0cbd665c2aacc4cc808d556ac79a9ecd46b80eb67e1bb7e189a4b072840963d9388a027891a420e2dbbcfe7465dc23dbf3f047650118068ca09b09ef0449a2fa3ebe2ba784278cbf42499c95565a065af8dcae49f23965202f34d3b0f3176e277d3d9b6cfb45a559a22014043ec8d5b446d520f3f", 0x1000}, {&(0x7f0000002300)="b183c0d07dcfc0294a351df2c59068dcb370bd495259b3a89fd2b57c7e461f73f052e27b5673799ad86705298cb2f70bdff43afd53a1e94b92c8d3d39fdd3b070f5a3543aa7d4050606f201eecb874bceed4ed05a66f370e80953f2152a1a63fab607d991d", 0x65}, {&(0x7f0000002380)="9988a1a9db8a2a384c3e0695da339033955de39eeef47ccc3fcb3a1374d71113e6e04f1d5bb0df0473fa5077b7285d1ca99b01de8b757f01856310b8d38ab018e19d358619485ca1db5abb31e2c694feda06a5754ecdb7bc40cca71d7ab66820fa2ce239507a83b68b", 0x69}], 0x8, &(0x7f0000002480)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e3ff000000000000000000000100000401000000", @ANYRES32, @ANYRES32, @ANYBLOB="140000000000000801000000f595043af0", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x40}, {&(0x7f0000002840)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002c80)=[{&(0x7f00000028c0)="7dcebe1d72c907ed4a71e5e1152395f1cd80b129d2ad926981f27a665491e3306a37841b43633d8febdda02057651a3ebf2d2a8f225661a8f22309878ff95d1dd2c2286393994236284efa6e864e78bfcc6ff30dfd17d6a53852b881f3424715ddb6cab849c9c2e7de1b409ff91da8fd8fa5bd0547bd534f2b12b0b94fa21d29729ab8589e388fa15cb0d2b9b8093015f1f49b530231ba75d7cc3e64bdf5565ca2e692d1ef238e3a3caf133d34a0f615e46d3f92d28d4cf1717b4e01f7bf55ce76", 0xc1}, {&(0x7f00000029c0)="45cd274c3fb8e081ac22dfa2febd1cff5696a6179a0fbb864ebbbbcc961bb6513195955822", 0x25}, {&(0x7f0000002a00)="ebaa7cba37a7c6261765254c0aba26ebe4c568097f6af53c2b099823f31ed11ce8899044d9043f9e1a66d163a0da70d57eec212ba3a77d31f3b179d1e8cbf2760a6854084a44a8125e4f89f32a83", 0x4e}, {&(0x7f0000002a80)="8a8b6d5bb5012c7cdf5c295f13fdc7e230657de8b9f60ae66036ad8a82a6baee2a42746c8ae1483877408e5393feddb21b5e5507b634160ceb69bd86b951e6", 0x3f}, {&(0x7f0000002ac0)="938fd754498c981dff50a8d4f11b191c9a83d71a2f57f0fa8361aca6c8a3290cebf54ab54c0a0d4e7f8b371b5648e52a66cddbd9a8732358fc55d0bcc92da6529315853d57326f45713660366ce3d3dbf9c27631e5cbf37d1c0b087906ec4d7872f508311e17622d000e2f3a60f52e662ac6bcc38c173beae90ddb706f829799f594ab9d1f96d3acbb28680f6110a24b3e3feafe0d8defe648ec5fc3a803f228e55497826a6c8e2c9e621e2593cf66b8919dcf5494f1c18955df38a1a3d4be357cff564c5c505ebcb3e6d46f6ab3c21a3e", 0xd1}, {&(0x7f0000002bc0)="3de996b0b8406fac3a3eaff2e34ca6d769d3ee4e801f6f64bcdd841c10f51db3b4f6cae0c280cef9536f964cc98c8bd2787a497a559b26d9a94bcde990c0ba6676a0ed401023593064eb7937ee5dab3aadc9992622d15b1a2c161ce8d95be957b263e1b286d144b90e9890fa081d97942371350a37179570b5e6d5a3e238d28a8514", 0x82}], 0x6, &(0x7f0000002d80)=[@cred={{0x1c, 0x1, 0x2, {r4, r6, r7}}}], 0x20}, {&(0x7f0000002dc0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000033c0)=[{&(0x7f0000002e40)="883d75db78532bf0c9597d9deeaf00eec820d0794db3d661b95ff0af34565e1bae9e0ab1aa05dae296a432f8539bd3380325b6e58c464f2f7cf8b9a67bf9ef447f10d153", 0x44}, {&(0x7f0000002ec0)="1912ba594731b0e3227351a2cc92f31fd5fdc30f869178fa53f5259f5cefaf147af6a665de02e45da56c999464cd06023fb3a6dca206a170d7cc209bc040eeb93068b26fbfda95d1c940c3408c9300b3af88bbaa9f7f2badfc44c205075220bd1ff09c2dfb0f1d6c92c6ff8d22b0c726b74e625003df3e227170d30af9657f1969d8cf6465835bf0096f5a4b286218e0bef3f9af8ede8e2cb5f7af9671ffac5d1a8298b834ec7184ab12311d567fae88fdf261a26257cfdead37ec3eec99d4013ad3cb1d0dfb497cff265868a0ee7e81d84c98a44ddab0f095f408950e93cb", 0xdf}, {&(0x7f0000002fc0)="482eec697f2343d5", 0x8}, {&(0x7f0000003000)="fb0329a0cabab276adb27f4b54f8c723f51aa26ade1ac1c6225c6b9e14c3f06ecf5936cc29a187e8006c24affddf2b65310366ec6bbca273a23866631ee9f98d5fdbc15f06a37a326ec8d8e29b4ce804e9e7a4", 0x53}, {&(0x7f0000003080)="18edb399faee96e5cff06785da94cb8abcf0b3333c17c7bd382a8b3e0cbe63963a6e5e56305addcad8f895c5bbff35fd02704e659bf5e8f896d36dc90243e52e83680147745b9d8d02161a8d315dec4ce848dae5d3236da3cffbf367b0b3d4915fcf1f6b521cb143e3f83ee087cadffc2a6f2b7016cf4ae10c7f3fa4", 0x7c}, {&(0x7f0000003100)="edeeabb7a1c7d81a247f69b10737e5feec3ee96a35441d4fd87b87ce3afafafd8b2386ff6aec1525f927c009842c5eb72c8d9b6454509cd00ea68030f52f5b2962a0524a09c95d77f9922f43e7dceb53089eb073e3a0f4db899e68c2fa4aff25a73f7698015aedcfcd59781807651f4b5b6cd7ca01541502299ba39239be5803399bcdce4201db075132754b381720c3482393e6a2dd79ff673879e2469fed4e24d2eea09656b068698aca1daa140981731ccbe659aa26807d26c8a7a940b2a59bdc0455ac0b078f", 0xc8}, {&(0x7f0000003200)="d97009b5eac2d08a09711e407b394e4304d4bd9a0f5c0cc3ddabaf13e6ad2f63fca617386f7e31defacd6896dfb74a3618fc0078670cf83a8c9803ddced704bd46655c8c1419f0cdead91338ac251de4e9ca710fb56351c2445b3eb4789b00dd9faff9ed", 0x64}, {&(0x7f0000003280)="02152b20e4c5bc6a266d669faef670617a0ce9ff63cded6526", 0x19}, {&(0x7f00000032c0)="21bdcbc4f72128b7014ab5e52b034521afb7701699faefe2c74d44298de643d39697caf4192688964ef664dcec443dc46d687a47d556ed44299c407d97a7bcd98913b6b049804d8e56d4cf74278feea3f53b840e46f05240f13defd608d31912c98ed60dd25bc545538f94cebbce83977fc624e7bf044dbdc810790a85a46908475520ce4acd2d8fa6547881464b7e3a983203af8423035fb5264b29b5c8df688925cc4cbff61ac376d01fd8baa208647acfa9ed90342a274660b8afe0fbd4fb3676697d469f278debd665aa728749a942bb9881f1145f34b1c6ae3c37721b285e5b9dab2ca7177fab574896f4454f62ce7f", 0xf2}], 0x9, 0x0, 0x0, 0x8000}], 0x3, 0x404c004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = socket(0x15, 0x5, 0x0) getsockopt(r8, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r9 = openat$cgroup_ro(r1, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$IMSETDEVNAME(r9, 0x80184947, &(0x7f0000000080)={0x1ff, 'syz1\x00'}) 22:20:20 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b80)={&(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=r1, @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x28000010}, 0x6000040) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', r5, 0x4, 0xfe, 0x3, 0x1b64, 0x18, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x80, 0x3, 0x81}}) dup3(r2, 0xffffffffffffffff, 0x0) write$binfmt_aout(r2, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/2204], 0x785) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000080)={0x2, 0x6a, &(0x7f0000000000)="018783ed53cd827049c5ee3eee07aa92af41", {0x4, 0x3b, 0x32314d56, 0x6, 0x8000, 0x4fe1, 0x7, 0x100}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r6, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:20 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000140)={0x4d, 0x80, 0x6, 0x0, 0xd8a9, 0xf8, 0x9, 0x8, 0xff, 0x0, 0x20, 0x3, 0x0, 0x7, 0x1, 0x6, 0x40, 0x7f, 0x4, [], 0x0, 0x80000001}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000100)={0x88, 0x2, &(0x7f0000000000)="be100b0d16cc1a3a3c8122052542bfddcdd18b92ccff5efc0a326fa30933ffa69a510fe4f3d4fb9044953e971d7e56b1a05d0be2788211c07671bfa48db54469ccff78802e1def49c351f40ee037f2ff9fc449fe26464f2a98990e09a8b53439fbabada7b53749faa4f8667cd0c393d41a22b0fe73f520d0c23af76105b35faaf333a5d279e585c972ee3fc7fbeb1b26eb697f28a5e8c604987164d0d74d90dae4faac64663f30453e8a720705e4e72a97c019fbf6e7d10778abb80bbe1c62e5323dc789085fded9e01274086ea0851443c8b1a0ae73cfe301a3b71156e6a38dd3ab442e8e2b839b99b9f243", {0x0, 0xeaa4, 0x47504a4d, 0x8, 0x1, 0x80000000, 0xb, 0x9}}) 22:20:20 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:20 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') dup2(r2, r3) ioctl$TCSBRKP(r3, 0x5425, 0x100000000) 22:20:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r3 = socket(0x15, 0x6, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000140)={0x5}, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getgid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001a00)={&(0x7f00000017c0)=@migrate={0x218, 0x21, 0x200, 0x70bd2d, 0x25dfdbfb, {{@in=@private=0xa010101, @in=@private=0xa010100, 0x4e21, 0x0, 0x4e20, 0x5, 0x2, 0x80, 0x40, 0x3b}, 0x6e6bc0, 0x1}, [@algo_aead={0xa4, 0x12, {{'morus640-generic\x00'}, 0x2c0, 0x200, "d2885d0bb974723775e300510ca6d41ae4928032494ca95d5110ea3d6ebb46c3160958bd206f5ebfb063f5677b84791e3d8a7562879f2b8b625e058393ae4b17f37a1da0e07f6ede2208d20737c8f4b0639b1b3eb5eaaf41"}}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd27, 0x2}}, @replay_esn_val={0x38, 0x17, {0x7, 0x70bd26, 0x70bd25, 0x70bd29, 0x70bd28, 0x0, [0x489, 0x401, 0x0, 0x6, 0x1000, 0x400, 0x1]}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x3f}, @algo_comp={0xd4, 0x3, {{'deflate\x00'}, 0x460, "e288f6d5b1a14e317945d11d397a97970a4966cc5ed30a5460777b00dbad828598ef1eb8200f29eaa8e9ced36bdc9b993b0e9e1d5966556ccf7d38b29dde13757d171327008516e8cccc72a56e70bc0bfcde7440c53246b7c2684d13c405d116b164026801b400119963d6df3ab259eb91febf87c30d03625010754be8aba9d72922f2d8a3c667adf8a8633a"}}]}, 0x218}, 0x1, 0x0, 0x0, 0x20000080}, 0x40800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000007fbd6112507aec98b1df6436f29904a26f1031f8dda8f5192a5ba49e7f7b961e008808867daac44bf381d9c504404f647d92a3b0c9c8ec11738314dca7d312aefca44bbbef305ea3df1aa6f261c8ef2eb4", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fedbdf2507000000", @ANYRES64=r4, @ANYRES64, @ANYRES16=r2], 0x14}, 0x1, 0x0, 0x0, 0xc0c1}, 0x4000800) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000000c0)={0x0, 0x60e, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9b0950, 0x3, [], @value64=0x3}}) ioctl$TCSETX(r6, 0x5433, &(0x7f0000000100)={0x2, 0xcfa, [0x5, 0x1, 0x6, 0x5, 0x8], 0x3}) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000040)=0xe009) 22:20:20 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = semget$private(0x0, 0x20000000102, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x9c, r3, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:auditd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3a}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x22000000) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0xfffc}], 0x1, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$SEM_STAT(r1, 0x2, 0x12, &(0x7f0000000080)=""/70) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:20 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x6) 22:20:20 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, 0x0, 0x0, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x4, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x5}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000810}, 0x4a4234ada0a5c54) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:21 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) [ 359.107090][T10771] tipc: Enabling of bearer rejected, failed to enable media 22:20:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00), 0x0, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:21 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400, 0x0) accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000100)=0x1c) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') dup2(r1, r3) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f0000000000)) 22:20:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r4, 0x4142, 0x0) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00), 0x0, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:21 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000300)={0x7, &(0x7f0000000280)=[{0x0}, {}, {}, {}, {}, {}, {}]}) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r3, r4, 0x0, 0x3, &(0x7f0000000100)='@.\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0xb, &(0x7f00000000c0)='.#,/[]\'#\\,\x00', r7}, 0x30) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000080)={r2, 0x25}) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:21 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00), 0x0, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)={r5, @in={{0x2, 0x4e24, @loopback}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r6, 0x200}, 0xc) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000180)) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000000)=0xf123) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) msgget(0x3, 0x144) 22:20:22 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) socket(0x15, 0x5, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{0x0}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x9, 0xffffffffffffffff, 0x1000, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x10) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:22 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:22 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x39}, {0x0}, {0x0}], 0x9, 0x0, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x10000, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x200048c4}, 0x4040) 22:20:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r1 = socket(0x15, 0x5, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02080009130000002bbd7000ffdbdf2505001a00640101020000000000000000000000007f0000010000000000000000000000001d00040005001a00ff02000000000000000000000000000100000000000000000000000000000001280014140100140000000000010015004e23000005001a00fe8000000000000000000000000000bbfe80000000000000000000000000003108000414"], 0x98}}, 0x4048000) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x20, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8080}, 0x4000811) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) r5 = dup(r1) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)={0x5, 0x1}) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{0x0}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:23 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0800000000f80000ac35318400000001a7202a89781791f376c0b2395ae61fef78181be0096b2d82ca3366942fe8f189aa26ae8b634be75c19414d52a67327a188e07dba3c25faf8cfc1477f319e58e596e7b0de526416440d83404a2680da9c960eb43e8240aa8bb586fc022a7d3e65e76214fb4c7094354061884745af36129b2763c64c0654a89101bb9e5f4999e25da8", @ANYRES32, @ANYRES32, @ANYRES32=r3], 0x1c}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000480)={0x7, 0x80, {0xffffffffffffffff}, {}, 0x6, 0x3}) r5 = getuid() r6 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32=r5, @ANYRES32=r6], 0x1c}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r7) r8 = socket(0x15, 0x5, 0x0) getsockopt(r8, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r8, 0xffffffffffffffff, 0x0) r9 = socket(0x15, 0x5, 0x0) getsockopt(r9, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r9, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000000c0)="188cb40bac3f37312eb9e08b742f52af8ac003c6c87de9e02deae8fc9158ca6d72dafb75daea9d16b55f117307f2a1d40633905c30d214ddc5e2bdd5915721583ca227c44264431a712b4bfe4d7f147c556ad8f13fbc8cec78764ef2b3dc383b772cb1b697f910ef37627e4b6688ba8516410b252dab5e68452e2e5b25b58d81dd2c90d812e4385c6229", 0x8a}, {&(0x7f00000001c0)="059114c72ea921e6ff83be345e3cacbc1751f2787316ddc66312aa884c2153bc890efa8fdcbf6a39935db56948c6d76b78f2aa17f8bc50f226dd60c7a75cab3b413d71c2fca386fcac82ea53c274519efe024b2f20e1951bb2e6fb8f8713a540245411ab9e490ad5513e506dd9e8c3dcd2a533093055a97979dcaae91d1fa6f4e2585b1abe58698817773cc406209f39b30606ad56fe30ca5de376bf4837b46e4055b71e7c184a9f13f7469d13", 0xad}], 0x2, &(0x7f0000000340)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="5e0f0adccb2b8da6fcc867fece7591ff216821a50b74319155576380195729dcbf6f35284a524d13c31b47b9a730f3500fb123f7c561ca3b05ed87ae0b3dc70eeaf62943e715"], 0xb8, 0x4004000}, 0x4040) r10 = socket(0x15, 0x5, 0x0) getsockopt(r10, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:23 executing program 0: process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{0x0}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}, {&(0x7f0000001dc0)=""/156, 0x9c}], 0x3, 0x0) 22:20:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x430000, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000080)=""/8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:23 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x0, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r5, 0x200, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x190, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4fb}, {0x6, 0x11, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x37}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x646}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2c6}, {0x6, 0x11, 0x8001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x40}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfff7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x4}}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x45) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, 0x0, 0x0, 0x0) 22:20:23 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000000)={0x80000001, [0x400, 0x9, 0x3f], [{0x0, 0xfffff03b, 0x0, 0x1}, {0x4, 0x3fc0, 0x0, 0x0, 0x1, 0x1}, {0x3, 0x2, 0x0, 0x1, 0x1, 0x1}, {0x80000000, 0x80000001, 0x1}, {0x80000000, 0xfffffffe, 0x0, 0x0, 0x1, 0x1}, {0x7, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x4, 0xe, 0x1, 0x0, 0x1}, {0x3f, 0x98, 0x0, 0x0, 0x0, 0x1}, {0x7, 0xff, 0x1, 0x1, 0x1, 0x1}, {0x8, 0x4, 0x0, 0x1, 0x1}, {0x7, 0x2, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x9}], 0xffff7fff}) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:23 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') dup2(r1, r2) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x2000b01) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCGETX(r6, 0x5432, &(0x7f0000000080)) r7 = socket(0x15, 0x5, 0x0) getsockopt(r7, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket(0x15, 0x5, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) setsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, 0x0, 0x0, 0x0) 22:20:24 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) 22:20:24 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x4) 22:20:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r2 = dup3(r1, 0xffffffffffffffff, 0x0) close(r1) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, 0x0, 0x0, 0x0) 22:20:24 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x40010, 0xffffffffffffffff, 0xc06de000) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) 22:20:24 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6tnl0\x00', r5, 0x38, 0x3f, 0x8, 0x1, 0xa, @private1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10, 0x1, 0x81, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', r6}) r7 = dup(r0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@gettaction={0x1c, 0x32, 0xf94baed7c43dfe00, 0x100, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0xc090) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x8, 0x80002, 0x8003) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x101840, 0x0) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) getsockopt(r8, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000001d40)=""/83, 0x53}], 0x2, 0x0) 22:20:25 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) 22:20:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) process_vm_writev(r1, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {0x0, 0x23}, {0x0}, {0x0, 0xffffffffffffff8c}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/195, 0xb5}, {&(0x7f00000000c0)=""/55, 0x37}], 0xb, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0x990000, 0x1000, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990905, 0x3, [], @value=0x7}}) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000380)={0x980000, 0x3, 0x3f, r5, 0x0, &(0x7f0000000240)={0x0, 0x5, [], @p_u8=&(0x7f0000000200)=0x1}}) write$cgroup_pid(r4, &(0x7f00000001c0)=r1, 0x12) 22:20:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @mcast1}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') dup2(r1, r2) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000000c0)={0xf000000, 0x2, 0x3, r3, 0x0, &(0x7f0000000080)={0x9f0903, 0x3, [], @p_u32=&(0x7f0000000000)=0x8}}) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}], 0x1, 0x0) 22:20:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 22:20:25 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, 0x0) 22:20:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc280, 0x80, 0x1}, 0x18) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x4, 0x6, 0x3, 0x5}, {0x1, 0x6, 0x1, 0xff}, {0x8, 0x3, 0x8}, {0xffff, 0x6, 0x3, 0x3}, {0x8000, 0x1, 0xfa, 0x800}, {0x101, 0x1, 0x5, 0x1}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}], 0x1, 0x0) 22:20:25 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01d400000000000000000500000014000180050001000900703a73797a32000000008fa1a5caa5cadb68b97356f146ab3d584ae204730a6e38a78fbc3363a8a83c5b70f59a0f42ee2cea8b7762e34cc9ae924e106742b77d870943ac43b79b61eaa5b5baa4d0d5b40f0f811d8cf22daf3ac1acf53491e00712886a8bd9b6d871b78fca352c217fc33ad4bc1de0b3279642af7d9474fcd3738fbfa904"], 0x28}}, 0x400c004) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:25 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, 0x0) 22:20:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v1={0x0, @aes256, 0x8, "3ec43ee0420e7bc1"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_buf(r3, 0x21, 0x80, &(0x7f0000000040)=""/197, &(0x7f0000000140)=0xc5) 22:20:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}], 0x1, 0x0) 22:20:26 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, 0x0) 22:20:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r1 = socket(0x15, 0x5, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={r5, 0x662, 0x3, [0x9, 0x40, 0x7fff]}, &(0x7f0000000100)=0xe) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') dup2(r6, r7) ioctl$EVIOCSREP(r7, 0x40084503, &(0x7f0000000080)=[0x7a, 0x5]) dup3(r1, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x8, 0x0, 0xe0, 0x0, 0x1f}, 0xc) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:26 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x3000) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x15, 0x5, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) getsockopt(r3, 0x314, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r4, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x28) 22:20:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {0x0}], 0x2, 0x0) 22:20:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r5, 0x200, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x190, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4fb}, {0x6, 0x11, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x37}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x646}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2c6}, {0x6, 0x11, 0x8001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x40}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfff7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x4}}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x45) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @rand_addr, 0x4000000}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x60ad00) prctl$PR_GET_THP_DISABLE(0x2a) accept$alg(r1, 0x0, 0x0) 22:20:26 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101001, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000040)={0x0, 0x1, [0x5, 0x1, 0xfffff801, 0xc3, 0x8001, 0x7f, 0x1, 0x6]}) 22:20:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80000000, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000580)={&(0x7f0000000380), 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xa, 0x0, 0x2, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010029bd7000ffdbdf25040000000800010002000000c37ebaee9059858382ba3765e82afeacfaa652f4f37f080002000200000008000100010000000800"], 0x44}, 0x1, 0x0, 0x0, 0x20044090}, 0x4800) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r7, 0x80045010, &(0x7f0000000300)) ioctl(r4, 0x101, &(0x7f0000000240)="252f5a4ef58bac96cb1822b7b85ab2d62686a93921630a6f3c2ad29ac182dba225cae9c64775980ee42060eace59d2000ab0db14fa1996e99796b2eaadd927fdea329dd64416b0370cc4b8a491ebb124e8c96bf5bfaac36ab58acfb09fe5c62e5e2b5c829a5d7fc2fdac6cdad239eb") setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) 22:20:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {0x0}], 0x2, 0x0) 22:20:27 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f00001be000/0x2000)=nil, &(0x7f0000000080)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0xffffffffffffffb5, 0x3}) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x4000000}, 0x4) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000000c0)={r6}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000140)={r6, 0x695f, 0x0, 0x2, 0x3}, &(0x7f0000000180)=0x18) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000100)) 22:20:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r5, 0x200, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x190, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4fb}, {0x6, 0x11, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x37}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x646}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2c6}, {0x6, 0x11, 0x8001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x40}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfff7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x4}}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x45) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket(0x21, 0x6, 0x1ff) sendmsg(r1, &(0x7f0000001540)={&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x1, @mcast1, 0x100}, 0x80, &(0x7f00000013c0)=[{&(0x7f00000000c0)="08baa02c6f69fc6d83f04c25f437c4012543eeb84dd5f664022c8560a05858d5cb301dfb6001346e223648143eaa33c7866e11ab36c88083a9e463d327b5ca90b10ea97a5b918db454c5cc4a81a4487bbf1787468fdb8c6c848c965144ee2b6795f3f2e24c8b8c79fa066522918213b67ef293aaac8e26cb4490a4684067b51f813ed1603863a78258b8edcb2100a583141a2979fa99e83ccfbb51b789f635b3e9b8283b7c236ca8", 0xa8}, {&(0x7f00000001c0)="903fd380c2b1eaffede9cd7f69104b40814a65e77a9a33667f0e79eafacdd1555fda9762b582006f1d11680f71e2854035d6e07edcb2fd72a1497e6ef00569d951df82ce5c54a6251441651b79fa8daef4e3c972ed9595d4862c2a7dacaf6a6ebc563631ed295b314ec6e1305b3b1604fa7f5d4afda908c8151580140acb992952aa360c195a3cbf7b4de0fe221cf2d8aa50aa50c9d949b748cac5a00aab0ab1c5a9d07057f8f4f8fc18f3287c50c7f9025c2353117754c91ddd95727f7f84db32", 0xc1}, {&(0x7f00000002c0)="41d786ba2ac2451dd59041aaacaccedfa0451b936113d8a274082f5d6e11c2b60281a9177c53ebf0f9d6c613edd9f961cee11586dac8afbd7c4efc9451ca226352a8c4ddb9744efde2668ec7d432378806a4b48a6973c4eb83ebca83a5697563937441855a738ea6f02fb5eaf0be62ae44fe60339cf266f2380a9f3369ffe7abdfc8f2a85f4c65d281d1ae9000b35dfd4d55cc7236d19bf26386d0a62cf22a0de1a49fa06292642ccc6cae757750b595984f516ecd22237b05c21ff17cf812d111c428a1f093fbb91b54b89cc33c02c20139b95a5035f1cafa915e893496b62e9b9a2776c811f377fe1fe04426d78c797811992067661460ac6c9deced3a21257855650d17f3d3f975ac04e47b8b9ac3b572f5821a2cf7b4400cd956e957e095660e57c7c92a945b4b596b038524db5267102b23730de0a044bfa2119492217521e6695c16b5551c4109e54ed93ff589f8459aa72a4400c7f8e9cbb1595745ee07f9375f37f8998f2f139033c30d1e95e5d246a1bebe1b10fea81c800cf063e6c25f28da2e36daa3c2f35c56bc60349a9597f02e2482b90dab05923fd0d3341faf3754ba5c04510402afc751f092d9a4a7140a1fafdb7c5ffa9ec10e500eb26a1799be6f803632955e8a0255c85d77ee840f37c9eb6e02ecbe852e0a7b450b5f17a75fce9cb5516bc58740526dfd09a4c3316fada3f28ea027698d9c9b5d0879a2d343e8e74896709cc270976c4b851fce811e7b239708dec50ed6578fb197b31ef23271d0fa2b19d133e583a793a8a96fb0c69f918eca9e07550a30ac5595334b5c08273c66365cf00cb8a46eb8e533ec75b08739ab28d59bc6e4188fc62837617fffc56a7062d6573a93785d2837e633228c9972109a0e985f71ff4485c421168eeac3f5a9af15e7c4bb095a055232c7d7e602a2ddf456f2bf88ad20dec387435975a9a272809b733acc6672085c3bc463c2be2e20f0d5efcd326dbb66f66d19e89965933d816c8eaf88b1ccb2bcf66978cc5b62e6296ba0fdbe6c54af0856b676b79616504183bd6d162ebed84259b4e31a96a037a7b5f2962d6c45970bea4863d1d140081f5b0cd5df04ed51f2a1c9f442110a0bc49b33bcb4ed8f7e1c96e3f6220e0f1e5124327dab9994927498edd74c82a6c1c525ab2fbc191a5ec1444497278fb18505c9bde79a300839ce0d45e57c708d51c7e2c98df8a6df8fdd5e885283c77a0da59d81a0aa60a32989deaa56011af26124a2e331917cd03dbd9df58bea55c3066ce6670362f62320d82c3141b25ed0d54af3d489d6509c7b7a73183033fcb8f7f93660d80d61ec1667bcccde009feda33a78853feb26beb8f66334fcc2f9b6c8b01fe98001f67adafbdb40608a5724ae4e8015ab3094a22f987f569152fa913c8aec5efd537acc894a9eeda7a5dc19d05dec884fade702f3f8f291099e769bf13baa64b9e71eff1e3cb2fe538281adbc6719f9cde32f129fbc093b8764c3483da1222635117c4a066da0a51bc00e7c120a0fa9618827dea0f18b404da6e938f82c8badeb822a1723028575b345ca8140252d334b84368d11b271e188cd63b924c163a43a2564f164aeacdfa6cea65f82eb6aac58f83a113adda8d1dcc8d1151d7bf5d5c8b5381078e62d4dbc2a7be38ea5733c71340e4bb85324883a69efc506323a008d2e440881ae67e9c8b76da8e0cc95fc44f09d28154dc93bcca46a0f507a92b318b8484ef59e2a86c095340951d6487f5a7f467b3ffb126a2a248001d3c33545d1b48a9af46260563c94f5d886937cabe7ab745890108df76350484f996cd12755b61fef5e2ebc5653c7cc978bc62b779726a385f58c569b98b916bf2f29f6c8827fb0e2ce96258207e3c6aa71a8411fe4a2652c535c23175db1d65ebe95c87dbf8f46ff21f9a66f5ae44620dfad1f21db58c7c1220d4ae8478585d3a19b3102124f71877fb27c66239ad86f7dc0f51f5827b4e30efb92a302b4ddc5b0a61ee857f18ccc86d3cb801e5f6e93da43262492e2cf96d1bd2bc4754bdb01e958635bd6a23c4819c6980905abf7408ce9fbc8f8340dd4e6df37ba6c90327a4d7d4e35a7a493c7b2f4f8203de696cc34f25dc3449588860c9294b57116593b75373e4ce150a266536c2c541d89f4554bc798bf1b22510515687a908a384cedd1bcf354b948978ac04cdd6cf8033eec8911f111127b74d7e5c263b9184d7e9447abafab798ea17d80d1ccb726f0ddc40daf3fa1f81621e07b4eecb7d5027502345d073f735f6fef77f14acbbd39caa7bcab1e182aa69139f8148aaf0dd17f385b8a12d809f957e5fdd50c9e6bc833423aba95ffe64261114489ed03cae6e21610a0e72a31d572bb50afa1ad631031f0cfc0507f707ed02cbd11131926079766c066f012a7bcfaf3985732de093fcd1b26168baedf0d2f4dfb8ba721d669651b02f08d35ed5d26718292bede8813efb565b829a62de1b6cea55ac5d4e80efbb34829c826787ca6016d39e050e0edf9e7e0e973b080f09b5bb978f467bd0c4efb8786c726ee602bd2b47c524348f8e02cba66b837445770add88988aa1063128e661bc409c95bca6a761049244e4d56cf6b902a0a2abf09e078933cf7dba6f1b08843f4115683b11642dba5284bcbdafb96b109efeae7b7ff0005e9ae1b058964138ed274ce4a96f068b56ade77d9680bfe8701a9feac7e4d715471a4578187626b3083177e962530a8690cf5e7919054bf51bfcbcd9602c51874c7fe5f3a6eef85983d0f0eb67ef22664816efd6c277713df87cb6a6e7e1d00e34079648e126eb758199efd5194af0077f1cbbbafd8e2dbf710e65da240346d1536c19366d89f5c84a08198baad3ca171dae33456a2d6f76f4e5a08481377be98fe559bbceee24044444a52bd38b5225281fa12b44cdbe5824fbf5afc3411b1ec36bed37a722eaa089c60dcd81f23a1d0a9c591a62f4680c3de099f51e1d6fd0ac5ba3aa789cc06a9dc0c5acd255d4ca5e75980d0fc3d7720020f33a789c67ebc6c306197b8acb78905c2378272774cde71e1b159f11276049fe4ef43227cb3cc6e832bf56eb0b6ae327b379f29ff1f3e0b989434469511abd17c2ea077a17e9521e1f75c94c5b2c690322a3c8679b7633f84382ae12b9ba4b068b6a0f07606b1138e3f7ca4830226b791c5c1547cf30d81ab4297d04d284c57ffe15f63d838ed7abbb19dc5e882c22141bccf5e90e40ec399d1c456a75fac0310ff69e76b4eb48a00eaccbd623de781f517033baccff077079568d714f8cbf22357810a3341c973586377d04ecc72b83d1c806eb6a470cabfd1c22fd8e6d4afca4192a6c47d67a592d48d5a777049e9578645524e0fdd5ba6a7348f6ab57a595dfcf629dfd5410ca565cfcc83c43e46f16f5e793d42d0ffb42842c4721370c04a19a82f4a01d4898144c4e8582d3b0e6840baae988cfdf1bdd182c5d940e0b85d3a4180a2935b35e63e86e5ced805bc27ffdfb6b97c24be6dacd2572a76bbb67b1ae23c877ea0115a8ac18ef4b96d187fb34c91582c718f8a67a887a30b04d0b53d440fc6d064b1d92dcaf93c7dab63d596078f0b4244e3624d42f18439428eefd8be957604ab0c22d440b4dc409dbc12c77d5b0dcfcf23876d1243d141c4b3eb6395203c8f0f6adb96a8d68f6c116aef75ec310aaa32942f073b5aab45dd5916e05db5dbccda325e25a9618b5c86554884eecf4736574ad9e9766351e6bea4f29f99bd10e70d33f6629516cfaef9c4ac1a35ac4b32573b1f59b2abb10614fea1eda36f2b2a798fd22f9a706f7bafd09d2238cbd11bab9a1a27740b691b0c44adba2190aba352b72b655a4fcc831cec122a609fcd477bb4b6b63ac45ceedb15efcf88a53575e9541f05657e0fb37c7dedfd8c5a8866ef82c2b47cd404f8585208c3d5c945259bf4bb80d6583e523d7f075566442e04dbfc460d74600be74f2791760da80ea06426dabee107a34bca75b92b5f374cd94330454cb56b4f80f00673b3b7f461bee35e6204129646f7f85579adb711134911bbad7367f5ffdbc4114c4fd8c569f825ee46cccc23dd6e671f16e63eed99e98f7403237c51c138609755b16c5a1efcc05835a5a6d9a03968b3bbf6db468c015e15c95f3aaa0f9ba01d1c2e2469ed15a6af9f9629007824bf511b225b5a149bf53861955f7356432b791230c9fd4938c03d6ea882ec7bb20564caf20d70a089fef85f60f5c40446dd79e9095340750f54201a8682be899b35cc854d48c6e706759e7c61c9d7918074c697962cd65b5cef71c6869cd4023f06c192c2716e55421658c53d45af981f0a9bb949d509d78a3ac23bccf2423811a47727702cc625325ed1d3ac150b7e5f01458f9c67e7b6edea9dba07dbaa25bd996fb9bf451021d24e6ec60b8cb6a14ac7ae93bebc7ee178faeae9786da473ab3f9aa853dee407aedb873b89be505d1ffd56f8d47bb4f144f6b14844d758915ef4725fd20c7929ee1f48c647e9781a65ed5317501717d59c6c39ab7136c91721069093085f2f1320aad5b6daf1d546557dd53178d73627eece535e0bf6ebd0dd9973fe01ff1034a1839926e50bd3d33a56f80464b01e57adbcf55af577c573fe0b89931eb59f72cc4b737acd3133c59d9ad7b929bd73f0619648cd17d23852405111e9d062fef107f70a993b9105f00e83b47cb3521c11a7fa42be1f8c1133b50c1dc51ae9a350533ef07975914f3114269346af16623c0e867ed6382b25befaddef431bf6f04da66fad5237dbdfa37e0fa1328f888a36bcc709ee9c63cb08dec9cf04fa02eb82bd7541f85dd8788bc3d3d010b5fced846bd5b6461c91629c2895b782580cc88d34743bfefdb027d98265672616c76e380c4c824dd8de2f6f13bb6600cf622b60e75819ac136636a5db3352df6ccdc927390ef1a183fdce44ad7594bb6f65701fb662d176da5db8233075ee246a5b1e0df4f9b93ecdbeac0d3bee11efdfaa3d1fb5c3855594a08660131c27b8b888a3b4187bea0aa4cea95784efb6f91484d20fe69af7dd2d8a297c7dba6341b2ceac37b14465b21b270cb8f6734ea78924f3a510a059a2b3e49158102ff526195a5eb2a4735977fb341aeb67e0ace18f75fd69b2ac03df9f0fbca533c1748670f2524d3c173633ee0cdd1eaa40a164a4fedecd4c158c47344cfcea12798219d903da75bc7fb00eeb9f1189303afa413d7c211fe33da8625b280fc19d6d2453e93fc3b578d22f43d9a8d5e472f21e276b27e841877b138eda8f7f7937c24f24bd4d43a35bd1419119b7d9e1e475dba6be50d57703c14a7a60d35aee42046d68372457b51668ab164e33ef1718a3d4c131e4850d2c3dbf012745d912fa8e056206f680d98bef6ff78b5eb7a867a4af2f17e79bc35fed32c4fb7914ffd55a202ed04aabc0dd39f802d4185a0615f1b96441c3024dbb4b6b4bbeeffa470eef77b357a87ca16205fa4f197857906399c314dcb9cc2afd18ed27a82ff9b7863e9ad59f02665ffffb7a1ab2d862fdf644ab45e86ee4594446b071c5f4fceca25ebc55b7c10f86c78fd3acd4467fb1f62f3f9c027c542db4adf8269f3ad125b0c381aa579fb930a66113e08d81e60a9e8cb13f4ada8c69252525671eb84b54f31325aeb0f55da5089169aff1a5975e4207c64927a9d001189cca9e6a92439db4b58691a2abd5404cb907670cc2708283f986c575ffb18c2a5166a8c6760c717c80c9eb88a01d9259af8b98df56b4ecce618fd5c431566731a59c825dc10393dbb9841bfce00fd5d2508f", 0x1000}, {&(0x7f00000012c0)="bec27469159094416a6223afb0d3608d3c8b7c041624c05fd0f747748938096bfc353520de565d95c83164e85a8fefa0d96bad8a527b9c7f6de5a5e72291f552877da63c37ae5971124cf9f6d9a7a4db55e0b85a865d1394a6969eaaf8cb98d2acf35ff1064679aa67202621318790669f8fe1ec5659f7602ff9a10e24f45aba2638055ca5101f55086cdda941b3f04a2619cb131221329d27c8805c581473fcd7f5949578c9ac8fc3aaba95d89efbed8faad8c520a04d021e8d80c8aab53e7b1b73d7aff7c30ec3cb", 0xc9}], 0x4, &(0x7f0000001400)=[{0x50, 0x10a, 0x80, "b5295f5a9540519c5b7e639ba8341271e1a50d6c3d65285ed0ecae1d864d2208d5b2397336b63a37a3e809b660436bd15813961dcbf0891cb8"}, {0xd8, 0x104, 0x55, "fe074fa4542e50c54709456cfd350776b17de27df7c43a82e44cde6f5321d3dfe6eda64840105cba69633843cdd3d8ab1d0b0a515dd7c76a08f90532f086f2f9aec0ffe26ad171bfc72116e261e10af5b7bb9319bbe2d6a45deef64bc92621714bffe8f70229a4013212c38a2c118e35cd245371ac779f32451386b5086757c3f38c52471d5e7658fb8f16f76b0f31cd1e0870e97a5450ea2f8abc158a398e41ade57b9f86da1761221da130d23a79ee4af00fa0cc3759594e63c7f3721a91d5aae4762623"}], 0x128}, 0x4000000) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{0x0}, {0x0}], 0x2, 0x0) 22:20:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0xa, 0x100000) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000080)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8000, 0x0) 22:20:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x6, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x141000, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000080)="68c5572707162b4ff43f4444ccb6aa319aec1259322cac9f0078e697ff55fc013252bee78f7f39c069c40ef0b95465f268bcfdcdd75b0f11bdee1d018e64ddfd6e3dfb76e9c79ece410cc666000dc0f23d929ca18aa9a1ab72cb4a895eed91230e178d") setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) 22:20:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r5, 0x200, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x190, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4fb}, {0x6, 0x11, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x37}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x646}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2c6}, {0x6, 0x11, 0x8001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x40}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfff7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x4}}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x45) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001d40)=""/83, 0x53}], 0x1, 0x0) 22:20:27 executing program 0: syz_open_dev$ptys(0xc, 0x3, 0x0) r0 = socket(0x28, 0x5, 0x4) getsockopt(r0, 0x5, 0x2710, &(0x7f000004b380)=""/102381, &(0x7f0000000000)=0x18fed) dup3(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000080)) r4 = accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x800) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x12, r4, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mq_timedreceive(r4, &(0x7f00000001c0)=""/4096, 0x1000, 0xffffffff, &(0x7f0000000040)) getsockopt(0xffffffffffffffff, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b0156062a000000d4020000ffffff7ff50200000008000000000000000000003e6cfc8dd774ae7eea2b3cf667e864bcddc22e29dc1a0658c10ad84ea5bf95ac53dbe94fdad32515e8b4d8d2966c07af17e3f283425cec07d26fcf88d1bbc552d0a06f371ee961b0aea74c267eb3d4abb43ca4e814683a353c6735addeeb98c7a015df59602732119bf6d873f95fe16c0f5a9233d45784bb90b9fc1543838add1e684d55668624a65cf7a7e4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/1708], 0x6ac) 22:20:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001d40)=""/83, 0x53}], 0x1, 0x0) 22:20:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r5, 0x200, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x190, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4fb}, {0x6, 0x11, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x37}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x646}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2c6}, {0x6, 0x11, 0x8001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x40}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfff7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x4}}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x45) 22:20:28 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f9b000/0x1000)=nil, 0x1000, 0x0, 0x28810, r0, 0xbeb45000) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2, 0x0, @mcast1}, 0x1c) 22:20:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() process_vm_writev(r3, &(0x7f0000001c00)=[{&(0x7f0000001540)=""/245, 0xf5}], 0x1, &(0x7f0000001f00)=[{&(0x7f0000001d40)=""/83, 0x53}], 0x1, 0x0) 22:20:28 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r0, 0xffffffffffffffff, 0x0) flock(r0, 0xd) 22:20:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r5, 0x200, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x190, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4fb}, {0x6, 0x11, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x37}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x646}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2c6}, {0x6, 0x11, 0x8001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x40}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfff7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x4}}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x45) 22:20:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x22, 0xffffffff, @private1={0xfc, 0x1, [], 0x1}, 0xfffff762}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) write$P9_RCREATE(r2, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x10, 0x0, 0x1}, 0x7b506835}}, 0x18) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) socket$inet6(0xa, 0x4, 0x5745) r4 = open(&(0x7f0000000000)='./file0\x00', 0x4100, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) syz_emit_ethernet(0x3c, &(0x7f0000000100)={@empty, @remote, @void, {@llc_tr={0x11, {@llc={0xfe, 0x0, "b914", "e1fe2dc66c92c6af5a840d299a0f60b6e7818f021462d754e82535fb5fb9b480787ff6efef31ea302c98"}}}}}, 0x0) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x304}, "78103995763e9d00", "ad285e01e9f23f84918b26211307fc3d", "93ee5f42", "c2da9bad52e51237"}, 0x28) 22:20:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r5, 0x200, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x190, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4fb}, {0x6, 0x11, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x37}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x646}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2c6}, {0x6, 0x11, 0x8001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x40}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfff7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x4}}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x45) 22:20:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r5, 0x200, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x190, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4fb}, {0x6, 0x11, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x37}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x646}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2c6}, {0x6, 0x11, 0x8001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x40}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfff7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x4}}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x45) 22:20:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x12, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') dup2(r0, r1) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000)=0xc51, 0x4) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x4) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) r8 = socket(0x15, 0x5, 0x0) getsockopt(r8, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r8, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback, @private}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x104, r3, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4004001}, 0x6000000) 22:20:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0xb, @sliced}}) 22:20:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r5, 0x200, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x26, 0x4, @thr={&(0x7f0000000040)="3b676fc3b6a51fe18a9c3406f110c0e58bd7b7caf5f66f1f95d8acdcb49a7231afc7ff557a41ea92fa711495b53ea6b9452967c6a20bc262cf5bf1cf09514ff4c38ab8c2226665b843d005ef19716cecc11a6e9e5cf2c17d0ee9c6b99ee719c1eb7fb46c3b2e7ea972a10261f6c761975800777f0192de0d97ba1c300855", &(0x7f00000000c0)="4b4ea5ed2a97c510569e791d9c9b851dd40cca507647718bef0f04053cedf007b88d963be46b3dbe4e289170c5de2c401b0e4c2b9a6bfe0372a6fc7643a29b2ba1d041793b303894d069343a73908074286f02208d28016683b82f3a1c7e1bb791bf12b7b8e1b3fb26b39e01e2b439bc1d264aba9472420285f750d3dd23daffe37cdb963991f6dee2c832c0b5a702236c92905732eadd7769958f08ee7c53a3018835624d19d27aa78f4038363f5dfde6d16a2ee9cdab9fac9196020b080fe96b8ea960c9bb4c8e17d5ea35081ca61ed6a19894b9293cac8df510ffc34a2a3c6ae19fda68aff2ab56"}}, &(0x7f0000000200)) process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/218}], 0x9, 0x0, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x400200, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102381, &(0x7f0000000000)=0x18fed) dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="c825ac5b74ceecb43cba9f8400695f3eb2dfad2dba974032c896eaaf5e2b3f0eefdb11ce48b198e439f9fca8e7b8b8005a07b764f7ddc63323dfe6a3f3776ab8662308bb441d0633412166fb20c4144b96b9e5ddfdd06284adf2cdae330c74f51a276b0eca032b1f34fa08705ff7571e45cafddc7f59d772fd46864fc0e1185388c6c2c6bca943b1", 0x88}, {&(0x7f0000000440)="7cd6b06382291109846ebb6744d7843a3b57be7944d7f2fb399daaac6e2f8633449c6345e07f72c86bc7504210e10179b9e13bdc94c50bb5fb8c60f5b540688ea33a44e586ec91df8d923ee4348ef2a2a768f432df21470a", 0x58}], 0x2, &(0x7f0000000500)=[@op={0x18}, @iv={0x20, 0x117, 0x2, 0x9, "b3cd0a1b7db9ba9b7c"}, @op={0x18, 0x117, 0x3, 0x1}], 0x50, 0x40}, 0x84) 22:20:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x89b5, 0x6, 0x6}) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x80, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x40}}]}, 0x80}, 0x1, 0x0, 0x0, 0xc2}, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_VERSION(r5, 0xc0406400, &(0x7f0000000240)={0x100, 0xffffbb34, 0x401, 0xad, &(0x7f0000000140)=""/173, 0x1000, &(0x7f00000002c0)=""/4096, 0x5, &(0x7f0000000200)=""/5}) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r3) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:30 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x9, 0x1, 0x8, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 22:20:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r5, 0x200, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:30 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x9c) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket(0x2c, 0x800, 0x4) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r3, 0xffffffffffffffff, 0x0) sendmsg$alg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="9eeea61d1c1b0703e6c70033d00300000000000000e4ca0bf6d6e8cd4d0c4d793b60f44ddd4a924b673affffa82c194250f95edaa4a9c656eb3ef849d819aec04f686964c45de80511d23c9cdd1724c3480b4b000000000000", 0xd}, {&(0x7f0000000140)="174e02837f68d62da0c7c6a508c44585b13ece027d04d1e8640b0fcd4febf8170b9288caa823a247808e4251dbb2cc872d2e9cfc9c5ff310a295ad5ff1c3164a3d8a1236ad27e38be73d826181f3cbf0ac75bf31d177fcf97347da9e7a42cd5eb3d420b888d1b1bd8978d136cd82c4c9c9f2ebbe5c55624a00550f7ddce928641749ac70b0cf9672f1bb98bc52630c4419eee266b758ae40784d22341eaadb7f9a6c13effbd95de48333d7284751c49b72ba0dd3ebd538b190f0014477a1ad5a6bf007304bb516004083b55917f4fd3c5216e63956160e023cdf5b031d96f768"}], 0x1, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x2f, 0x4}, 0x4000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x800001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:30 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x9, 0x1, 0x8, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 22:20:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r5, 0x200, 0x0, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) [ 368.701745][T11048] IPVS: ftp: loaded support on port[0] = 21 [ 369.179100][T11048] chnl_net:caif_netlink_parms(): no params data found [ 369.414344][T11048] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.421995][T11048] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.431619][T11048] device bridge_slave_0 entered promiscuous mode [ 369.486541][T11048] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.494040][T11048] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.536499][T11048] device bridge_slave_1 entered promiscuous mode [ 369.608486][T11048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.630707][T11048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.744924][T11048] team0: Port device team_slave_0 added [ 369.755051][T11048] team0: Port device team_slave_1 added [ 369.803954][T11048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.811001][T11048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.837260][T11048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.853893][T11048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.861133][T11048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.888204][T11048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.965351][T11048] device hsr_slave_0 entered promiscuous mode [ 370.028133][T11048] device hsr_slave_1 entered promiscuous mode [ 370.068773][T11048] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.076490][T11048] Cannot create hsr debugfs directory [ 370.294771][T11048] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 370.366318][T11048] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 370.412287][T11048] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 370.475090][T11048] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 370.645647][T11048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.673812][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 370.683375][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.702405][T11048] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.725823][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 370.736413][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.745908][ T9031] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.753250][ T9031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.765771][ T9031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 370.784550][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.794815][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.804350][ T9505] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.811713][ T9505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.890001][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 370.901026][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 370.911932][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 370.922720][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.933129][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.943937][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.954403][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.964262][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.974054][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.984088][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.996411][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.025034][T11048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.065608][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 371.073505][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.099916][T11048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.138188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 371.148668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 371.203711][T11048] device veth0_vlan entered promiscuous mode [ 371.211936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 371.224106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 371.248789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 371.258192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 371.273331][T11048] device veth1_vlan entered promiscuous mode [ 371.330687][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 371.341299][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 371.351075][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 371.362346][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.378816][T11048] device veth0_macvtap entered promiscuous mode [ 371.414904][T11048] device veth1_macvtap entered promiscuous mode [ 371.455048][T11048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.466465][T11048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.477373][T11048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.487951][T11048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.497963][T11048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.508590][T11048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.518626][T11048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.529219][T11048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.539226][T11048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.549843][T11048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.564129][T11048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.572718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.582565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.592881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.603112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.631228][T11048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.641838][T11048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.654709][T11048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.665371][T11048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.675544][T11048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.686227][T11048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.696316][T11048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.707023][T11048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.717474][T11048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.728132][T11048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.742449][T11048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.760045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.771091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:20:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000180)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x1b}, 0x18) 22:20:34 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) r5 = getpid() sched_setscheduler(r5, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x0, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_PID={0x8, 0x52, r5}]}, 0x58}, 0x1, 0x0, 0x0, 0xc69}, 0x48090) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000000)=0x108, 0x4) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 22:20:34 executing program 2: listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/227, 0xe3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket(0x15, 0x5, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @loopback}, &(0x7f0000019380)=0x10, 0x80000) getsockopt(r2, 0xfffffff9, 0x2710, &(0x7f0000000380)=""/102395, &(0x7f0000000340)=0x18ffb) dup3(r1, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f00000001c0)=""/151, &(0x7f0000000280)=0x97) io_setup(0x1, &(0x7f00000193c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0xa, 0x2, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x9}, 0x1c) 22:20:34 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x9, 0x1, 0x8, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 22:20:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x190, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4fb}, {0x6, 0x11, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x37}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x646}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2c6}, {0x6, 0x11, 0x8001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x40}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfff7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x4}}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x45) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x1000000c8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r4}, 0x78) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000002ec0)={'ip6_vti0\x00', &(0x7f0000002e40)={'sit0\x00', 0x0, 0x4, 0x69, 0x81, 0xfffffffe, 0x30, @local, @remote, 0x8000, 0x20, 0x1f, 0x4}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005d00)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000200)="3ce40efaaa8f010031b2910b5fcab35d1f46ff764e0f52ad79218adfe1f8987ce82c25afa67fdabf", 0x28}, {&(0x7f0000000280)="68c0f9315e5378adf315ede96022a4846786e31f483558ebb9fb577e2fe51a79fadce3d58fe20eeb7920112d6282518335b46f9f3a0ad3e5b18118ee81cf59047b64f589b35b9ca5b16e750ca4ad53331192bc6ffeafa320c22a5c85dacf6664f8c867bbda02c97f1a6c154fa105c3ccf490caecf6803f13a6281940d52b52741741180337f7294cab17cacb44728eee3685b6189535dec67501bcaa", 0x9c}], 0x2}}, {{&(0x7f0000000480)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000002b00)=[{&(0x7f0000000540)="6f150b4e1a4fdb643173b1d58f6accbb6049802f33cf8d18195f4ac638b9cd63e6f92a721d1c2dab89d0753f69fae1704dc71bb657bd0e210e0ff831921e8630f84c0cf57fbf45a76873aecc735efd4ea29c0158fbca58907c314984069f470444497947131559395022da00b1055beb078e8422b42441", 0x77}, {&(0x7f00000016c0)="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", 0x1000}, {&(0x7f00000026c0)="1abfa92fa5ed00ec78d1800b10b8cbeeebd83b47828d5330540156b7e1895ac79f7fd10b3d4bb6414b1915cbef67e0b98d7c4bb22b1e7ad9ccc7992c329921388b", 0x41}, {&(0x7f0000002740)="d2b9cd0702db94b1427934314362bd11cfa7290d018ef67b6cb0985f81b5bc7ef732d7fa9d8ccff792afb7a3eb9f35bba3d2e63e92f26476ed487fb68fe63d21bb58f344f8227b2859efa1201c0efb310cbfd0460d313b32c85ea1c7e93936f4fc2248732f675df57f", 0x69}, {&(0x7f00000027c0)="bde32d10d0b01a4a4025f08ae123daadbf69b36e35c332a578f3b875a9ee916e7b3817173c1e079491046445708118753fbec89fd9e1734662a6e780f671a9dc9198f6b1fb71c2ac738cb9f0fe34cba0e1edc83db86ceeecbb7b6674aa6acdb6a8055b0b7ee67c45dc120869320e6f060c8c78e80bb06816ff6f313ab0bae654802b6f2b10f74a63eee923b779210f1fb0041269a40fecfe615f305380782f0f6bf9a76a651bc8ff191e426b399a462d07a9994cd359517bb4e67c44ae39926df278a4d8a925a74321eb058a44", 0xcd}, {&(0x7f00000028c0)="2398768ac3b58e5e69f6210d93af602c242832be9b2e65c5a6ac3386c47b0758009a06e0b1f4cab027a87eff934c599b9fe406656b24e68b092ff153ca81e6e4286df533e54d7032e3fa5c2ea7ac113986ae5321dd05e1fdeb0a75c4df6a1cd5d21c1c818fa3972bdf3874d86c", 0x6d}, {&(0x7f0000002940)="ba05684dcf39f412f775fa3579761d3e44677389cfc1f5cc9453bcebdb45df443e90a13d556c073f88375f88db5c29233a7b47b00568f3a3b5024faeab008c8bdcd129b1ce4a315f7e36a0016d4b1dadfecb5a5cea8358c28afbf6296cb92a5c28c06e8e3eb28334e7afda18c719ba49ce14294d58650740d09a2953230488320643f11cda2689a67d0b9e5ecd090132edc484e2245f", 0x96}, {&(0x7f0000002a00)="36b6f5f125d5cee96e4ba1a93d8e5a25022253a6b4e8ebfbae920478683567a13a5d76fff8ad4ababdabd688da01cb3f1e24eaaf2cacda505b63fd97431e8418d92683038224d2845d289805cc8b0324487149772762a11fc4d00e79d0", 0x5d}, {&(0x7f00000004c0)="6733ceb3808b39e3ce4e28405fe9a55c1a6a3d370d9eeacff1f9647018ac237a", 0x20}, {&(0x7f0000002a80)="9ad943da2271784439e90b35f284de9d0fb6f39eaef1fed7018812803241ad09776dcaa55c529283ce0cfd85a71948bf2fc476cc49a57002924291930666b796721627af46f47c56cead30cc4e44ecf45d375a0c4af0fd27fa2c9f3faf4d24858295d0624f2a20a733d4abe453d9045b61930b94be7e2bfccc42", 0x7a}], 0xa, &(0x7f0000002bc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x60}}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000005c0)="f0ba5656a2ccd5c453e5a319f71f40674f85e3a696104526b4f453097e2fda56b6b1bc62d224429a9e53f4340c233f863f6f1d646b9e44ef486bfae8", 0x3c}, {&(0x7f0000002c40)="2af4f9465504f9d75487c952826b3ddf96f08653edf74abbd98bd3eaaeff1d0a10114dda19fe8a91a83eced557658857a3b6536ca835fc81bd6b4817a55e91aa1bef2f4eb3864921ef794d0112dbdde285fe8ba7068d7393429dc179d422266638dcbd1cf2b496305a31d1b1f33f3b87548809019b300d8f556c17b97e4c17c37ac51f0a2fc7393d7c989cec2e5394026c28770e", 0x94}, {&(0x7f0000002d00)="acb80bde97da260f277860e7a287b05cee1ee766e830fa47fea2bcbfb6b0b39936625c4db8b9da1832304e51d3a95be9415e6e46418a16a234ca23a0946e1dbc861f92680ef1715d278137e9af36ca9b98782cf7e570e3a5b981d4c14f1b30dc25748762d7d7586c8a33e476261356917412d8b6b69c9129dcef50f71b9afcb8e1c34f365c57fbd47346372be3caedf0f70693497fc037da1fd5503071c5c92a366cf89a31d3eea8a7dbbb8f79efabb7215342c871afab2a1dae4037a0982aadacc20f3e1d0f8cab27bca666be76b90effcd266b0fa11482100c95f7285a29c135", 0xe1}], 0x3, &(0x7f0000002f00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x319}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@generic={0xde, 0xc, "96b8d39857c5d874a8f0"}, @end, @end, @rr={0x7, 0x7, 0x47, [@remote]}, @timestamp_prespec={0x44, 0x44, 0x48, 0x3, 0x7, [{@broadcast, 0x200}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfff}, {@loopback, 0x2}, {@multicast1, 0xd0}, {@rand_addr=0x64010102, 0x6}, {@multicast1, 0x4}, {@rand_addr=0x64010100, 0x1}, {@broadcast, 0x1}]}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0xa}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @private=0xa010100, @remote}}}], 0x148}}, {{&(0x7f0000003080)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000003300)=[{&(0x7f00000030c0)="3f4d94e9ceb03b9188e77c0216c421c21bcf2f04acb81df34b032fdddde247e27d2ba00f71c3814ca52bc161821e99de13a999cbaf8ffbb5278002d9c88af6d0e546e25054c67829c4e61e230f88f5a568cd2d37543c34c86ba11020e2900bf916295ca096943ae42abc7a930eff3dc68f195b4a472c0c3e976c918e5dde0f99f99edd494c9812824c14cd1680fd8022eb03af2acf89d51ff65416d711825730a43dedea4059d985afa42807c8ef36cfb4", 0xb1}, {&(0x7f0000003180)="4da0f867a2182f01c97e0b9fce1ccd11354a560c7741cf4d746346cb77d99c26543f01707b8de54d3295902fb196788243be094c0c44ebccf21fba672a9a7936e7242f47fc0f0109ce922a4d01bb8988cc9cf99e9de75ec80c9a", 0x5a}, {&(0x7f0000003200)="23d9426bb394b549005213becf2a86e8e1ef7d251e271f4e101eb08dec8ee5eb29d3d953635283a10722baef940ba88843536c793c811719a733b712ec45c87a2cf7a9a56961ee7fe6cb70b74708bb2fa3bbf61e64f1b687c970818318a456b2580538436039767152d939d7f54cc4c13934bff3f082e9a8e5bee9173461fd146cb03bf66cab051d5fecb29fa078ac4eebbf5c8d91f668b72bed0644c9d2a573e4105d29a73bbcf958e131d4e0966eab184b0ce132659e6d9745b05f5d275b7449bf2a14235b1b331a288a6fbb4daebf54a517fc32bfb5b60fcba47fa065a7aed98763dec992e258e60bea2447112893a3dc9eac", 0xf4}], 0x3, &(0x7f0000003340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x100}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x120000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}, @ip_retopts={{0x84, 0x0, 0x7, {[@cipso={0x86, 0x29, 0x1, [{0x6, 0xd, "ef5a14c0e6f94b8b53a7c8"}, {0x7, 0xb, "419d8dafb3e0127dee"}, {0x7, 0xb, "7cffa4c0baf200c68d"}]}, @lsrr={0x83, 0x7, 0x55, [@dev={0xac, 0x14, 0x14, 0x1a}]}, @timestamp_addr={0x44, 0x44, 0x59, 0x1, 0x6, [{@broadcast, 0x4}, {@private=0xa010102, 0x3f}, {@rand_addr=0x64010101, 0x4}, {@local, 0x6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@multicast1, 0x8000}, {@broadcast, 0x5}, {@loopback, 0x3}]}]}}}], 0xe8}}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003440)="f2648b657874ebf03011a6268707629339ee70fc0bfe26a38f6ef721f952930bc326a6a72f0130a888efde39b16f7e74a1d251b50acce7dd27d7d10ae59bc3c7bdb74e418780edd4d95b17c6ddfffd2a3fa5ff69c7e492d8a2b6b5fb55f10f07601c3f1bf969eee5823e34aa567ef7b92b1ba669ecc64fc9f2d54fc3dc68dd587ef04657d03e74bbddc3439aa43f3429c2bdf6aff01386bdcf6015cfffdf49499b9e5f57da5e8f9a49ea1592a8f0518179ed9745eb280fa6b15f60f2057bdcce86d65ba64dd767343af2b0e64b552cbbda4e484ee6c4eda2f063185ca3c2c77f20d007be519d63d173bad77f733ba0626f635d1556b6ac3a4244517584357241788a77e02b7a48cfe83ba67441d408c7072cdafdb852adc2e57dd66860bcc65683bcd719e2cae83ed7f06c0c8daa8d89786f2cc4061bb3d048019c2c2571cb0b05973a09e1f7d32ba6f97d44eff5f9ec6ef874489968b1c2b56fc9c2de290cde5ca4446d010d94f136c9112a45141c232bbc37723521f45da1d0ecf3fefc96f4ebead15d78b86bce6a577dfd9d63ccbb2110d39e3ddb289902eeecd63d81dee0c1886cab40ff3730d2fc9839cdd2f50f7b3f55f9f74c7d86037c68f8630ddb6bb7674c7946828554c6c3a6504d1a3bc3c8d162ae4e15957111a9fc76e48df2ba6b8d2f5acbd401236abea86e1d1fc16c40dac30785df4ce25d113fed8f8901fa446a4d33123e98e1144c68ddd42d9c217dd0c73097d2c8ac9ae25d28c7a94b048cb40a7c306baf0533b9dc44c3659f1545296640c5a2515c4ddc37b0034aaf8ef80edf17008917ee668fe215a8488564cd5ff945d02dc76b7b68e24c14739ceb50fa5eecbc8558e2d45c9551ca41bd46cccda14f6b27b023602deb0b7cd820df4ad164677366c97d4d7f099d627c7038c63d9fdb2a5f9592a63c626298602b897370525a1e2bb002f419b4cad63aab1d86c1f2348fd2d8dae788f8ed2bdcda562cba5a4f63e63200c43826be765ac706875ed0393f964c772a158783b82a72b9b30e2832edc2d072355443a0b519b6b477623c206e5291d0837f8da84d66695c0a9f329d65147a95cd73a3e8dee00a7ae7dcaf395b21e54a41743e6e58b1fb23f7d9771408ff07029e4ac9a87df4652553d402f1411d0ea0694b1580078ae5c0e64ce8b8de2873c516245caaeba3ad1ef2552436ceadc45932b704674a1b8afeef444024bf19fcafa621dd24211c3ba4172bf7163f69483e5fabc4f60d91974002a3e7831953668813cd3978b50961994e76956a832736127ee9ac2e0f2e8876cf014681d3fe8b3c8b23805158914d9981e8b8ecc3d0ee6572bedc93f3e31908c1ca2ef34223c40ea3f8b23d0247000512632d90705743d3d0b02c24bb0c4eb2f059bc48f2aa64b6cfa71224e684e694ca86ad660e165cd261222b812294fa783de40d7d20a68364cd1bb95b7a4276e59c60992ae9e39b7d12356b06f6b94cc2e13455f6bbe076ac0ee8c48b889375c3f55a88c5299d7118ab9ac1ae3570aed1b2832fcdc64340795f11b932a0c8f7259aa9546d972a0bd1d65512eb33ec9df2883f883675678ed8a69a95d994e73c08cfb675d8f787c59692044aa5cd6c21c85822a82782ee6f7bf73bf0875bada6dd6968e4ac266bb0b3644a7d3cc3649859a72e8e96f49a159da160ff5577959355d5c94617af9a6906a56d6f95c5f57d9e94dfd475711cb2c2c10710a6d4b029e6d562199a1af247253b8e032e1523264ad776cba0f639d49053da4e8fa12b4415f09035e6a8883c0bf3310aab85120d59041ce1cc92be1850eb15ec02bbcdb180392f199c4ff8806aedc509e4385599a2a0f7affc101ce35fb538f4e261bdc0d421b26e948c0858a0c1966b7cb6fa4d28d21e8c7588fa10a66def3b77c8ec252633efa39d205713c3f8edb90799092502c5cd46b98211c0d8457a3ef0cc3e6785ce3878e4585bb2d04ce408ed8b900a33e146ca7dd7ff8964e15cacc89a3391749c5a14e945918fd8c60cbbf712416d8c2a5120c2d59930c6d8c0f569e070838aafcc645d43b9f44854a6c849700193839a15ed0530ab4a0f28839190b2009995c98bf514dfb95a116d85fe1d376cf12b8abde633ed817a5af27507b83876bc75c16de14ec72d4b537a00095ebd2aa11416371208e433c4c82e7383623dd3ac8f42bd08a49c81248a0fc7a9e0e5d5d5734a68235bbf140624629f020c2b385aab06cd871f5354efb410e15dafefaf70b12dddfa603ff1bf2748d4bb51019c8e18af7f859b8be4cc71c899705d0bc264630a406cc343a4bce1dfb14834490feec1625ef7309d1d8fd20eb08134aa190049ba232f34c5ce07c1b8117091810054008e6a0bf41b491835fea20ae238490444f8cb28da2c860aeee9803f5cbf096608367ebfb7ede16b061ceaac29557d620bca3702d9c5d1919be3e97f5c31ac0a62390fede58cf642dd1373295ffdd4c9f1b872b378024e34514d5e0c5acade495b936f690c9e9e34dfa570b2cb1dd0d064a34f03d6e9ddcaecb3795580f3517f76dd5c4ec1a34e3a6a369d094857bb71406f16327ac04f44e592206e7d900ebbabd664023e4d073942b266ce172f52833222d16e7e5928e5438e5f70ffda34c4604162c4a3e87cfcb258527f41640ff69334914b185aa435b887b59c2c2bbd429e9323ddbcbcc40ea9a6e8968089e2b28eb8125a084c817c440b0293e2f16bed22fb28b8bb3c1d6fc957238e268bce29271e1bdf93ee2bf086243a19d3cf5e6f38339b694932404903dba387d865e40b2bd57c3841c9adb9b0815adb7867bd023144431b5a3477a2de7fecd70aed3ce0eca9048dc5e4165a2439c03bc3928f48654ccc5cf9099126fb5d09551e9b376b74adb3323fa6cf650ca09bd9923ba05b7f3007ad468fde251f927bc3c58286d41a8ccb627f6dee5d63edc72ebb49f1503bcc652b12331b61b26a903da5ea823a4568bd97f0bfc8612cb8ba1f068eecc7449f032035aca57b5f4398bd2e297c48db97546ba9d6ad442a26dcb4bd14109e38503d35e8997e2f44803095820201308d06b67e9dd0c2e87149a8f4c1b9e48eb85c4032ae5c3c358c2669b28292611c1bfff689f8adfb44b79d12758fc31ae6d8a6a3b66b77bb9cb9209597259533c17978a05fadedef2129b524d8d1e854a66e89cdadd55e5880c861028f86916806bd547377e0283c385af0f07d580a423c6e56b4f9a90efc4b59c744a3740c97d3413174a7897f1380107c9d651428013fa1f26c6b1f2012d682f74cc42f109eac25b733e172172179090912d8f4728de90e2a7ab0ef75b0cb71d616272c8f12e308ae7fdd2d60686cae1077ea088334ddcdb4d2ca368ef3a8079c6a853cd75f516b94a2d90a1376922fd89819b07fa9f32638e6150ef711177ac82f240c7886500d4f83b7f637dd63c264eeae2691bdac07f108f4cca40a059bd717c024143c16b08acabe8bd74180c4eb97688cb657c15e7ec4997274a9ae9d091d54d99fb9ae1b6af2bb1010ac74236ebcc2c2e2d7d1559d565c1b71fb99c8124ba461b49ae35e81e4d5fa56db9d8bcaf4e480f17f8a02e60d2fb4fe9805907d7e17092733695b8a3548e8d5ff827093e11772d27bcf07dc9abdd9c9c9165bb30375cbf9332d151d2aae35cddac257ddd2c52cec12d0f068d38d16eab9fff9f5e01cc63153799213b83f9505d0d4053212d9babbd8772fd50a78e6bf8664cab86596863feea88b81e6127006f30048a375fdc1dc32de827342e869e8399625ab9c5e9b3754c37ff29a6582fd55750442f7eb6efec9c11c727a95eb11998fce52a29498a8cb0215c489f8b3950636bd55f61e4f11dc81b6b4aaff6a3152a1c35da9c59209ff3259b2e96d701fb9d4d479beda68e93df1ff589fda558f3ff1f554033ec4c31365d70b1cf32dde596de270070d5d4643523f9eb39232378c68c3f47d7776e10e9a8af96f05dcb0424fa2a3f30eda230e0c10ff40a1c0a472b8a2062a06aca594f548a83c47abc9ebf2cb7f8bd55e1f9fa2b7e2cbff0d8d4da224596c595695f3d02464e0b3b6522314efe9723927086ec2cf470c614e9151299b49d586e6518f19a9a47c93f7f93f96e0671d79be877f8f9af8ed053282dc76f79568a50d60895795b554b4008a61429f378391d1292062edf9a389db33c8c64b1b6a237a80e1d26f9c50a8f6547e479f453daa18cc8699b7e88ebf87a73d0ed328db33f5ae624715588eb413e1c382795c7659453bfc266a3fc8f8648237339c039ecb53ee3a4b408210961232f20156e40229d082701b56e0ffe89737e3f445f9312b219a5df3dc095d3f6973b751545b5d0a2dcda36c184e93e27a855ee058c0f7cdad93d12a7602ba51b16c1895265fc9ede98477e9929e0457b9a762b3041724ed89f802fd239bb8c556e82bd86d183dec4ad520f6b6329394b24e57b3926e017b615b72c94c058ff5364d14c1bd7d614758612197f64362565cc1109b4ae4dde973f2b595adc4a622d20d453453ca5a949120307abf68426a9eba8a5b3780544ac224a2b376a539388fac07cdf85df424de53f810a77a1436677cb8480005dcc3ea0774121a9dfbffc57aa786b148259d10278de4ba5741f79d4c78e82d16bb12909afe7c1804a54bf5b9f73c7693ee0cc91cb056beba18fca8abc2c154f9789ad29b8486dfdfd8b37e9e6ea04a3c17803dfe1b13a88709c870bc147aaefd21ef132dfffd1f02bc0301335a325a179b5fb6eb85d08316dd0fe0f15e0eea2a9e8db1fde94ff4af923235121444240c248233cd4b429cd62deafce351eecdea90b4ce5870aaef25387045f49dfa57857cdb9f706782c88da64f99a805b6c8e7830eeded576a3f328b0d2048b3dc1ad5ba3b0812946c7779c4b3af20af698dbf23b12a85f055dea01cf9bdc2ce7945aaba7b5231e671fa820787c9e0d5a317cee4db766e6da1b5240d0c30a71399af1e7f9a4b6a960f0a07a32e82a2f09f1c19ee33fd997f239a0f0c4281ff8f181fb1a78c3bb1fdec76bc8e807ebe804357e0b6698cabef20f20e620e5026f3620692a3916759353c6f6e9f5f5bbcac41c9256f0d2f9f45316c363c1daa343f8ed72557662a0f536a3de7fa21863967f636f8e2ee4ef137c55393acf042d3f3b5f2ec546e1022184030f4982a6a1906593e5637461c90c0284bfa16975eb434a54a2af4bd8172c588f98208b2f5a4d5f6ba4e522a6f719ade8583df58bcb23e2c1591d56d9365d6ea08448a44b482fcb8f33fc343330b10b708303f1b9cdaf91d82cbac6e874a7ba6877235ce48157561e846251cd7c5fa327789773dd4dea2932079153d3c980564e5177b6ace40425d7d8c07f28d01ff44d4b02a763bc7d6446976ae7f532e143f8cdd7aabfc0b5ac79974fc6ab0dd647392aff41d2d868b79a14c0595bd85bc969a0745ca8b096ef467e3568e98dc6b4fda6a6d64da02425d8aefc28034bc840089ad2dd969221c6ca59237e801298c6c6ee233efdb7d75dd8a2404ac0bfe47f6806c90549c049448ae6b87270a95a9f81f09a816c8d8ba509655d7754438a468b055c38754732ee3a36b1a07eb816fe48ab58609e550d72f0e56ae0915f4421df56393c04a1bc02857b41f876a7db5cb999b76c056c8c620c417c1f7117f4dad8e361a3cfeedc9c60712807ac7f7f56bccc0e27ac3e60fcce66521c58c3f47c3c01dd911e6da946a7aa487032a9402449670259bb2811c5d3337c71005216e77be9864da96ea3164038c27d8054484f3df", 0x1000}], 0x1, &(0x7f0000004480)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0xc9, 0x0, 0x6, [0x1ff, 0x9, 0x4, 0x8]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x40}}, {{&(0x7f00000044c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000004580)=[{&(0x7f0000004500)="99fe160228fd63b1ae5bc0ccbe418e9157fa1f3a04e37be07a90669bdb52fcee803fd11866be6803d2741a8376056206148969109fec726dbb93010608fad144173eebaccc85d70c434c460d27f144fcfa4dba95b1a153d5933dd0b215ac222fa983bde5c031c5e0d95d220476fc5dde87d1", 0x72}], 0x1}}, {{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f00000045c0)="339313f1fcd002ec8c80efedd472d81e98ddca1b398f9136271dcc469f7696c32507aafc50111a68017e0b8821b5d91dae3a0f9cf67bfb1b15d976a7fdb400b49008b330affbae2280ea0b6514771e4de32c6de59770c71496c9c6e96dd70b9c9f954a1c5dc26413098e0c893711e2b5b4fc20aa19d90aa4f873c02681f4d3b7dd100bd525f876ef2ef26cfc8a41ecba32c0d4b01ab7cf50fe71a8b11d1a903739d56118c3d74b161391b9424aae07e9e984cd7e32e194cbec8fab83d423430615d2a572398597c3998af3beccc5dc90d700a79840e2d36ea4ab5a8fff75b28ab82ad1322c9d50fb42433a0242f6efda", 0xf0}, {&(0x7f00000046c0)="1e9cd32cc4527bddee68488eb994aeb85a4d72a1162c3a58ef6b2c22ec1f17367e0b04bb835c710ba474de5728f6c7eb20c943a5857845122fda5fc0b1834d5e5e1cd77c981dcc18a6ffe10ca2e4cfff275eed8c7b69c368adc239b2ee7e5610c6b02ac2a618ecb7cc488f3b055cb013d3075cfc065b598ae4c27ebde6310a", 0x7f}, {&(0x7f0000004740)="60ecf8164e257daed3c464d21130577229de2c127031598a5c8bbee9421398fdfdfdba7321d214d3c2afb73fd13228a16953669f5d6741e8dc179361dd1de6403fdb763d844d6056bf1fa68b0796b4fcd4dac3b761e6291bc42a0fa874491e95f99f4aa3b99989ad7b9ed5cb131ef4b7b37cd184a6d358f2b1230e4a84e813c0bdf54b1a7c481e7d22718040c361d11a8a546c966be29b576c1b03d41824bebd54862b", 0xa3}, {&(0x7f0000004800)="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", 0x1000}, {&(0x7f0000005800)="3b30a2ca5071e782ea217c50adf26262cb70b6a0f9b9f4716cb3348e442f02f24efef3fb04ea3d1cbfb89d18017bbf278f7ab8f79b98a93d180f26c7fc37765f813120d63a74d5db87c3817994870dfafa62c3e5037d80e33addb926d820d4a4040a4920faa5fc711a5f443335462ca4a76de79c7d44177900c2d0e275eea3a63e340b6dedefc350fd3c01011a892a2fb665903b1bf74e243c3449a33cab8df8cb27242069d0915f64bd64b62e1c00e9bc46d1449c64a074132375873f79ffd3d6", 0xc1}, {&(0x7f0000005900)="a9ce7b02", 0x4}, {&(0x7f0000005940)="dbc6c6e5c1f721a023888d1ee9a9155bb9671b2275e121d24210fddc38c12185f9cb8ae6452f74f5909542b994cacaba4c5615428b61ffe75e5775bcb2d1a110a3c84561648b913f6609c37385cd7e437ce9294fcef5ee30051815bef64509ba6e78bd0b83d1f933ed7471f9540c57c93ac69507e3030563f4df8a824238f529a958413b4b8fcf6dcac52bba056a1031e8afde682f69e1ae7af5359815502ac8ab667cbe7ba290374fa3d6a7b840c960c8b01eb72768440b8f8e4fc7", 0xbc}, {&(0x7f0000005a00)="b216714d5ce9988e564e1a558a8bb50a9b53488364aebb1f2ac64b8df88791ef38f143a38a4fe1f1b315165da958737efeb1a27e02c106bee3cc7092bb705545b943bdfbf460255f62058962c9e18a851f31d2c994f9b91187f3", 0x5a}, {&(0x7f0000005a80)="db611b5f17ae8593feab7b20990459794ac4770e1bd8b48cdcddc733e92e95f53f03f5a4d85f1874ebb02af9dcf8f57cc4e7f38016774635a9b5df5c402a027a43a810e1053702d53865c39074aefef833102ce0d3dbef79144a7148422636bc5b171c2dccffebaa7a2936b12e6baefc0ccddb904a55a103777b3199be3cadada527e761dfda1140349f1f82a834e9a605c885b90ddb686e0c79958b3b3ae1f26671dee261436f4547a1203ba728378de0e6f521", 0xb4}, {&(0x7f0000005b40)="acde1bb96591c2ef30114e36842fdb567d5f117f042e44cb7133644b15111117488e592a11adbb13cfc4b7b7b234f7ce22aa2fee5b6010870cbb3225272e3160a1329530cd50f54cb3c71e8b8639bafcf84a5f494ca2eb6d5ef110abbf9bc33b7d5e25cf9c8a6a96b9de08292e3c37d99e4823af0cd04dcf090962787ce3525eec4ae6482fa2ab74f72527a3cf46dc5c082ccb5503e5ce49eb245804ca49215978b7593805a0718a36ba559525ab5ec235a8893f01dd85dfca8626d16984e142760c7a109409a32860ceaddd7e598fb7068f09bb98a381b0337a236a644a0829df3622d0259abd", 0xe7}], 0xa}}], 0x7, 0x408e0) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r4, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x6, 0x9a0, 0x3, 0x53e, r0, 0x400, [], r3, r6, 0x5, 0x3, 0x1}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x15, 0x5, 0x0) getsockopt(r9, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) 22:20:34 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x9, 0x1, 0x8, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 22:20:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) read$midi(r1, &(0x7f0000000000)=""/41, 0x29) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 22:20:34 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8}]}}]}, 0x38}}, 0x0) 22:20:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x1ff, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@private2, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x5, 0x8, 0x0, 0xbef7, 0x120000, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f000004b380)=""/102395, &(0x7f0000000000)=0x18ffb) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r5, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x190, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4fb}, {0x6, 0x11, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x37}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x646}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2c6}, {0x6, 0x11, 0x8001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x40}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xfff7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x4}}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x45) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x2}, 0x1c) 22:20:34 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) mprotect(&(0x7f000089b000/0x2000)=nil, 0x2000, 0x2000003) 22:20:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup3(r1, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 22:20:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') dup2(r0, r1) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d0d, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f0000000040)={0x0, 0x5, 0x200b}) 22:20:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_BETA={0x8}]}}]}, 0x38}}, 0x0) [ 372.989435][T11292] ===================================================== [ 372.996430][T11292] BUG: KMSAN: uninit-value in nf_ct_frag6_gather+0x537/0x35f0 [ 373.003900][T11292] CPU: 1 PID: 11292 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 373.012577][T11292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.022651][T11292] Call Trace: [ 373.025975][T11292] dump_stack+0x1df/0x240 [ 373.030338][T11292] kmsan_report+0xf7/0x1e0 [ 373.034787][T11292] __msan_warning+0x58/0xa0 [ 373.039314][T11292] nf_ct_frag6_gather+0x537/0x35f0 [ 373.044449][T11292] ? __msan_get_context_state+0x9/0x20 [ 373.049928][T11292] ? idtentry_exit_cond_rcu+0x12/0x50 [ 373.055318][T11292] ? get_e820_md5+0x60/0x360 [ 373.059951][T11292] ? kmsan_get_metadata+0x11d/0x180 [ 373.065180][T11292] ipv6_defrag+0x523/0x640 [ 373.069632][T11292] ? defrag6_net_exit+0xe0/0xe0 [ 373.074509][T11292] nf_hook_slow+0x16e/0x400 [ 373.079051][T11292] __ip6_local_out+0x56d/0x750 [ 373.083851][T11292] ? __ip6_local_out+0x750/0x750 [ 373.088811][T11292] ip6_local_out+0xa4/0x1d0 [ 373.093356][T11292] ip6_push_pending_frames+0x213/0x4f0 [ 373.098857][T11292] rawv6_sendmsg+0x4233/0x5c30 [ 373.103726][T11292] ? kmsan_get_metadata+0x11d/0x180 [ 373.108960][T11292] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 373.114812][T11292] ? udp_cmsg_send+0x5d0/0x5d0 [ 373.119625][T11292] ? compat_rawv6_ioctl+0x100/0x100 [ 373.124865][T11292] inet_sendmsg+0x2d8/0x2e0 [ 373.129418][T11292] ? inet_send_prepare+0x600/0x600 [ 373.134569][T11292] kernel_sendmsg+0x384/0x440 [ 373.139293][T11292] sock_no_sendpage+0x235/0x300 [ 373.144214][T11292] ? sock_no_mmap+0x30/0x30 [ 373.148735][T11292] sock_sendpage+0x1e1/0x2c0 [ 373.153367][T11292] pipe_to_sendpage+0x38c/0x4c0 [ 373.158251][T11292] ? sock_fasync+0x250/0x250 [ 373.162881][T11292] __splice_from_pipe+0x565/0xf00 [ 373.167948][T11292] ? generic_splice_sendpage+0x2d0/0x2d0 [ 373.173637][T11292] generic_splice_sendpage+0x1d5/0x2d0 [ 373.179132][T11292] ? iter_file_splice_write+0x1800/0x1800 [ 373.184883][T11292] direct_splice_actor+0x1fd/0x580 [ 373.190028][T11292] ? kmsan_get_metadata+0x4f/0x180 [ 373.195169][T11292] splice_direct_to_actor+0x6b2/0xf50 [ 373.200568][T11292] ? do_splice_direct+0x580/0x580 [ 373.205660][T11292] do_splice_direct+0x342/0x580 [ 373.210563][T11292] do_sendfile+0x101b/0x1d40 [ 373.215225][T11292] __se_sys_sendfile64+0x2bb/0x360 [ 373.220362][T11292] ? kmsan_get_metadata+0x4f/0x180 [ 373.225511][T11292] __x64_sys_sendfile64+0x56/0x70 [ 373.230559][T11292] do_syscall_64+0xb0/0x150 [ 373.235088][T11292] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.240994][T11292] RIP: 0033:0x45c1d9 [ 373.244911][T11292] Code: Bad RIP value. [ 373.249003][T11292] RSP: 002b:00007f59b01cdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 373.257450][T11292] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 373.265463][T11292] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000004 [ 373.273556][T11292] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 373.281551][T11292] R10: 000000000000edc0 R11: 0000000000000246 R12: 000000000078bf0c [ 373.289539][T11292] R13: 0000000000c9fb6f R14: 00007f59b01ce9c0 R15: 000000000078bf0c [ 373.297543][T11292] [ 373.299870][T11292] Uninit was stored to memory at: [ 373.304906][T11292] kmsan_internal_chain_origin+0xad/0x130 [ 373.310637][T11292] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 373.316626][T11292] kmsan_memcpy_metadata+0xb/0x10 [ 373.321658][T11292] __msan_memcpy+0x43/0x50 [ 373.326074][T11292] skb_copy_bits+0x217/0xdd0 [ 373.330667][T11292] nf_ct_frag6_gather+0x3b3/0x35f0 [ 373.335776][T11292] ipv6_defrag+0x523/0x640 [ 373.340196][T11292] nf_hook_slow+0x16e/0x400 [ 373.344704][T11292] __ip6_local_out+0x56d/0x750 [ 373.349466][T11292] ip6_local_out+0xa4/0x1d0 [ 373.353972][T11292] ip6_push_pending_frames+0x213/0x4f0 [ 373.359451][T11292] rawv6_sendmsg+0x4233/0x5c30 [ 373.364221][T11292] inet_sendmsg+0x2d8/0x2e0 [ 373.368750][T11292] kernel_sendmsg+0x384/0x440 [ 373.373450][T11292] sock_no_sendpage+0x235/0x300 [ 373.378316][T11292] sock_sendpage+0x1e1/0x2c0 [ 373.382920][T11292] pipe_to_sendpage+0x38c/0x4c0 [ 373.387786][T11292] __splice_from_pipe+0x565/0xf00 [ 373.392827][T11292] generic_splice_sendpage+0x1d5/0x2d0 [ 373.398316][T11292] direct_splice_actor+0x1fd/0x580 [ 373.403447][T11292] splice_direct_to_actor+0x6b2/0xf50 [ 373.408840][T11292] do_splice_direct+0x342/0x580 [ 373.413694][T11292] do_sendfile+0x101b/0x1d40 [ 373.418293][T11292] __se_sys_sendfile64+0x2bb/0x360 [ 373.423425][T11292] __x64_sys_sendfile64+0x56/0x70 [ 373.428455][T11292] do_syscall_64+0xb0/0x150 [ 373.432967][T11292] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.438851][T11292] [ 373.441175][T11292] Uninit was stored to memory at: [ 373.446215][T11292] kmsan_internal_chain_origin+0xad/0x130 [ 373.451951][T11292] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 373.457934][T11292] kmsan_memcpy_metadata+0xb/0x10 [ 373.462960][T11292] __msan_memcpy+0x43/0x50 [ 373.467382][T11292] csum_partial_copy+0xae/0x100 [ 373.472245][T11292] csum_and_copy_from_iter_full+0xdca/0x1800 [ 373.478248][T11292] ip_generic_getfrag+0x1fb/0x3c0 [ 373.483313][T11292] raw6_getfrag+0x552/0x600 [ 373.487831][T11292] __ip6_append_data+0x507b/0x6320 [ 373.492997][T11292] ip6_append_data+0x3cb/0x660 [ 373.497805][T11292] rawv6_sendmsg+0x32bb/0x5c30 [ 373.502612][T11292] inet_sendmsg+0x2d8/0x2e0 [ 373.507133][T11292] kernel_sendmsg+0x384/0x440 [ 373.511834][T11292] sock_no_sendpage+0x235/0x300 [ 373.516739][T11292] sock_sendpage+0x1e1/0x2c0 [ 373.521368][T11292] pipe_to_sendpage+0x38c/0x4c0 [ 373.526242][T11292] __splice_from_pipe+0x565/0xf00 [ 373.531276][T11292] generic_splice_sendpage+0x1d5/0x2d0 [ 373.536757][T11292] direct_splice_actor+0x1fd/0x580 [ 373.541871][T11292] splice_direct_to_actor+0x6b2/0xf50 [ 373.547247][T11292] do_splice_direct+0x342/0x580 [ 373.552098][T11292] do_sendfile+0x101b/0x1d40 [ 373.556693][T11292] __se_sys_sendfile64+0x2bb/0x360 [ 373.561839][T11292] __x64_sys_sendfile64+0x56/0x70 [ 373.566890][T11292] do_syscall_64+0xb0/0x150 [ 373.571417][T11292] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.577309][T11292] [ 373.579640][T11292] Uninit was created at: [ 373.583897][T11292] kmsan_save_stack_with_flags+0x3c/0x90 [ 373.589539][T11292] kmsan_alloc_page+0xb9/0x180 [ 373.594334][T11292] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 373.599892][T11292] alloc_pages_current+0x672/0x990 [ 373.605007][T11292] push_pipe+0x605/0xb70 [ 373.609257][T11292] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 373.614989][T11292] do_splice_to+0x4fc/0x14f0 [ 373.619592][T11292] splice_direct_to_actor+0x45c/0xf50 [ 373.624971][T11292] do_splice_direct+0x342/0x580 [ 373.629829][T11292] do_sendfile+0x101b/0x1d40 [ 373.634440][T11292] __se_sys_sendfile64+0x2bb/0x360 [ 373.639555][T11292] __x64_sys_sendfile64+0x56/0x70 [ 373.644588][T11292] do_syscall_64+0xb0/0x150 [ 373.649099][T11292] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.654982][T11292] ===================================================== [ 373.662262][T11292] Disabling lock debugging due to kernel taint [ 373.668425][T11292] Kernel panic - not syncing: panic_on_warn set ... [ 373.675047][T11292] CPU: 1 PID: 11292 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 373.685114][T11292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.695180][T11292] Call Trace: [ 373.698496][T11292] dump_stack+0x1df/0x240 [ 373.702851][T11292] panic+0x3d5/0xc3e [ 373.706811][T11292] kmsan_report+0x1df/0x1e0 [ 373.711595][T11292] __msan_warning+0x58/0xa0 [ 373.716115][T11292] nf_ct_frag6_gather+0x537/0x35f0 [ 373.721249][T11292] ? __msan_get_context_state+0x9/0x20 [ 373.726732][T11292] ? idtentry_exit_cond_rcu+0x12/0x50 [ 373.732146][T11292] ? get_e820_md5+0x60/0x360 [ 373.736791][T11292] ? kmsan_get_metadata+0x11d/0x180 [ 373.742039][T11292] ipv6_defrag+0x523/0x640 [ 373.746498][T11292] ? defrag6_net_exit+0xe0/0xe0 [ 373.751376][T11292] nf_hook_slow+0x16e/0x400 [ 373.755924][T11292] __ip6_local_out+0x56d/0x750 [ 373.760732][T11292] ? __ip6_local_out+0x750/0x750 [ 373.765699][T11292] ip6_local_out+0xa4/0x1d0 [ 373.770245][T11292] ip6_push_pending_frames+0x213/0x4f0 [ 373.775749][T11292] rawv6_sendmsg+0x4233/0x5c30 [ 373.780596][T11292] ? kmsan_get_metadata+0x11d/0x180 [ 373.785825][T11292] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 373.791671][T11292] ? udp_cmsg_send+0x5d0/0x5d0 [ 373.796457][T11292] ? compat_rawv6_ioctl+0x100/0x100 [ 373.801670][T11292] inet_sendmsg+0x2d8/0x2e0 [ 373.806197][T11292] ? inet_send_prepare+0x600/0x600 [ 373.811323][T11292] kernel_sendmsg+0x384/0x440 [ 373.816036][T11292] sock_no_sendpage+0x235/0x300 [ 373.820929][T11292] ? sock_no_mmap+0x30/0x30 [ 373.825448][T11292] sock_sendpage+0x1e1/0x2c0 [ 373.830073][T11292] pipe_to_sendpage+0x38c/0x4c0 [ 373.834946][T11292] ? sock_fasync+0x250/0x250 [ 373.839579][T11292] __splice_from_pipe+0x565/0xf00 [ 373.844641][T11292] ? generic_splice_sendpage+0x2d0/0x2d0 [ 373.850348][T11292] generic_splice_sendpage+0x1d5/0x2d0 [ 373.855866][T11292] ? iter_file_splice_write+0x1800/0x1800 [ 373.861610][T11292] direct_splice_actor+0x1fd/0x580 [ 373.866767][T11292] ? kmsan_get_metadata+0x4f/0x180 [ 373.871920][T11292] splice_direct_to_actor+0x6b2/0xf50 [ 373.877315][T11292] ? do_splice_direct+0x580/0x580 [ 373.882392][T11292] do_splice_direct+0x342/0x580 [ 373.887287][T11292] do_sendfile+0x101b/0x1d40 [ 373.891937][T11292] __se_sys_sendfile64+0x2bb/0x360 [ 373.897084][T11292] ? kmsan_get_metadata+0x4f/0x180 [ 373.902221][T11292] __x64_sys_sendfile64+0x56/0x70 [ 373.907264][T11292] do_syscall_64+0xb0/0x150 [ 373.911793][T11292] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.917691][T11292] RIP: 0033:0x45c1d9 [ 373.921593][T11292] Code: Bad RIP value. [ 373.925660][T11292] RSP: 002b:00007f59b01cdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 373.934087][T11292] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 373.942070][T11292] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000004 [ 373.950056][T11292] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 373.958042][T11292] R10: 000000000000edc0 R11: 0000000000000246 R12: 000000000078bf0c [ 373.966046][T11292] R13: 0000000000c9fb6f R14: 00007f59b01ce9c0 R15: 000000000078bf0c [ 373.975160][T11292] Kernel Offset: 0x17c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 373.986787][T11292] Rebooting in 86400 seconds..