[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 80.256818][ T8772] sshd (8772) used greatest stack depth: 4768 bytes left Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. 2020/07/17 01:08:02 fuzzer started 2020/07/17 01:08:03 dialing manager at 10.128.0.26:35597 2020/07/17 01:08:03 syscalls: 2942 2020/07/17 01:08:03 code coverage: enabled 2020/07/17 01:08:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 01:08:03 extra coverage: enabled 2020/07/17 01:08:03 setuid sandbox: enabled 2020/07/17 01:08:03 namespace sandbox: enabled 2020/07/17 01:08:03 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 01:08:03 fault injection: enabled 2020/07/17 01:08:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 01:08:03 net packet injection: enabled 2020/07/17 01:08:03 net device setup: enabled 2020/07/17 01:08:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 01:08:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 01:08:03 USB emulation: /dev/raw-gadget does not exist 01:11:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)={0x6, 0x8, 0x80, 0xfff, 0x1ff, 0x0, 0x4}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f00000000c0)={0x10000, 0x10001, 0x5, 0x74057156, 0xc5f6, 0xff, 0x1d5a}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x4, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001280)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@private2}}, &(0x7f0000001380)=0xe8) sendmmsg$sock(r2, &(0x7f0000002a40)=[{{&(0x7f0000000140)=@rc={0x1f, @fixed={[], 0x11}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="122bc43bce15d3cddffdb1050d64c2ba9ca61759c6a456feadfd8f20cd6ba9ade2935b7610ca3336a6f63a333407e7dd63c236140a5679420f01656ecd43b9356dd7e4a8805f5249e7ef8bdffbf9480f6352c5bc1e3ed03127e17ec0ff0df187bf1e3e1bee715186f8ff040401986ea4574c11cff40f5d45b77f7047b602a5b1e2349df23049781c2d601bf55d175b9ed5d3fbeddbf94ecd17b6f30ffd5c1cc2363672311fe0f108e03ea593cdf5fe29437dd8f670572c533db1151b3fe6a99c80a647bd98c592f53743e75f31e7a72e84ccaa", 0xd3}], 0x1, &(0x7f0000000300)=[@mark={{0x14, 0x1, 0x24, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x30}}, {{&(0x7f0000000340)=@l2={0x1f, 0x7fff, @any, 0x0, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)="7b36dcbb2c862c742c8d9b7538e843fb7eefc07b827e3c7797396988f1cd3381ca79920a877c5baf7e2d18415ff3e659af7671f2562d4012a13bfb0922bbb63616c83430302f7139a4c68960ada518e7b0f715e6d245d916d19a827de059793bad28d98dac1564293936b60794dd54af1769f58c27dee4ac65dbf9dbc6c1c1f74668876966f37b59387bc49857eb9c7873ec44ef86e5196fd69120868bd385ef3b3961c23b320770cf4097152910745bd53d29892e3b0614702a79ce1ae5b800398a009dd580d968d47a9c4d", 0xcc}, {&(0x7f00000004c0)="ff3e80e37a8ba0716232b4afdb3524bf288b8cc3c4d9cbedb07ab3eed2de5ff03ac0586b30500b645cf829a9c79e5880d26e13f6ac0b44024dd8d60767fc0ff612fa40a5807136133ddc17380974b1f086a36f99c1d999264c63b4ca4f5361d4b9879a9d8104f003223f11911f2db0535ff747a8513ae3e0b322a5d09bcb86867175c73f05a7", 0x86}, {&(0x7f0000000580)="8408bf5834a41c35eec749ffbae4709e519faf554bc0572b40ba8c9c4749bc7b83ffdb0d0641dbe4cfe4d59e3a0a71402275a52d116cb8fb2a7a706f46cab6b16e42d23edb66ec01e64130fe25f3bdfd1757f173cf73c210cf3633aad29f85cc2cee7e684751f1f31cd54a1b11ed5945305e9ccb5413e4bc053a226e422dccea37c889f993b9c7f747f483892c6dd40f5562fd27f76284da1de9a41f62ae9ee99e55ac3c9ff615e449bdb487f38642d78d180a9bcf7f9626663c09f4d54fc1db43492e33ba3ac00c2e3a274e1cf1dd", 0xcf}, {&(0x7f0000000680)="ddcbfeabf4d7e6d45641ef5d66d1ca9c772ba0f314e764d995a1488cd581f2d555c4c4d07a12010cd999741e7eaf2ede15c93d365202a751836b8bd378c55d1f7ef74177a09b25ae43cc7ef65c08d8bb27a1237e4121a4d3c51319a3f93ba99c403b00ed9b8a5a40d72bcc7a1c127c1e7fc7e9c8", 0x74}, {&(0x7f0000000700)="5eaba19fb7035a78f8a380e4f34e9df9fc280243ff098e9899d5d2cd49ae6f39a8c4dfbf36c9be03e3f613459c00085c116172f9f699bf202a3a628d160a2b258da38962bd870466fc61e0e42f323ae38be4096f45ddaba076e988fb7c51c0147face051691e6e29366ad64c1452eb217347e2c2f99bb20107e725818780d0b066d9df75aeb79655df97307b413aff8d12b5b2ee8e540f0eaa4f12efbed38064a9982f0cdd0de084b86e568a912dd43fcf0ae6adace8ceab9c9df41c44a3e825f8b8e4dd", 0xc4}, {&(0x7f0000000800)="86354512d934494d424dd1f4a19f1154dd9528f2a931fe430abe6f1c65a443bfbca20b7b02f737c9bc4255c9041cc5384c3abb6eec534d92d20392110fad2e3eb74db94b4e703a1897036453a5388687633751d72400", 0x56}, {&(0x7f0000000880)="42fbe2e7b49d5b2e47ef20922474ef2ac6440c287cb24dbedef0fc552080d0ed31b09b7c6a36bb34c6574bce451234a596fde953186ff647393b3c47d131197c138a09fd2c43f40391eab9fbbe8d21f647297e7fd7364b5ca89eb2283e076fc16c8e58cf", 0x64}], 0x7, &(0x7f0000000980)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x7f}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f00000009c0)="d92aea423981f3109be120c39daa720bd246747499f06a08c8fbdeabc6ac3631f50e4ca0757792f457fd6cf08376e7b5386d73b36b09252fed8e349f52af9fb469004c9a407888699beee67efa0cc8ba61279d9d09e41860ff5f79cb750d5b33cdab6e16df9ba251e39d55d99db70ea1fe803e66654e9fab9c07308d5c5d1dcd16f781a072e1691a6ff0271dfde3a6e12e924ec49b4eeaa80e7ad943bc751655e8139ed34618c2efda5daf21b75be9ff19f1e9f0abdb10c55d7d16997db2d9b48d40147114d69351379ca15673e7efeab91f30956e2a16a416cd0807bbdb8e", 0xdf}, {&(0x7f0000000ac0)="03a92ec6c9ba27e9b54895392e52bce44e2847648123de874e69db5ff64c00605242906913ae5c37d9944600ebc0c0be591d7d1c0dd71a0b27fd6f3d215c94cec3c635ae6f16e81a65fc1af0e3a10841229f8c97ebd9d61af608a3857ecedab9f4f3831b6ffe0e623deb36a88f36e5e4428799cd8a3d1c8a7c3b8e09b717cc51e5711e6d8eb1900c3c87acfac6ca89583c9ceb1e6bad3791493ea84854ab951bc4e14e8b4657907a7e9be4e29263dff02bcbeeb52f3b0f", 0xb7}, {&(0x7f0000000b80)="71da79cfd3d8c44d08a50c5ac4741e1c02791721d0eb0ad69d025b17b8de7a745a0396a56d064536837edea3d66c2a45d835ff93ffdcb14e", 0x38}, {&(0x7f0000000bc0)="f7a4ddd427ded71f41c2dd1f59d2d36c1287fd82a662e9237df8f5db7799588d0ec65065689653181f4f1104cff8359631be5bf2852510254d97cea6647736ff1098b050498b8e3926fc078f8a37f93097e118386af272cf0b16908c51e72bf6999568f19b487799815330802a0e4e037932a63735d4b422510a121f38798eef451b1ba4d6da94876861cf277b088dde261f3c4e19e600158a5e41c57e61887657ac6eb80334e22cbcd8d6f9b2137d12c2aaa481cdb58ffe8c1809ce2fea73bb33e5c41ad04a8397fc632c8a6c43761fca29f6908a453a95da", 0xd9}, {&(0x7f0000000cc0)="ce3120050cba3e40942a5eace5cd3f02ea7240543eb40db8182c68a59525ab6cab8522297baa06fa87a2f502168b817d2330f3c649e8cbfad20b85b84ed410a2baa7bd7b7b8c60403f1b793f0c9097c922905b47676b76711cc47f5232103901b0aa09faf3afd5f47038ffc4b38eac40bb3a0a8836ad", 0x76}, {&(0x7f0000000d40)="317b79f2452d9dfeb54d9e4664ea1ff345804b32c2193aba17b1e61d824bb187d576ca5565a159c78e8f71e10181101295ca0023b25c55afa18c3d4b7cf4b0ead7c5544727baeda4971565f9314639bd57075da9582207fa2cd19f5f72116bd2f3178334fdfb758549fe56e9dda1ad2452335dd8450dfc514b5a72c99623b05078daba7ce1a6b3233aceb43b55a6311e93fc52612bdce2943cc0d29618f6c6ec8ef128353e09dbed08dded8cd0fe4c606180143bb0ea8dbb37cc79baf628a2de6a3558e1", 0xc4}, {&(0x7f0000000e40)="6bd95f2ed55a77046cad84548c26985eab60b41740efab7d43b8339a10f79b6d6725eb730046e6eacc205a24bf38556f842e88add060da1bcda53892c48f3ffbca6614022d138261e59b50bc3b", 0x4d}], 0x7, &(0x7f0000000f40)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x30}}, {{&(0x7f0000000f80)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@null, @null, @bcast, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f0000001180)=[{&(0x7f0000001000)="3df4073523bb1898f158c1cde6a09dd5fccc3e3b7910ec514eb745249ec8ac461169b02c3026127339e473ef26236a35", 0x30}, {&(0x7f0000001040)="b3498c98d7657e2683d34c78899014d782d9758567eb644675df3a9f8ee53af98be5ff421b4c0821bbb119f4d377a4c0181fa886b0a3f15b441db2177e04d0fafacfbaad010c37bcef6b1ba0973152cc01ef5f0d2d447e1a772ef2ff5f7f11f9ed610131bc0e912390e2f82a58cbea0249a6425e4bfd9c6790cc66c0d17e2f3fa8a26419684ffa85e0a7792a280dfefe1734c5f0496ba400f5a6580457d75a61bdc3a74f1e450d632cbe2c5dea", 0xad}, {&(0x7f0000001100)="6c6a539e904c731f2e2c4c9dec868426abfa1c748fdbf2c0222f5a0c2b23df0377c62d20a652671a1b5bf718700532643f34e86ea6453213fbd86ed74a0f02916fb7f202317eecb5fb723c0f1130305cf6ac7b59", 0x54}], 0x3, &(0x7f00000011c0)=[@timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffbff}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffff2d}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0xc0}}, {{&(0x7f00000013c0)=@can={0x1d, r3}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001440)="7d38de771f", 0x5}, {&(0x7f0000001480)}], 0x2, &(0x7f0000001500)=[@mark={{0x14, 0x1, 0x24, 0x401}}, @timestamping={{0x14, 0x1, 0x25, 0x2af09d60}}, @mark={{0x14, 0x1, 0x24, 0xff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x89080000000000}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}], 0xd8}}, {{&(0x7f0000001600)=@l2={0x1f, 0x3f, @any, 0x401}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001680)="fd7a02f0bedfc529aa1e80e2448d8d9803c8dfdf952c6c2b4959e50ea25a52110eab24d2ebed58fcc2ec49a308c7784b20ff0977c7acfee641fc7a10da9bebcd71e72cbf732dd396055c861dd36253f8c0b2395fabbf82731f46b2305fbaaed434c0", 0x62}, {&(0x7f0000001700)="2d4869e91042d9d4756b6e12d54a2764738a90850efb89a0f282e9c1d19ee13d8c96211c5e4c817e5d248fcadd923e32f08bc3469a12ab81f3d9ee3d23ed7aaa2a542923059152664b95910f605195bbb323b881b6afa0722fa0d07cbb47720a38ca1c847d6677536aab24bf15283dcca9477b83244e55681c01a9c23feb8946cca78e2e1b53aa5e2c374ef35b4ebea677441f4d708e2ac17f910c7a679acd24d898e7f9235b34b645cda2644620454f0add61903aeae6a2160cbdd7ac6a44f8", 0xc0}, {&(0x7f00000017c0)="b129015f39ca68510f26e0e9c23558fdfcb792a1a8609fd2addec2b1c7e5f20b496dbaa76dc594fa22dd527f5e047a46b53389d3bbc0e9d71f6cad56d33b9b743441760d3d8bde8dd8ac87f3916780b084046b39f1457a9dd3520932960bb9bca480e66961eb02", 0x67}, {&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000002840)="c60fa921fbbe44094c0c6e7483dc28eb1ade6a1e7f3b81030d4f6fc0e68bf7f8103a9680cb632f80feb1ed8ffa96116a02deeba7244e64d80b33c3c479830f392d38149c63801acf4a621b61ddc58516ed33723d2683a2ad6da7144631ebb7d9a495f16be95cc195f2269095cf9365df10ed4c2b0b14418d9ed2685c52e04745c393f0ff70ebd1f7cd3203d1", 0x8c}, {&(0x7f0000002900)="49f35248ed00e8bfe574879f9c54c322b9a8e475ebc3922b2808a3362b878f4142fc04dd6dbb716ac05d54493bc25eb2e299312799f300f944ecbcb8f53e1a2292b3b8c3bcf8ddc05dc713bc4e083ab3dd3eebab4ec37f17b09ef2df5fbe7c0393c963b5e564d628a38e0dd1a56dfe78b474bbfe38a790cefd72e00d7a387176452d1ad26fbfad81cb9208ac2633dcf80c6f0eb600bd8798738c77", 0x9b}], 0x6}}], 0x6, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002bc0)) ioctl$TIOCSBRK(r0, 0x5427) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000002c00)=0x3) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000002c40)='./file0\x00', 0x9080) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000002c80)={0xc0000010}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002cc0)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000002dc0)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000002e00)={@loopback, r5}, 0x14) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002e80)='/dev/dlm-control\x00', 0x10000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002ec0)={&(0x7f0000002e40)='./file0/file0\x00', r6}, 0x10) ioctl$VT_GETMODE(r6, 0x5601, &(0x7f0000002f00)) prctl$PR_SET_FPEMU(0xa, 0x2) [ 323.205551][ T8815] IPVS: ftp: loaded support on port[0] = 21 [ 323.521351][ T8815] chnl_net:caif_netlink_parms(): no params data found [ 323.754895][ T8815] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.762511][ T8815] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.772139][ T8815] device bridge_slave_0 entered promiscuous mode [ 323.794371][ T8815] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.802351][ T8815] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.811908][ T8815] device bridge_slave_1 entered promiscuous mode [ 323.875238][ T8815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.891587][ T8815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.952303][ T8815] team0: Port device team_slave_0 added [ 323.964281][ T8815] team0: Port device team_slave_1 added [ 324.019509][ T8815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.027204][ T8815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.053977][ T8815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.076871][ T8815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.084548][ T8815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.110682][ T8815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.218687][ T8815] device hsr_slave_0 entered promiscuous mode [ 324.342626][ T8815] device hsr_slave_1 entered promiscuous mode [ 324.881725][ T8815] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 324.998366][ T8815] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 325.127992][ T8815] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 325.387767][ T8815] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 325.806317][ T8815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.838205][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.848845][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.871236][ T8815] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.894595][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.905209][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.914759][ T6801] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.922074][ T6801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.944049][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.953629][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.964475][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.974565][ T6801] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.981918][ T6801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.011834][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.023092][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.049792][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.060666][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.071108][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.081862][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.093860][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.112223][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.122380][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.154956][ T8815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.169417][ T8815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.181193][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.192757][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.241549][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.249356][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.277077][ T8815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.329344][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.340111][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.392642][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.404975][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.421553][ T8815] device veth0_vlan entered promiscuous mode [ 326.431141][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.440868][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.465184][ T8815] device veth1_vlan entered promiscuous mode [ 326.527386][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 326.537783][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 326.547309][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 326.557984][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 326.575372][ T8815] device veth0_macvtap entered promiscuous mode [ 326.594592][ T8815] device veth1_macvtap entered promiscuous mode [ 326.644022][ T8815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.658841][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 326.672639][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 326.682224][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 326.692258][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 326.709912][ T8815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.718088][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.728085][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:11:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r1, &(0x7f0000000080)=""/78, 0x4e) getdents64(r1, &(0x7f0000000280)=""/81, 0x51) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r5, r4, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000100)={0x800, 0x2, {r2}, {r4}, 0x2, 0x2}) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r6, &(0x7f0000000080)=""/78, 0x4e) getdents64(r6, &(0x7f0000000280)=""/81, 0x51) r7 = socket$can_raw(0x1d, 0x3, 0x1) accept(r7, &(0x7f0000000140)=@hci, &(0x7f0000000200)=0x80) ioctl$VIDIOC_ENUMINPUT(r6, 0xc050561a, &(0x7f0000000080)={0x80000001, "d0fa5b37226a424d08240e0003610653f093550cc5b7f9cbb94756aa928664d3", 0x3, 0x80000001, 0x1, 0x100000, 0x2020420, 0x8}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000340)={0x1000, 0x2, 0x4, 0x8, 0x9, {0x0, 0x2710}, {0x2, 0x2, 0x0, 0x1, 0xa2, 0x80, "f2775469"}, 0x3, 0x3, @fd, 0x895, 0x0, r1}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0xfffffffd, 0x4, 0x6}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000240)={0xfffff2ac, 0x6, 0x2}) 01:11:58 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="040004000000000008000a00100000004f3ad1d1a8e7182500120008000100766574682fd79c25c0ccabd44e1fa000d184ce1e858207e55affe084d9656f5ed7c64ae245c08b986fab4947"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r1, &(0x7f0000000080)=""/78, 0x4e) getdents64(r1, &(0x7f0000000280)=""/81, 0x51) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000040)={0x34}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 327.186724][ T9029] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.0'. 01:11:59 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r4}}}}}]}, 0x40}}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7ff}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x24008000}, 0x24048010) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff3f, 0x70bd2b, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_CARRIER={0x5, 0x21, 0x4}, @IFLA_CARRIER={0x5, 0x21, 0x2a}]}, 0x38}}, 0x200400c1) [ 327.409063][ T9034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.441408][ T9034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:11:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r1, &(0x7f0000000080)=""/78, 0x4e) getdents64(r1, &(0x7f0000000280)=""/81, 0x51) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000080)={0x80, 0x68, &(0x7f0000000000)="b431fbd105cdd3b17c7fec22d7d078d05d82bd88e659e911652f1067359abed66d69afa39b485bb7256b38729bb63ca83a98cdc0d6cd1b2a927a3cb3923095c1338dbab2bef3f5", {0x7, 0x80000000, 0x41414270, 0x6, 0x6, 0x9, 0x2, 0xb354}}) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_HANDLE={0xc}]}], {0x14}}, 0x74}}, 0x0) 01:11:59 executing program 0: unshare(0x2a000400) semget(0x2, 0x4, 0xd3cc55e70fbc12a4) semop(0x0, &(0x7f0000000000)=[{0x3, 0xd3, 0x1c00}, {0x0, 0x9}], 0x2) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x4, 0x9, 0xffffffffffffffef, 0x7c4}, 0x5}, 0x20, 0x0, 0x0) unshare(0x8000400) name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x1008, 0x8a, "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"}, &(0x7f0000001140), 0x1000) 01:12:01 executing program 1: pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001400)={0x0, 0x7f}, &(0x7f0000001440)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000001480)={r2, 0xffffff00}, &(0x7f00000014c0)=0x8) write$FUSE_OPEN(r1, &(0x7f0000001500)={0x20, 0x0, 0x8, {0x0, 0x9}}, 0x20) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001540)='/dev/qat_adf_ctl\x00', 0x54080, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000015c0)={0x10, 0x30, 0xfa00, {&(0x7f0000001580), 0x1, {0xa, 0x4e21, 0x5, @empty, 0xfffffff9}}}, 0x38) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000001600)={'filter\x00', 0x4}, 0x68) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000001680)={0x1, 0x20, 0x5, 0xfff, 0x7, 0x9}) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/self\x00', 0x100, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000001700)='/dev/input/mice\x00', 0x40000) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000001740)=0x6) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000001780)={{0x67, @multicast1, 0x4e20, 0x4, 'wlc\x00', 0x2, 0x5, 0x63}, {@rand_addr=0x64010101, 0x4e23, 0x1, 0xaf, 0x1, 0x7}}, 0x44) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000001800)) r7 = perf_event_open(&(0x7f0000001880)={0x3, 0x70, 0x92, 0x4, 0x8, 0x12, 0x0, 0x1e3, 0x80800, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x10001, 0x1, @perf_bp={&(0x7f0000001840), 0x8}, 0x20, 0x9, 0x20, 0x5, 0x80, 0x9, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000001900)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r8 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000001a00)) [ 330.129907][ T9049] IPVS: ftp: loaded support on port[0] = 21 [ 330.524695][ T9049] chnl_net:caif_netlink_parms(): no params data found [ 330.823651][ T9049] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.832048][ T9049] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.842143][ T9049] device bridge_slave_0 entered promiscuous mode [ 330.856094][ T9049] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.863399][ T9049] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.873211][ T9049] device bridge_slave_1 entered promiscuous mode [ 330.924154][ T9049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.945890][ T9049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.004277][ T9049] team0: Port device team_slave_0 added [ 331.016986][ T9049] team0: Port device team_slave_1 added [ 331.067737][ T9049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.074944][ T9049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.101206][ T9049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 01:12:02 executing program 0: rmdir(&(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/45, 0x2d) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x2, &(0x7f0000000600)=[{0x81}, {0x6, 0x3, 0x0, 0x50000}]}) [ 331.116752][ T9049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.124553][ T9049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.150745][ T9049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.271883][ T9049] device hsr_slave_0 entered promiscuous mode 01:12:03 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x80, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6772ca53717e485f82643d000000000020000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 331.345518][ T9049] device hsr_slave_1 entered promiscuous mode [ 331.405377][ T9049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.413009][ T9049] Cannot create hsr debugfs directory 01:12:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x6, @empty, 0x6}, @in6={0xa, 0x4e21, 0x9, @loopback, 0x6}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x1, @local, 0xff}, @in6={0xa, 0x4e23, 0x1, @private2, 0x1ff}, @in6={0xa, 0x4e24, 0x1, @empty, 0x200}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x3f, @empty, 0x5}, @in={0x2, 0x4e23, @loopback}], 0xe8) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$peekuser(0x3, r2, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2c, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 01:12:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) setpriority(0x2, 0x0, 0x9) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x24}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 331.897685][ T9049] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 331.962419][ T9049] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 332.013526][ T9049] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 332.069498][ T9049] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 332.285841][ T9049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.317252][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.327211][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.346345][ T9049] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.369541][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.380054][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.390805][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.398226][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.456379][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.466183][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.476826][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.486431][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.493808][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.503044][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.514171][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.525278][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.535948][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.546378][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.557185][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.592170][ T9049] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.603987][ T9049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.683141][ T9049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.691375][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.701265][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.712191][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.721992][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.731941][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.741258][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.749048][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.833569][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.842910][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.852869][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.877584][ T9049] device veth0_vlan entered promiscuous mode [ 332.903858][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.913762][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.928900][ T9049] device veth1_vlan entered promiscuous mode [ 332.944207][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.953649][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.962757][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.018209][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.027749][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.038335][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.065531][ T9049] device veth0_macvtap entered promiscuous mode [ 333.084917][ T9049] device veth1_macvtap entered promiscuous mode [ 333.131827][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.142473][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.156781][ T9049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.169188][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.179244][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.188929][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.198987][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.222660][ T9049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.233374][ T9049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.249005][ T9049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.260370][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.270737][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 333.423520][ T9274] IPVS: set_ctl: invalid protocol: 103 224.0.0.1:20000 [ 333.588310][ T9278] IPVS: set_ctl: invalid protocol: 103 224.0.0.1:20000 01:12:05 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0xa30000, 0x657, 0x8, r0, 0x0, &(0x7f0000000240)={0x9909dc, 0x8001, [], @p_u32=&(0x7f0000000100)=0x99}}) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000340)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r5, &(0x7f0000000080)=""/78, 0x4e) getdents64(r5, &(0x7f0000000280)=""/81, 0x51) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x6) r6 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r6, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f00000000c0)='5', 0x1}], 0x2) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 333.984948][ C1] sd 0:0:1:0: [sg0] tag#2220 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 333.995623][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB: Test Unit Ready [ 334.002403][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.012275][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.022135][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.032029][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.041938][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.042658][ T9286] new mount options do not match the existing superblock, will be ignored [ 334.051782][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.051900][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.080072][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.089987][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.100656][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.110528][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.114475][ C0] sd 0:0:1:0: [sg0] tag#2221 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 334.120354][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.130810][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB: Test Unit Ready [ 334.140520][ C1] sd 0:0:1:0: [sg0] tag#2220 CDB[c0]: 00 00 00 00 00 00 00 00 [ 334.147062][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.164415][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.174334][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.184265][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.194123][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.204048][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.213917][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.223838][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.233720][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.243614][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.253496][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.263375][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.273217][ C0] sd 0:0:1:0: [sg0] tag#2221 CDB[c0]: 00 00 00 00 00 00 00 00 [ 334.290064][ T9284] new mount options do not match the existing superblock, will be ignored 01:12:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r0, @ANYRESOCT], 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 334.472509][ C0] sd 0:0:1:0: [sg0] tag#2222 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 334.483218][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB: Test Unit Ready [ 334.489850][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.499746][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.509588][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.519437][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.529267][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.539165][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.549110][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.558990][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.568894][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.578797][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.588708][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.598662][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.608580][ C0] sd 0:0:1:0: [sg0] tag#2222 CDB[c0]: 00 00 00 00 00 00 00 00 [ 334.609901][ C1] sd 0:0:1:0: [sg0] tag#2223 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 334.626884][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB: Test Unit Ready [ 334.633671][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.643579][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.653490][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.663327][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.673190][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.683050][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.692917][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.702783][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.712649][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.722474][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.732321][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.742184][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 334.752048][ C1] sd 0:0:1:0: [sg0] tag#2223 CDB[c0]: 00 00 00 00 00 00 00 00 01:12:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r0, &(0x7f0000000080)=""/78, 0x4e) getdents64(r0, &(0x7f0000000280)=""/81, 0x51) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1cf}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x54, r1, 0x20, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x200}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1f}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x10001}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x41b5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000050}, 0x8005) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r4, 0xff}, 0x8) setgid(r3) ioctl$PPPIOCDISCONN(r0, 0x7439) r5 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @rand_addr=0x64010101}], 0x20) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r7, r6, 0x0) write$P9_RSTATu(r0, &(0x7f0000000040)={0x5b, 0x7d, 0x1, {{0x0, 0x42, 0x5, 0x2, {0x20, 0x0, 0x3}, 0x1000000, 0x9, 0x5f, 0xbbf, 0x4, 'GPL\x00', 0x3, '}-\xf7', 0x4, 'GPL\x00', 0x4, '@\'@&'}, 0x4, 'GPL\x00', 0xffffffffffffffff, r3, r6}}, 0x5b) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4b2db5a06aaeff877e2020000000000000064ec3f0c00000000faff0062000000000000009500000005000000b10089f58ae5e9d5696c93fb7e3bc7cc2e3e39ab547901000000000000008c4267b362e13c2c8d1d6bad77d71d519d6c4808436fb4c6dce1d39954923830742e00ce5e2f066a336cbaacbe6249d97ea9344f"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 01:12:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000140081fb7059ae08060c04000aff0f03000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r3, &(0x7f0000000080)=""/78, 0x4e) getdents64(r3, &(0x7f0000000280)=""/81, 0x51) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r4}}}}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', r8, 0x29, 0x8, 0x5, 0x8000, 0x68, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x8000, 0x4, 0x2}}) [ 335.252522][ T9300] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:07 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/78, 0x4e) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/81, 0x51) r3 = socket(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r3, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r5}}}}}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xd8a352463b4e5492}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100026bd7000fddbdf252000000008000300", @ANYRES32=r9, @ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x80) dup3(r2, r0, 0x0) 01:12:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f00000002c0)="c4fe91070000000000df5caf88f82e43ba6332b5cacd891969b71832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="727d9976acd27374ba1f5745ec60ba08856d4b8b580721360face387738f7736d47594e0412dc6791707251231d6c91ad9ad31be47f8e2b3d18f0000", 0x3c}, {&(0x7f0000000140)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 335.525805][ C0] sd 0:0:1:0: [sg0] tag#2224 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 335.536495][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB: Test Unit Ready [ 335.536649][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.553146][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.563042][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.563174][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.563299][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.563413][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.563533][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.563692][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.583177][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.602607][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.641376][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.651255][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.661139][ C0] sd 0:0:1:0: [sg0] tag#2224 CDB[c0]: 00 00 00 00 00 00 00 00 01:12:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000200012800800010067747000140002800800010094dd3da10a8d11a3b4a3c8696206ae782dee3d58570b112d0f353baee11090238e3ea28034e8ad48a74c47140358909f3a005727fbab7d933989a4f70fa902315ec984f24c1441bce284b914679727f0e248144fe5aaf60ba530f078d028558041855c8ae065db418c1fbd48c96c551cf4f6c02debd42345384f5f4c5f5c95dc6e775724332839a48d59", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r2, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x50}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c010000100013070000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff000000000000000033000000fe8000000000000000000000000000aa00000000000000000000000000000000070000000000000000000000000000000000000000efff00000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c0014006469676573745f6e756c6c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000a"], 0x14c}}, 0x0) r9 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) accept4(r9, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r10, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000040}, 0x8040) sendmmsg(r8, &(0x7f0000000180), 0xf1, 0x0) [ 335.873036][ T9320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.911463][ T9320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.921275][ T9313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.995047][ T9320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.008485][ T9326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.061439][ T9327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = memfd_create(&(0x7f0000000000)='\xde', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) flistxattr(r2, &(0x7f00000004c0)=""/4096, 0x1000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept$alg(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f00000000c0)={0x8, @local, 0x4e20, 0x0, 'wrr\x00', 0x2, 0x7, 0x26}, 0x2c) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) [ 336.128694][ T9312] syz-executor.0 (9312) used greatest stack depth: 4640 bytes left [ 336.278616][ T9335] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 01:12:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0xffffffff, 0x1fc, 0x0, 0x17, "fbffffff00000000080000000000fa00"}) syz_open_pts(r0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) dup3(r1, r0, 0x0) 01:12:08 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @random="3321fb4245c7", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3c, 0x0, @private2, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback={0xfec0ffff00000000}}, @generic={0x0, 0x4, "9657a5de"}]}], @ndisc_ra}}}}}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r2, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_HEADER={0x4, 0x2}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 01:12:08 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r2}}}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xb37fbd44bd48b06e, 0xffff}, {0x6}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xfffffffc}]}, 0x2c}}, 0x20001000) [ 337.148219][ T9351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x9a0000, 0x5, 0x5, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x20042, 0x0, [], @p_u8=&(0x7f0000000080)=0x3f}}) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)=0xffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) open(&(0x7f0000000180)='./bus\x00', 0x2182, 0x20) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x10000000c, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 337.227421][ T9355] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x800) ioctl$EVIOCGNAME(r0, 0x40284504, &(0x7f0000000000)=""/31) [ 337.490057][ T32] audit: type=1804 audit(1594948329.341:2): pid=9363 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/13/file0/bus" dev="sda1" ino=15727 res=1 [ 337.553255][ T32] audit: type=1804 audit(1594948329.401:3): pid=9363 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/13/file0/bus" dev="sda1" ino=15727 res=1 01:12:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x51) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r4, &(0x7f0000000080)=""/78, 0x4e) getdents64(r4, &(0x7f0000000280)=""/81, 0x51) r5 = socket(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r5, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r6, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r6, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @random="da11862d25bb"}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x4, 0x6}}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x6}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x1, 0xe0}}]}, 0x44}}, 0x40) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 01:12:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x26, 0x803, 0x9) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000100001040000110000000000000000a19fb2007a615a1b88fa7b4ea0ebdf4f10a58930983d91be7b975216139b922dc8725a1f2aaa016cbec57e43d407d381247d1842cebfbcaf6cbb7df244e3e53d7f0ba7e5d95eb61db40c66294828b63ec7e59ab66ff77ac976a661d12152e5f62c9b61e83a635e151923ee1b2feaedf8f4dd020947185ff32f2506827152a99de2dd796482567b6d041d0f207496b07808f1b098c6305601206c421dfa984c060ac44b8f8cbf2d52900ea09f5995afcdd823516a375285d50e312c4e9d8d671ccfdf8ff12e43d17cd85473050ba5e5e51a13bc7f99bb26f1ffab90d0ffee", @ANYRES32=r4, @ANYBLOB="000000000000aebcccb51280080080ce162df3c18e3a1b02f3620100736974000c00d90808000200", @ANYRES32=r3, @ANYBLOB], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}, 0x0, r3}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000240)={'gretap0\x00', &(0x7f0000000040)={'syztnl1\x00', r3, 0x20, 0x80, 0x6, 0x561, {{0xc, 0x4, 0x3, 0x28, 0x30, 0x65, 0x0, 0x8, 0x52, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @loopback, {[@generic={0x88, 0x10, "a3726ddd3cb91cbd5bc86420658c"}, @noop, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}]}}}}}) [ 337.819751][ T9369] input: syz1 as /devices/virtual/input/input5 [ 337.932537][ T9369] input: syz1 as /devices/virtual/input/input6 01:12:09 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/427], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x89) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') flock(0xffffffffffffffff, 0x54489ca478c875aa) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000280)={0x1}) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x0, 0xfffffffe, {{}, {}, {0x8}}}, 0x24}}, 0x28048041) eventfd(0x5) r4 = msgget$private(0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r5, 0x0, 0x100000000000022, &(0x7f0000000380)={@multicast2, @local}, 0xc) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r7, &(0x7f000000e940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebb}}, {{0x0, 0x0, 0x0, 0x56, &(0x7f0000000800)}}], 0x4000000, 0x0) r8 = socket(0x100000000011, 0x2, 0x0) bind(r8, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e25, @empty}, 0x2, 0x0, 0x3}}, 0x80) sendmmsg(r8, &(0x7f000000e940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000100000000ebb42636017561b717f6136893383c723ec2a0144870c569c2be210b119fac1af4673e63984ee6bba914efd1b95bb8a63b58f8dd9ed815650c297d02f0e26dc0f2bb08e327c3dd87b3da39f69d9a0ce96e12a8bf461b960b7d504a25c8c434de5e527b32eb14d584f1bc1e738dac4bcfd24c70a031628994094a706f39d16"], 0x8}}], 0x1, 0x0) msgsnd(r4, &(0x7f0000001740)=ANY=[], 0x0, 0x0) r9 = socket(0x21, 0x2400000001, 0x0) getsockopt$inet6_buf(r9, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 338.196341][ C0] sd 0:0:1:0: [sg0] tag#2226 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 338.206991][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB: Test Unit Ready [ 338.213791][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.223640][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.233521][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.238546][ C1] hrtimer: interrupt took 126948 ns [ 338.243368][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.258357][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.268128][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.277969][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.287851][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.297714][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.307567][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.317438][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.327284][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.337146][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.346989][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.356843][ C0] sd 0:0:1:0: [sg0] tag#2226 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.469114][ T9388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.587108][ C1] sd 0:0:1:0: [sg0] tag#2227 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 338.597792][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB: Test Unit Ready [ 338.604612][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.614583][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.624532][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.634464][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.644411][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.654385][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.664364][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.674312][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.684247][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.694203][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.704096][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.713984][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.723910][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.733806][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.743696][ C1] sd 0:0:1:0: [sg0] tag#2227 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 01:12:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getpeername(r0, &(0x7f0000000080)=@generic, &(0x7f0000000100)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r4}}}}}]}, 0x40}}, 0x0) sendmmsg(r3, &(0x7f0000005600)=[{{&(0x7f0000000140)=@l2={0x1f, 0x9, @fixed={[], 0x10}, 0x4}, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="ab22a166a38d593e2a5cce5a4e5d30da770871a8d3def8ef1beee4afb684a9fe0482fac5833036e6b47d7d31218579bc80d18df5656af7261c333242600dd48addb3abd421f22b72f5f5f4f242c2bf3c5351f060fa2c8637ac52b45921aa758a2675884c1eaca803d47d575911e9912ff086fbf751b83ee5922db7eed5aa8d344fdca4d1f5efe457f574ea972f694a1115e070d052eac5135657410da2a5b2da6983907f63d2b1569b666c6f1ed03278f39b9485ed8c4f4cd7603c5423bbc154", 0xc0}, {&(0x7f0000000280)="e29cb5b9bdfbe5935c02fb23491249ad6491e7f0f2fc4717c6bb8943e2b4b95e013aea3dc6e9392a0749f94975334c92c8a965998800d515fc5daa4a84be5135381c57dd186a595d6784053ed894dc78d06514281344ee92e4c2e3dba9d370bd99a7e09dcd00355da95215e972a8815d153373a638c0a2043ef888ec4cb6900af0b241c118234cf8dc4e8f33beb2d31144b81160a2fb9165c65ae453f9df0096f06b5427223c9925ed9cdfdc18289ff08e11a90f298ff0f9c6d7", 0xba}, {&(0x7f0000000340)="6f91048cd8a42ec133265fe69418956bd3d96484b49908290f7f51ba61d137f9a344737e4fedd27d7f2176de36b0fe5d320d2a5ac4d5eddd921a4293ebea664018d4da6ce013afd352852b47c944db7d6ee10dee742d19d1a835b1bdebec2a6ae3907b8d54c6b8565c93e668a1497fde53eb3101557c8fa142fbd92f4702c8a457bd7657f449ccb603a77666b0c7c1fad76ad1cfb822f71dc9a9a15f3a9ddd1e2bf56fc91f89ab23f838329cc4a5db83b3cf6296478bd4bb0fe4f5d48659b1b7e1620009fb9c833da1e96adaf902e01a6f9d72536ff47e83aeb65270b0184fdfe15439b4d2114f8afecaecb423", 0xed}], 0x3, &(0x7f0000000480)=[{0xf0, 0x88, 0x7f, "7146dee19a236574be4790c3a60c221a4b51dd01befc8769f6cfca4af56569bff368a2721e7fad8576e00bfd1f0372937d200d8a4b93a56eaad6257fd0347a9889ab3b24d2ba5948066cd9c25bea74547c7c1a56c714cc2c251ff94200097300f156792b5913b303de58850e4693cce12635fd3f4a5360cd7819d90eae9da1880d5323e862e46b95d306d32a08af6bf800797bbb3feb4364e34496a41640fc9a21711beb07924c6d8471e0f3025c06a45b5de7f068d85a00b10f7ca86a10feee2508888f3c12d09d818552bef439ec3fcdcfcee504742aaa6e9424"}, {0x80, 0x10f, 0x1, "a5d58eab4c0de9dd0b1dd676eef0e4bc59249fc9fa25937990aeaf97ff34923abfea4f4a6c3144786dca9bf05bb88662f83899e7657f5065aa4b1ba3379d9391c8ed39abb8e8ee96ee41b74f272754462fc46596d782078f85cacc77d019ed8ae28411c2d1f86119f52217"}, {0x78, 0x102, 0x200, "b254b14b75fe6989e7cba0a4d153e12c685ff0081987c24c04bd97679de682948e974d2db25e2fa183bed2b0bb4a975930247bd7380cb055f58c3f2f6ac1e465454a4256e366ba93901a5723789318e8294287c6dffdee8acd1580c19b9e438828b41af19085c8ca"}, {0x68, 0x10d, 0x2, "789f38a4e6db7b6e132619102695bace683342957326a27acb1ff33b4b282b891d978f463e5f093d748eb1a269d6937f6b5774530d1bda2b234329741e1ecbac2c72547282e8629d5532db1f2841286e42"}, {0x50, 0x101, 0xfb72, "cf85451e83520d31031c5c2e293c96a4e95ff1d09f0708a880e49677e66280d17c39ee56369b1c3e334c53750614098262d0945e56475f862a37"}, {0x10, 0x10a, 0x7}, {0xe8, 0x29, 0x92b, "1fe371bbfae0ccb2430e47a9e4a298002aca4ebfe87a35292c7c87e0ca678dabbc0583743083104fd4459b44833f50b99fbfd3fdbc81a75c467c4271d518f29d42791c5828489d80195e1a20ac891cf59540268ec5121ee2b0dec9a0781376dcd985f35b8d48c0e603e72dec3b2f4425c668adbd51b312e5dfaf6389df626827243e09ab3246f156aaf90091956c339923c7b55b4475f4342cd552a61d892eca9a527bdd02bffa333ad7b82ddd1c7a15ad0f20c387170f130d70c85aeeb6d721970989a522beb20792c7a83b1319a2c2c0"}, {0xa8, 0x6, 0x9, "9d79db107f2cd1ed8bc9d6db298396c0a74a8c774cfec1ef17dcaa57bec41f6c32d33fe7c1f012343be691f173a8e04e5d8a34c5d3896e0b981041109018d9e5c9b0742762cca29b68ac735cb93aee4e8042e35cb0c2346a47d7f54659bac75b31ac3694010514bd3d87a44d470117d0239e3e78e2a55b01dea52d0534e8b6459cb53b216923479e563048d1f0926b2960"}, {0x80, 0x112, 0x8ddd, "a81152807a877caacf6751e1cd6a0957427b7209a4f0ed033bf735ff5b72174697431abe214d8ab44d7d26c5595ae3f23fb87f59daa669d2f761b97d2d0e5954e7dfc298eae348f0a494ea2a92db3201ab14821940f5b82750c8052cfb2795436a1212a6990e193429eedc5eee84"}], 0x4c0}}, {{&(0x7f0000000940)=@nfc={0x27, 0x1, 0x2, 0x3}, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="8eaa01c51ed45cbd4005c04257a73f918546fdbf4b2db9c1748d352fcab5ad37de00624388afb7e86e93a998a994d7d97a07268673a5ae310fa819ac4adff78f6ebc9e6ef85a127e5616a2a2bd5e58dac2c4afe5b94cdf504c137246fda98409fe5c93310b585c59b19ebd0677d698eafaa4cf474c822646cd3ea47654c6a7406e5ee4e475104dcc90ea2cfdb0c28064f61814cb48bc91f2c536e636c526de169065d279c0a4c79ead3faad734348629f74d78949afac59322b9493ea2afb35a810dc3dd984e6ac0f0ff096ea7eb36f84a76640ac3bb9fbb84246820f01dcb700922fc4d33f6f6414de20e", 0xeb}], 0x2, &(0x7f0000001b00)=[{0x50, 0x88, 0xffff, "078270b22c6984d7285024fb45c3098a1863ea6957575982ecc4091637761bed762fae9a8acc92b8d76247090ac46246c7498596653cc17464cd58139e06af"}, {0x1010, 0x29, 0x6, "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"}, {0xa0, 0x109, 0x8, "db6b51bc45dbb443a774a6fcfcd39180f5da267e648996788253505e5da96dfd04d7e9d414dbf0cc23426e025fca7e727532b7e73b17eb9927d9fe2a8971e4f1a39ae86ee50c59922db077c2cbb0d2a30a2e448d1b7d8778a80d4ab73edb399c937cc667bfc45372d8338094b8fbf6c588aba355652e14c10f5606a284653e640178a16b5d62113a7d"}, {0x110, 0x1, 0x8, "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"}, {0xa8, 0x1, 0x800, "ee2c8a6137dcd98c215bbee022bb63fd039644ed8edc34d72c0dc03219fc5f87d5d1c870dcb10c51d86fcdd082862a8f8af8ad094b53defc5f755cd2f8429f35fe99793c0cfc00e77e8867ea6973a1f1a306a2537c7962983fda4efd4893cdb84255c4c5b734af86d6288ad6c939457d4e15c36180cfb435d0b5d310b487791275848d4be661adfcde99cc5a9768b6f5d546cc45e640"}], 0x12b8}}, {{&(0x7f0000002dc0)=@ll={0x11, 0x4, r8, 0x1, 0x7f, 0x6, @broadcast}, 0x80, &(0x7f0000004180)=[{&(0x7f0000002e40)="b56d7ddfffd6ee94268ae7a20250294f8b", 0x11}, {&(0x7f0000002e80)="3d5ce9ee38a579f42d2e307640f5d9dff7b0ea34640ce8f7acc149bf42a36e25711d6acbdbd2f86eb17f4df38c534d7b4071040827100fdecafa94c89f54384e0ee947b813252b3922b914d2ca886a7d9e89f6b8d65e2a10d54a345a21493bce2e70566a6493f0cd19f3917e43547d202696943e4e0e9fd2ea1619fb2f344069cf35113524e09ad59cf9a1d9feb93923c08f2f29dcf41aa26805419ac5a8808db0dc2aff56fdaf383bc2dd901ff86bfe89012f6cb965419d5802e65177640f60bebd72aaaafe04cdbe820bd0ffa4830dc34f0e0dc3f142f201d31821219fc4e39060b5bd41", 0xe5}, {&(0x7f0000002f80)="4d80e7588c67075ef3165be98f127e8c4cb6ded97eaea1e61f19b13a", 0x1c}, {&(0x7f0000002fc0)="3e70c9e3e7c4adfac697add1710b612fb840360456eb477c9d23159c4013ef6809ae70ea85193b3bc2ba0771a25b8f7746fb875905c0f6b4c2d42298c3fd83d339bc35d156ec2327e63162d8b8733affc81268b659d455d693ed55241072a4b8bd3b0ccae4b3b51eea1f3b866b657aa516946d62924d490efd3993216495627acbb691c6837f8d6eb32cd79354935a1c", 0x90}, {&(0x7f0000003080)="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", 0x1000}, {&(0x7f0000004080)="8cbe5fde57ef8123624a", 0xa}, {&(0x7f00000040c0)="18f603b5fe42b76d454bd7318006656162c935bb5b591f13cb569a7742bf4c515011f67556c6b786aaa908a94034f7b0d5b1134ed5b8848272a0dabc81c21de3d201ea42d296a4addf05cd2a6ca179089b2a7159c9174c83a1a6be34716f09037c460c917997c996c1aade2dd728a1c8b9a8e5f714384bd8bdbf05e9d928d0277b7ff4a1255787bec8d920ea7b3daa6fa14ea642571efbefd1", 0x99}], 0x7, &(0x7f0000004200)=[{0x60, 0x116, 0x6, "5366cd5f85d299afab232a50fda0ff00516e8337c4480cb20f4ce1280cb59133cdfc86ce47b2391efff180f769b98b0da0e341c008e4fa9895694866f2080a9f0693469c1358920e5d0ae5a26d06d1c1"}, {0xf0, 0x0, 0x80, "c634b51c610459be84f6d43b86a1943472d4871f99225fe7de91b5916d9e2b294f04630eb8df85269c11ba82739c6f8825d1aecd1583dce34b306c8316975d47d39ff208c205158fc2cf1783c90d1f92f9a530987c17e7516b5c18d89ecf13a48db99ef04597d26644741fc7bb7701e6286f70899f57373a230f38519270897d098042d4a725f452caaabcd2913409a3925fedb155d500dd2a8572e03128d4e1eb706076fdfee713839daf668e3505a69d3f127ea3df946dca7c1f5a2bb890f6e7fa2631d55511aa39feeb0d5f6300ad414d8797512b1224f838ce85"}, {0xf8, 0x1, 0x6, "44c12526e943a3a7fbaf8c26e351fdc640367b2011485f8a3aa0bae4bb0c099100464ebd9f4f15e8d5ca0d75b0651f22f064f4c5bea44f37dbaa8a3dd5d2f3c09db37476dcf09909fd79339221fa48add925897ed100472c2592a5b596f10d59cd92428fd0d9cd988468d491ffd05fb18638f20d57b01ce1042247f8e8e705c262bf82eb627e3a00994860e913bd0311ee6dde87346b190c88f75c7e3628104a013fe46343300168219ccbde38c65619c5cf0f4c6ddab66335f3e564f5915e34dacd079726ebe9cc52463ab587adf99fa4a648f50db8690b7b113716d6db156589739aa1a4c023e5"}, {0x28, 0x1, 0x401, "27bc35dbe3f44f66a40f561905320f747678"}, {0x50, 0x112, 0x2, "f4cd2b598ab8aab615c409b97737b7cb26c60815cfbc6b8adb3841bae40d7a8cc8c48e5a70ae9cf711e17f9fa87e62a6f038162ee3bd96cf2f"}, {0x20, 0x110, 0x8001, "725ae16fef823e32278e8f4aec7d"}, {0x58, 0x1, 0x7d790cd9, "ef1c221ea6caac744a9d8aae60d5b9700b2fc648dd52b11576f7cf17810a65a94151377cd01c652ae84dc4f7cc9d89378b7e9809a7088894adc90b4b4cabec2d4d"}, {0x1010, 0x102, 0x6, "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"}, {0xb8, 0x107, 0x5, "05f73e2fd9fdb90c6ae8d118e365b2ee4b7823895844876b641d875335da67e6c935af8f5df6af4e01bfd8c6a23447105ad99abc99ae8f7bbf6d729061989a12c7c2e9f79387398899f4174ce106b6480f6b1d31aef7ea512a69dde89935456fe99aa8876b3c068ebe53f752e497563a1f14196b5a94a8300e061f619877fe8ea8d52335be7c320b4f9cfc10950cbc815977cd99534092885654154484e6141230f304"}], 0x1400}}], 0x3, 0x4004800) 01:12:10 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/427], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x89) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') flock(0xffffffffffffffff, 0x54489ca478c875aa) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000280)={0x1}) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r3, 0x200, 0x0, 0xfffffffe, {{}, {}, {0x8}}}, 0x24}}, 0x28048041) eventfd(0x5) r4 = msgget$private(0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r5, 0x0, 0x100000000000022, &(0x7f0000000380)={@multicast2, @local}, 0xc) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r7, &(0x7f000000e940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebb}}, {{0x0, 0x0, 0x0, 0x56, &(0x7f0000000800)}}], 0x4000000, 0x0) r8 = socket(0x100000000011, 0x2, 0x0) bind(r8, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e25, @empty}, 0x2, 0x0, 0x3}}, 0x80) sendmmsg(r8, &(0x7f000000e940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000100000000ebb42636017561b717f6136893383c723ec2a0144870c569c2be210b119fac1af4673e63984ee6bba914efd1b95bb8a63b58f8dd9ed815650c297d02f0e26dc0f2bb08e327c3dd87b3da39f69d9a0ce96e12a8bf461b960b7d504a25c8c434de5e527b32eb14d584f1bc1e738dac4bcfd24c70a031628994094a706f39d16"], 0x8}}], 0x1, 0x0) msgsnd(r4, &(0x7f0000001740)=ANY=[], 0x0, 0x0) r9 = socket(0x21, 0x2400000001, 0x0) getsockopt$inet6_buf(r9, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 339.028889][ C0] sd 0:0:1:0: [sg0] tag#2228 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 339.039590][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB: Test Unit Ready [ 339.046222][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.056258][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.066199][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.076140][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.086027][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.095888][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.105775][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.115653][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.125577][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.135459][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.145351][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.155323][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.165222][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.175129][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.185042][ C0] sd 0:0:1:0: [sg0] tag#2228 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 01:12:11 executing program 1: syz_emit_ethernet(0xfd, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) set_robust_list(&(0x7f0000000400)={&(0x7f0000000080), 0x4, &(0x7f0000000280)={&(0x7f0000000200)}}, 0x18) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900), 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket$nl_sock_diag(0x10, 0x3, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r4}, 0x10) 01:12:11 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff17, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x2000c001) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80100, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={r6}, 0x8) r7 = dup(0xffffffffffffffff) io_setup(0x21951e22, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 339.800331][ C0] sd 0:0:1:0: [sg0] tag#2229 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 339.811076][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB: Test Unit Ready [ 339.817881][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.827740][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.837591][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.847499][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.857336][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.867186][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.877030][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.886881][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.896796][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.906692][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.916655][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.926562][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.936467][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[c0]: 00 00 00 00 00 00 00 00 [ 339.953300][ T9424] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 340.034639][ T9427] IPVS: ftp: loaded support on port[0] = 21 01:12:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r1, &(0x7f0000000080)=""/78, 0x4e) getdents64(r1, &(0x7f0000000280)=""/81, 0x51) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x6, 0x4) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r4, 0x6}, &(0x7f0000000140)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_drvinfo={0x33, "28252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee4", "1dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64", "ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda42", "5173db27e7a09efa19f539a8c632686a1eaed665173817438ea19f00", "1532b878ea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c510958", "0a5f6f9c19a55bc4cd07e1b7"}}) [ 340.416333][ C0] sd 0:0:1:0: [sg0] tag#2230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 340.427119][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB: Test Unit Ready [ 340.433854][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.443807][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.453669][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.463571][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.473427][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.483282][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.493182][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.503031][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:12:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x79, &(0x7f0000000080)={r5}, 0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) [ 340.512893][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.522759][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.532690][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.542650][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.552597][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[c0]: 00 00 00 00 00 00 00 00 [ 341.148350][ T284] tipc: TX() has been purged, node left! 01:12:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r2, &(0x7f0000000080)=""/78, 0x4e) getdents64(r2, &(0x7f0000000280)=""/81, 0x51) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r3, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x29}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8001}, 0x88010) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020029000507d25a80648c63940d0324fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 01:12:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = gettid() getpgid(r3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "050200", "f3b2dacd291ff247"}, 0x38) recvmmsg(r0, &(0x7f0000004c00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/203, 0xcb}], 0x1}}], 0x8, 0x0, 0x0) shutdown(r0, 0x0) 01:12:13 executing program 1: r0 = socket(0x6, 0x800000003, 0x8) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000024000b0f0000000000c38c53aea5771ebbc51d000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100736671004c00020000000000000000000000000000000000000000000000000000000000000000002000"/96], 0x78}}, 0x0) [ 341.528892][ T9466] syz-executor.1 (9466) used greatest stack depth: 4552 bytes left 01:12:13 executing program 2: ioctl$SNAPSHOT_POWER_OFF(0xffffffffffffffff, 0x3310) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x222002, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) r2 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x7fff, 0x80) fcntl$dupfd(r2, 0x406, r0) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e, 0x80000) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x5) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) sendfile(r4, r0, &(0x7f00000003c0)=0xee2, 0xfff) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000400)={[{0x32d9, 0x40, 0x9, 0x4, 0x5, 0x0, 0x4, 0x0, 0x4d, 0x4, 0x2, 0x8, 0x7}, {0x6, 0x5, 0xa2, 0x20, 0x91, 0xff, 0x0, 0x8, 0xff, 0xfa, 0x1, 0x0, 0x5}, {0xfffffffc, 0x8000, 0x2, 0x2, 0x2f, 0x0, 0x20, 0x80, 0x9, 0x20, 0x4, 0x4, 0xfff}], 0x9}) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000480)=0xfff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f00000004c0)={0x0, @adiantum}) r6 = fsopen(&(0x7f0000000500)='cramfs\x00', 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)='/dev/qat_adf_ctl\x00'}, 0x30) fcntl$setown(r6, 0x8, r7) [ 341.732099][ T9490] __nla_validate_parse: 3 callbacks suppressed [ 341.732131][ T9490] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.789718][ T9491] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:13 executing program 1: io_setup(0x7f, &(0x7f00000000c0)=0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r5 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000040)="6a8ff76ee114e239", 0x8}, {&(0x7f00000001c0)="aeba4f7065e5aa26", 0x8}], 0x2) [ 342.022878][ T9495] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 342.277133][ T9497] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 342.341567][ T9501] IPVS: ftp: loaded support on port[0] = 21 01:12:14 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@dev, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r3, &(0x7f0000000080)=""/78, 0x4e) getdents64(r3, &(0x7f0000000280)=""/81, 0x51) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r4}}}}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r8, 0x4, 0x1, 0x6, 0x3, 0x61, @private2={0xfc, 0x2, [], 0x1}, @mcast1, 0x8000, 0x1, 0x33b9, 0x5}}) 01:12:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7de5, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0xfd}, {}, {0x0, 0x1f, 0x0, [], 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xff}, {}, {}, {}, {0x0, 0xff}]}}) [ 342.837838][ T9501] chnl_net:caif_netlink_parms(): no params data found 01:12:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', {0x3}}) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@generic={0x0, 0x6, 0x7ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) [ 343.080195][ T9636] NFS: nfs_mount_data version does not support v3 01:12:15 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r0, &(0x7f0000000080)='$', 0x180000) [ 343.187300][ T9501] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.194553][ T9501] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.204287][ T9501] device bridge_slave_0 entered promiscuous mode [ 343.286921][ T9501] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.294282][ T9501] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.303853][ T9501] device bridge_slave_1 entered promiscuous mode [ 343.462756][ T9501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.501986][ T9501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:12:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000080)={0x24, 0x9, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x60400200) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="04000000000026520000ac1414bb6ecc32000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008010000000000000000000000020004d52b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001421045ffd00000200"/188], 0x104}}, 0x0) [ 343.613596][ T9501] team0: Port device team_slave_0 added [ 343.646312][ T9501] team0: Port device team_slave_1 added 01:12:15 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x18, 0x110, 0x1, "ec"}, {0x10}], 0x28}}], 0x1, 0x0) [ 343.748352][ T9501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.755560][ T9501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.781795][ T9501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 01:12:15 executing program 1: io_setup(0x8, &(0x7f0000000280)) io_setup(0x6, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180)={0x0}) [ 343.898770][ T9501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.906558][ T9501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.932719][ T9501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:12:15 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0xffffffff00000001, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x4, 0x70, 0x7a, 0x6, 0x20, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet6(0xa, 0x806, 0x0) close(r4) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) dup(0xffffffffffffffff) sendfile(r4, r2, 0x0, 0x80001d00c0d0) [ 344.135482][ T9501] device hsr_slave_0 entered promiscuous mode [ 344.167294][ T9501] device hsr_slave_1 entered promiscuous mode [ 344.225346][ T9501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.232961][ T9501] Cannot create hsr debugfs directory 01:12:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x70}}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x4b48, 0x73e000) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x5, 0x8, 0x0, 0x8001, 0x4, 0x6}) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@private1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) chown(&(0x7f0000000100)='./file0\x00', r4, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x3938700}, &(0x7f0000000040)) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r8, r7, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x1, 0x4e22, 0x9, 0xa, 0x40, 0x20, 0x5a, r3, r7}, {0xb37, 0x7, 0x9, 0x1, 0x80000001, 0x8, 0x200, 0x4}, {0x8, 0x7, 0x8001, 0x7}, 0x8, 0x0, 0x1, 0x1, 0x0, 0x2}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x4d3, 0x6c}, 0x2, @in=@broadcast, 0x3500, 0x3, 0x2, 0x4, 0xd7d2a05, 0x7, 0x400}}, 0xe8) getdents64(r5, &(0x7f0000000080)=""/78, 0x4e) getdents64(r5, &(0x7f0000000280)=""/81, 0x51) ioctl$VIDIOC_DBG_G_REGISTER(r5, 0xc0385650, &(0x7f00000000c0)={{0x2, @name="58f8bb87043e450f12a769f382b2538b776a5cc3b6c9413f7d8343b7c4930d8b"}, 0x8, 0x6, 0x10001}) 01:12:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x207) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) [ 344.871755][ T9501] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 344.923796][ T9501] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 344.963503][ T9501] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 345.008057][ T9501] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 345.320171][ T9501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.355045][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.364699][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.389391][ T9501] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.420582][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.430559][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.440841][ T6801] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.448125][ T6801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.535616][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.545474][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.555360][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.564775][ T6801] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.571985][ T6801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.581105][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.592144][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.603328][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.613999][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.635277][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.645229][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.655952][ T6801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.674803][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.684789][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.712630][ T9501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.726648][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.743104][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.753184][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.808851][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.816838][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.848662][ T9501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.896370][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.906547][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.957707][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.968523][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.987498][ T9501] device veth0_vlan entered promiscuous mode [ 345.998825][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.008562][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.033205][ T9501] device veth1_vlan entered promiscuous mode [ 346.097388][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.106933][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.116468][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.126607][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.147247][ T9501] device veth0_macvtap entered promiscuous mode [ 346.165048][ T9501] device veth1_macvtap entered promiscuous mode [ 346.206407][ T9501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.221470][ T9501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.232053][ T9501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.242740][ T9501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.256852][ T9501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.264932][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.274716][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.284273][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.294413][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.320402][ T9501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.332119][ T9501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.342197][ T9501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.352779][ T9501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.367078][ T9501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.379426][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.389892][ T8972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:12:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r0, &(0x7f0000000080)=""/78, 0x4e) getdents64(r0, &(0x7f0000000280)=""/81, 0x51) r1 = openat$cgroup_ro(r0, &(0x7f00000012c0)='memory.swap.current\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x28, 0x1412, 0x300, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0xc020010}, 0x20000815) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r2, &(0x7f0000000080)=""/78, 0x4e) getdents64(r2, &(0x7f0000000280)=""/81, 0x51) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r4 = socket$inet(0x2, 0x80001, 0x1200000) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0xf64ffff, 0x9, 0x8003, r4, 0x0, &(0x7f0000000000)={0x980907, 0xcc7, [], @value=0x7}}) write$vhost_msg_v2(r5, &(0x7f0000000140)={0x2, 0x0, {&(0x7f0000000200)=""/4096, 0x1000, &(0x7f00000000c0)=""/87, 0x3, 0x3}}, 0x48) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000040)) 01:12:18 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x6) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/78, 0x4e) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/81, 0x51) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000180)={0xff, &(0x7f00000000c0)="6b3468affafd6b58f12e0a3441012e9d958f993de0f90d49fca3fcfbd3bab8ca28fbf4074a8f6b4dca83d98f8358e2bea6b678132849fec89254ad66184f368829cfdc03a7a4b508a360771879551b70faf7d8b8617c5751ed328605e67dffaa1eccd99e89c9c6f02faebac0da53e771bc064b6b2608d7e9f7b1825243758b3a9b2f6254ef9a2bf81f71e5cdcc99a77a525ce523491e0a9f106e1b016961ee1d206debe090b6"}) 01:12:18 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff3, 0xfff1}, {0x0, 0xd}, {0xb, 0xfff1}}, [@TCA_RATE={0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004044}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d007754a456eefa1aa84210bd966fb9", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000300)={0x7, {{0x2, 0x4e22, @rand_addr=0x64010100}}}, 0x88) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/78, 0x4e) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/81, 0x51) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0, 0x1000}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r7, 0xb}, &(0x7f00000000c0)=0x8) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:12:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x82c00, 0x0) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f00000001c0)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r4, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34f4a110", @ANYRES16=r5, @ANYBLOB="020628bd7000fedbdf25050000000c009900200000000400000008000100010000000c00990001ffffff03000000"], 0x34}}, 0x408d0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) [ 347.028075][ T9798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.105557][ T9802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.211033][ C0] sd 0:0:1:0: [sg0] tag#2203 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 347.221712][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB: Test Unit Ready [ 347.228523][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.238342][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.248165][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.258089][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.267909][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.277749][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.287574][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.297398][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.307215][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.317036][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.326917][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.336742][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.346540][ C0] sd 0:0:1:0: [sg0] tag#2203 CDB[c0]: 00 00 00 00 00 00 00 00 01:12:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x82c00, 0x0) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f00000001c0)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r4, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34f4a110", @ANYRES16=r5, @ANYBLOB="020628bd7000fedbdf25050000000c009900200000000400000008000100010000000c00990001ffffff03000000"], 0x34}}, 0x408d0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) [ 347.616362][ T9811] IPVS: ftp: loaded support on port[0] = 21 01:12:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="78000000243b395a1d26ba55539d000b0f00000000000000000000000037056793b92ef7ae4d4a31999e2b20669842f817c5558ad5dccde0967a5729231fc7c343b352a9b8227976ee9a7b830fdab9019f9123a9a8e3e8cdd5b34bbdbfc7f6df6ab0a116a2a38d1fc0b7ad877edfd1ab5336ceacd802725b7d250b888f3bf82c94832d22e40ac6a98097c840655864a9fcdf3335654b28e565b5", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100736671004c00020000000000000000000000000000000000000000000000000000000000000000002000"/96], 0x78}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r3, &(0x7f0000000080)=""/78, 0x4e) getdents64(r3, &(0x7f0000000280)=""/81, 0x51) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x4, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x890) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r4, &(0x7f0000000080)=""/78, 0x4e) getdents64(r4, &(0x7f0000000280)=""/81, 0x51) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={'syztnl1\x00', r1, 0x4, 0x35, 0x1f, 0x8, 0x5a, @private0, @empty, 0x0, 0x7, 0x9, 0xed7}}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x48, 0x0, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff8, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xc6, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x40, 0x1}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r6, &(0x7f0000000080)=""/78, 0x4e) getdents64(r6, &(0x7f0000000280)=""/81, 0x51) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000000140)={0x3, 0x0, 0x6, 0x1, 0x80000000}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x100040, 0x0) setsockopt$inet_tcp_buf(r7, 0x6, 0xb, &(0x7f0000000200)="297254a1214b5b1b1415be1a71c9d8903b4a2bb70d5923f2ed9e1bfcae79583604ae9e650ce1bda81ae85c71db71649279c4401bb66634cf2f2a0aa3070d0ee06767a055da1c0c2f1f153b3adea63de0480b7be4316d330f17e192819840fa665fdc9a7fc328f97a1b58aabf9160262b72523f6ac31c2a4af56fbec70dbe81cd40bb756818e489d77fb67ca208e417352a7cd7f453d5ff6f13b3e091b483591b2091ec4cf024378831584b99cde1e1da8507d9580dbafe8b4a2420532f4c8b6a4e80e36e9ea68770bf0b70b50c14f67684415ba603c327f520d0257c35ec09f8d164", 0xe2) 01:12:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x82c00, 0x0) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f00000001c0)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r4, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34f4a110", @ANYRES16=r5, @ANYBLOB="020628bd7000fedbdf25050000000c009900200000000400000008000100010000000c00990001ffffff03000000"], 0x34}}, 0x408d0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) [ 348.041624][ C0] sd 0:0:1:0: [sg0] tag#2204 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 348.052270][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB: Test Unit Ready [ 348.059043][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.068882][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.078735][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.088624][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.098435][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.108363][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.118184][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.128014][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:12:20 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r3, &(0x7f0000000080)=""/78, 0x4e) getdents64(r3, &(0x7f0000000280)=""/81, 0x51) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000140)={0x0, 0x3, 0x10000, &(0x7f0000000080)=0x1}) r4 = dup2(r2, r1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r4, r0, 0x0) [ 348.137859][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.147700][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.157505][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.167323][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.177146][ C0] sd 0:0:1:0: [sg0] tag#2204 CDB[c0]: 00 00 00 00 00 00 00 00 01:12:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x82c00, 0x0) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f00000001c0)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r4, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34f4a110", @ANYRES16=r5, @ANYBLOB="020628bd7000fedbdf25050000000c009900200000000400000008000100010000000c00990001ffffff03000000"], 0x34}}, 0x408d0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 01:12:20 executing program 2: r0 = gettid() r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r3}}}}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001e80)={&(0x7f0000000b80)={0x12e8, 0x0, 0x5faf8fb9192b7e6, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x5c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5, 0x4, "fc"}, @ETHTOOL_A_BITSET_VALUE={0x49, 0x4, "f245b5556bae4a5de9a9b66001a4df80581b42a30bbb71fa83790ad822d64eb2c4e0eae272a6fa80cc92879af0177bcbb54117b659268d25576e25db400a4a27da79d84736"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x90, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x82, 0x4, "6a04f8700f12dc594394bcaeeb63f6cdc14ec4f9ed21659d2d78e88e27f29d27b9a6ef05ace3fc57936c941a0be2bc0486a1adc29de880394b6409bd5ca20752aac0850070d168c55990402086e00aaa14e93d0904f95e8f43de3ff6e3a193ea272d1b8ac3399e200e7e51052e3231d657b419e405851d74e7f53533a011"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1058, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "a2deda31880890b6524c7fa20063fc1344b60f5b416c3b3157a949ed20a2a716af8ac6fbbeaaf30782ed06c0b1bdc1f4a58013625a72bffbe89211179c259031a25da9ac3a7dc2b7ca541557006891bcb5208a50ba9b35314068c3764e6aee2577ca3e953ee6154e7103f4d33eda3935c3a8d8efb6e5a6e1fa94e2a658c32f67cdee1c3d76a057d86123b0a691e22528a8e62de21b46bda69acad9726382ab6b14c0217b8c5c3bdeacc50bc0e50d02360dba770eec6c684312fd937e04a7dd79c97880c6c12631595a1b8af23f626afe799fdc2eadf11b541f61fd741b5c5528f5ef2a7810e2b58ef09a5eeccf28f9de713d6aac20eba1dc90f11032f33f7e7cd9e4aac9f8de05e783b6955bdd971de222287b68fc56f9141856e3a379471eed59e56beb2a2483e2af32ada1f1d7a74e77c20d555d95dd29237b798c361c1079d2a26643c00a5d13bcd4eabe98a6991204955daf773ce48edc45612549d02422d8abba126dfd50c0d4c49c91ef15591f6011db55871db55c1600206b5750fd6a7f3042e281dbe15ff00ddb37d3a50df14824b4fa8917908eeea20d91e88a008286d13e043c407a46860c534d5cac0ed28766440c7586a2798690ec9f8132d8a0aeca2da3c0bc89873bebfe5a57b8672dae0437371e33cc570884fa72a849de7f765f7b1080cb6b80ea7659833d5d3bf60baf2d306b34a6790073476a07eb64586bde5ded4727975593ec76142eb6852fa5f83e46320b0c24e48cc5ae4480ade90d1d3b62fd248ee8151054eb240fe05f917bb197b60d175f60f19c1c04f16ee3e5c14df240c5b57a8b7f03e9aece5f6d38b8e277f40f65ce92a869505b4eaf3cf0dec6e5b807f237da5be8618946e368d8e707fb7fa82ea86a1db2bc33972b08a9260c9a007b24374a1dc1d1281844a3eb93939d5540d6caf20224785c63d6af4ef2d1ee774bcf5ae203fa0ef97a47b5a31021f8a07172bbaf4a82a2b84ad2869cc5fb82f38ad5137d7b642b7aba689c4886b9e389669d841b1d91561e8620351bcb41aed8750b2d7ab82b8c55cd718765a44196563d72064ac3e9bc05e9c94fb62c2ab98ca613533e0c342d770a227112e2ec4959b06ba952266a7abc0b304fa725be006c646567406e7f0411af7f2689e94ce8541879ad4912856f487937d54fbcf3c27a6c9c08fabede6c45fdcfdf21506d6edee1a2466c9cb1f6282c4a3851e381da56f9f7e884280447e87931d1656c46c33bb11c0b8dbdff61a9a7333c4e44d3311f038adedb18bfa394dae5a2cab77b6930dda448b2c3aaf7ee3892164551d654a7b354929eddc0bd1ef575db45aba1482b5cd9aba0432944de1d9c1f615d228ff6f132467f4bdb72b7116a3297781b83a0a8e7eb149de6bb7b7825e7cd8a693bbe6bc68e92f75465fc2c786959d0c6cbc56803f9d088491417554ff859a4a87dd7d184f9129e10456914bb50b6fa39a0402e1f99e42babb55f50aad03c3f85ad06e337a7945081c1332439df53df5ddd3339bb6deb3ae1274eef2ef58604faccb4bf986323a295c3cd837042847cec5ff721e59d7b4228e658a9553abe7e3db59675363532e2b0e0adae5bf0319029b3e6621edb754ad648c895623fefa0cf44e7c999311be1a924708907c5b700dc8a3f3763ebd07735c39503becb6318a9bb2fe55830c7b6ac58c64ea5cace27c9ca640c81e73b082d1c0bce3266b90c9159501d93b40788a5b28ac18675076858a23825999c6331070e0ae31a1459a4121bfec5e03109d56f0ed4bf1c107a6027bf7b9435b991b76fb1c8d3dcc65b2abf3e1695c3e6fdca96438e5e0bf2087a9d49ef498c33439541c8903b9a5816b17d2c2b15429d144856266fc7ecf357f6220f14a46853c525a7a048545955aa958d36523f66362616c736f4c0769499c89b500a26c5e3260d5f9aac96d3266faf3579050b7424a9af6fa0f17a1b681cabc89666021e895b9d5d6cecddfd0316f09196174bc95e4af44ee7f747bcec293c88235c6176e343a151f29ea85e5681abc256f6db405da9afe37ac165e2df1bd187889cd12bc5cc79add5841187f7ae50021fc45bf4060f3f4f15953d9f97d200d0cc0b6c28207207ea4e5abefdd4b9db9978a5c30374b523d59be9f085e5cbd40d43f9a30d93f5b3cd5e4767d6616250b4ce72cf27d49651748da73eae2172fc73ea9af040642a260f74612b7d6c4f2b0a943a218f0c7e1e07f9d9fa6e32d031351ed51301563bfb04d19f94aeb97dc131e07ada32fb4a1a8aa4ccc0bdb2257060539e563937be6f2ade8b44b8cf38424672228e1fd8823653c8af68e78921a85076a725a4594f5565cef09c4b57a7a258ce7a9ea9b3dadc5e919026bc51e273cdc4cfd3b9b4992b1b9cd6253d43f023083de2f5c49a85d8651e750eebe3d26d0aba78dc79bb9fd2963b24169fa15d59871efdd3075ea77d5a5b83e001b888d704e981e2376a50e58718abf87c8f37a244b795a49d44021c2b5bd86183b5d49565d8b008aed4ebeae66b9fa7bbe9fe758f3c2852d3d549a10b93aced32a5892b1a18dbf4b663dcc36e805bd9a5682e0456c3082da548edcfd89935e7a085d4a8cd42b9d3bef33e852d11dcf30ec7d6e34d34e3b6440b2bab09d991bba5291aa580ad75b093c4b2b9cb5377a88718dde5ae77e8623d360255b3b93c9636c04ad68c35bcafc1636dc3ffe30349c0fe3b9ed47b8ceac2b9a2a67cd496dd8fa24ecab16c72e3f16ed9827ca7e5ea7b67e66fa91f04360adfcb6061105d4db9d70b8c741264a8d9eaa7e47312b549345a9208e610c5ec01236b0f7287b53f7ebc4d25efed201c5d62fb05ea463981e317a8196e1b354a40815e9fcc7e6067e4a5cbc0c5a1190c87e1e6540ec90436b7056197ec5cb4f0665883cf65a7d08287d7bb85fd2c0e54179f4ef77690a433e4e0f58c4adf74d0fbc5a22cd903befb717868fed0622f314e184fd81e325833bc59606e217205bd4874161421170262d9da9ce32647d7f14939bef9095040681c0879cf74f37d9d8429162747729225c9fa1550cf486829c6675c11c914e4ba0286eb546ac6574bbb408174bdd9de727c913070bdaa8f8e40feb4a6771b6945970c6480ab2c47a5de3c8864264967a29ca1d747c348763d6dc94ff63eec54151cf21a51fe96a183815b21faac227a9dd25602e37f8e356a465178d0dd63230097265fa5f36a8cc9cf373f5a967b6cf5d2c58b75de3defeeffd9ac7a3ca3a49dabd5c8d4fda896dda70db94b7384d8ef198a736c5264392eac062a190b89be7023e43042a3fa0015b3bf1da852fa70a6eb6db8f975ccc1ab3a4bab2a4585fc3a8ba81aadb66607cd7651347b33f694dbe991eec647d27bb391345efd7fc0bfbd4bd74f2c204f99aac693dbca8cb53e720da63394e84fe7340061ed84a8a34c388ef8fe6c13d8760d72b43735abfffc843fd72fb997239a163ffac6af8699cded3a52757da4a060d3996ca9be8009d60f6eb1b2e42d21dcda6990f654b89ef1efba7a8685beabaab3746f1e02af7b828bd567c8a687ba4563e6ee1f20deb06c3a9b0df5d75f0b79f823e8f7f5a57440b2a3e5f01112664d7e38a9babc017b65e85cb9343495e274f9cdca3a0d8a99f05d75b6613ce7615170c84ff22d5d28cd0d49ac935a7c18513a5118159ca1c1c83d2d700a2030c3175d78aec408ef8b7b53be94872615aa17012d98eb77a8a5ede0e05769df4ecf738fae5ca54245372d4ce14b29db22fcc3e10c1504c3a550434695075c4d582fa4b04a148a525a31e9225203327e735c1fe2faa38dc788669ebeb0f6f6cfce4309c425c28c56680333b8dda046512b9ce1e38b550ee8c688fba6c7d6369bc57c91a90d5866b20ec071f317e88026d8aabe60047fb83dc74ac4bbe9d0cb56ce26d5711bd081e81693358511c1bc336ddf0601a36863dcf9bd23e8cccc7eb281ee99b9f6d88e6e100eb9d7bf07669c3d5a0b2bbac10de005691d028a3400f77d0c20e1c31cc079fadfae0d508f0860d388e5d2cce94a9f4fd8c69f634c9012e8b182978bcae8f300c4c260638d16fe8bbc8de794b8085a835c814e18490a6564059916dbd912281a4d4298b6a82b6788e5ac1b9c68a818c61d2747d754b77b3f5c2a6fe7362f0f4d63c1662bc64900485945577067bddd4ccbd8d5900bfda84b3508592ea5cdd24c84a12a67cba4ac36d5107f15593dbf4dfcdf1d49cc668e23a7507217e9538ea98546477d170257eb5e26573ce822f2684c337f994a7d6875c0debfc1f20460e0138252b3e83cdf2e4433472553062ce81217755d417a535708f645fb6917ea76c6aa5d3b414a2353e1c233269f960f78e61d288972ec93bd1a3575bcb115c57ff758d87d11babea328c09451e11f70f47d6a847419358f1b19ecccc0eb0a284fbb1261ad5823ef1e62aaa67f83bf8d6740776546549e2964d83ac6904e740ad6e944de084d7ea048d8ff66e116e79dc10aabb84e18e513c9d956756a8e950641932a71f36aae339390967c87fdd3d0d016a1efd735e77ac45fb6bd06346fac69c81e966917311352623735f21a1c757839658181d0abf37ca964bfdcbb9c83f77a49c06872a7898ae6885c881badf8dfeccbdc4ed9645b87900f706cc73b7d24516f8683ccc9f1c595a3d9624fba8cc77fd23348aab70a2238095909b2a96e2f1bcbf515a392a6f038eb819b0951de73726c723372dd0f9fe48bcf8b8c52a5d0e9d935110a98c53e7c7b39f474eedc1043b242a8486788e57999dc65d2ca35032a027c46314ca36f221a8f3524c804e572a4df2e2b0aa5deb81ca07e0ef2d09c2118376dacf1dc837004f5879e2f7a73f3ecce130845fbad68bac283a28fe17d7018fb475679b99baeab225fb42de4de07338ebd847d97e51627224670f0d3959276057cee33723652464b750e8ff308eb1737df747c9518eb79120e054237c3bbd11c29ad3733d929c4002784d363a01ec120141feee7e5b5567093b72bfb5ba052f6a398daacb4cce87fd829a58748fc27009180741426cdefd27e2f22061168aa39feed56eddf33b71eb34771f76b0e3915c27b31b54d41ab036bee98fa63b9baea8936c9c86dc53cc8b8ad7fbbf20368737f8e730e851d3b3c2cf9d5cff09395662be42796cd18c0bf306cfeb2481b9f5fbdc084a4ab656815f94d0e3fcb90d0df20784e5d87a0eb4240141d6ab6ba49a2a95a40aef7b8e5c0a69c63ae72cccc69dfcdc7e9236dfd0ba4a212845ee7f48c157de695d2877b6c0e69dd7da0f169e0e6e1739bf98fbda7a506fe57140df8bc591b17984b7118d79aea1965dd4dca1f845d15c56e18525a29f6a304426e7320340fc0010c2f9e2f8fbd8a15f7cb90b58ac25382777c31de6d6688fb11fc8f2a2c8a139e0b6b89eeb448d60e5066939017c394c7775d02e1ec9aa59a4076e92b09a9e0d29743f294da4fca6971b4cea1886a05bc9cd69e331e18e677e62f9609c3ed9251587c36a990f32aa40c628aeb3f497f38a328f69d8ce6859c4fc2c7de10e2ee49cfd672ca71d9da2ece1310b4034f6774dc97e6031f4a2b81b138020452fd87ee42126f76cf93baed5390ef5aac421f7e2a72f2da35957874f2250f74b14756ac62bd4a62dd6ed816ae61643bbd612055b7ec17b090d66ec2f044d0970cf086515315303bb597d69a792d4466694af89b094f679f75ca658c59c91cdd27ca58c22d28dad6fdb8d720745a6aba77adc85cafb751fde3bda1691c2a594e39085938999f9e784e5e3a1e8e87020c1860"}, @ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\xd1-^\xb9D}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x29, 0x5, "39a29d9a471d40fc0ed2357b73a133621b6cb45ea60693fa74ccaeed9605f9fbc5cb67d0ce"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xf4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x2c, 0x5, "d3303505b5b6889a51f1b7458f3b6c228b3a1cc6f5b37fda28234e4eacf1bc046fe91f50a49c65af"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8000}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/ttyS3\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/ttyS3\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*&\xee+\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/ttyS3\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x4a, 0x4, "447e4cb54e2b87445b2730f848bb082950ea16a9192bc48623d01a59c6c5054b9907893313d6c832c7229942e9e89a8bd4d7a3c3aa3618e860a514f9c866a3d0b5987445253f"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x20}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x12e8}}, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r8, 0x5425, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) [ 349.042289][ T9874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.110164][ T9870] syz-executor.1 (9870) used greatest stack depth: 4280 bytes left 01:12:21 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, 0x0, 0x1, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x9}}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x31}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x721}]}]}, 0x74}}, 0x20000000) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000100)=0x2) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_targets\x00') preadv(r6, &(0x7f0000000480)=[{&(0x7f0000000000)=""/123, 0x7b}, {&(0x7f0000000500)=""/80, 0x50}, {&(0x7f0000000200)=""/109, 0x6d}], 0x3, 0x0) [ 349.244054][ T9810] IPVS: ftp: loaded support on port[0] = 21 [ 349.311872][ C1] sd 0:0:1:0: [sg0] tag#2205 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.322599][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB: Test Unit Ready [ 349.329228][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.339184][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.349028][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.358922][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.368764][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.378606][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.388438][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.398312][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.408147][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.417982][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.427837][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.437684][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.447521][ C1] sd 0:0:1:0: [sg0] tag#2205 CDB[c0]: 00 00 00 00 00 00 00 00 [ 349.530886][ T9878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:12:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000001, 0x10001, 0xa6f) fallocate(r0, 0x100000003, 0x1008, 0x28120001) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 349.732156][ T32] audit: type=1804 audit(1594948341.579:4): pid=9910 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/30/file0/bus" dev="sda1" ino=15741 res=1 [ 349.818689][ C1] sd 0:0:1:0: [sg0] tag#2206 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.829362][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB: Test Unit Ready [ 349.836161][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.846046][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.855904][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.865795][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.875655][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.885513][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.895367][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.905324][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:12:21 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x100, 0x0) mkdirat(r0, &(0x7f0000000240)='./bus\x00', 0x150) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x42000, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3f6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00', r4}) lseek(r1, 0x0, 0x0) syncfs(r3) [ 349.915207][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.925060][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.934926][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.944793][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.954649][ C1] sd 0:0:1:0: [sg0] tag#2206 CDB[c0]: 00 00 00 00 00 00 00 00 [ 349.962544][ C1] sd 0:0:1:0: [sg0] tag#2207 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.973194][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB: Test Unit Ready [ 349.979816][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.989666][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.999508][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.009419][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.019276][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.029131][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.038987][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.048855][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.058709][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.068565][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.078414][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.088268][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.098112][ C1] sd 0:0:1:0: [sg0] tag#2207 CDB[c0]: 00 00 00 00 00 00 00 00 [ 350.106014][ C1] sd 0:0:1:0: [sg0] tag#2208 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 350.116654][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB: Test Unit Ready [ 350.123361][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.133238][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.143151][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.153061][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.163000][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.172909][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.182832][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.192734][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.202640][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.212546][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.222449][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.232347][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.242230][ C1] sd 0:0:1:0: [sg0] tag#2208 CDB[c0]: 00 00 00 00 00 00 00 00 [ 350.250035][ C1] sd 0:0:1:0: [sg0] tag#2209 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 350.260763][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB: Test Unit Ready [ 350.267530][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.277442][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.287356][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.297239][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.307140][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.317023][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.326990][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.336859][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.346718][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.356560][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.366412][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.376280][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 350.386114][ C1] sd 0:0:1:0: [sg0] tag#2209 CDB[c0]: 00 00 00 00 00 00 00 00 [ 350.851747][ T385] tipc: TX() has been purged, node left! 01:12:23 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x6) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/78, 0x4e) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/81, 0x51) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000180)={0xff, &(0x7f00000000c0)="6b3468affafd6b58f12e0a3441012e9d958f993de0f90d49fca3fcfbd3bab8ca28fbf4074a8f6b4dca83d98f8358e2bea6b678132849fec89254ad66184f368829cfdc03a7a4b508a360771879551b70faf7d8b8617c5751ed328605e67dffaa1eccd99e89c9c6f02faebac0da53e771bc064b6b2608d7e9f7b1825243758b3a9b2f6254ef9a2bf81f71e5cdcc99a77a525ce523491e0a9f106e1b016961ee1d206debe090b6"}) 01:12:23 executing program 2: unshare(0x22020400) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r0, &(0x7f0000000080)=""/78, 0x4e) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x100070, r0, 0xc1ada000) getdents64(r0, &(0x7f0000000280)=""/81, 0x51) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r1, &(0x7f0000000080)=""/78, 0x4e) getdents64(r1, &(0x7f0000000280)=""/81, 0x51) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r1) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="58fdffff0a14020026bd7000fb04390980e00b2eb9d45d6d48dbdf250800310100020000000800030005110000080003000100000000000300020000ad0ee90235f1f92805b15c0000006112b9312e9567df1b0b7e74cae3fac6ded8e9bc28d177067358e7cd2a3344974bfe29bd0e60910d8c166991770612e00e023452de3aed009df5848cebcba6ff1233faa4ccf85c4afcc89684d8d92196175141fd20000000000000000000000059dc9101"], 0x30}, 0x1, 0x0, 0x0, 0x2000c095}, 0x20000000) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_netdev_private(r2, 0x89f7, 0x0) 01:12:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x803, 0x1) getsockopt(r2, 0xff, 0x1, 0x0, &(0x7f0000000040)=0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r3, &(0x7f0000000080)=""/78, 0x4e) getdents64(r3, &(0x7f0000000280)=""/81, 0x51) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000140)={0x3, 0xb, 0x4, 0x0, 0x41, {r4, r5/1000+60000}, {0x4, 0x1, 0x3, 0x4, 0x81, 0x4, "aee51c5e"}, 0x0, 0x2, @fd=r6, 0x5, 0x0, r1}) 01:12:23 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r0, &(0x7f0000000080)=""/78, 0x4e) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) getdents64(r0, &(0x7f0000000280)=""/81, 0x51) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r3, &(0x7f0000000080)=""/62, 0x3e) getdents64(r3, &(0x7f0000000280)=""/81, 0x51) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r5, 0x7}, &(0x7f0000000140)=0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000180)="450fc7210fae4194440f019e08000000c40199f878ff0f070f20e035040000000f22e0b9800000c00f3235000800000f30676666410fe264bcf466ba4000edb991080000b800280000ba000000000f30", 0x50}], 0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:12:23 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100081050e00"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) socket(0x10, 0x80002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r6, &(0x7f0000000080)=""/78, 0x4e) getdents64(r6, &(0x7f0000000280)=""/81, 0x51) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000380)={0x6, 0x2, 0x6, 0x0, 0x16}) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="c5d0e144e7a924ae0427", 0xa}, {&(0x7f0000000540)="43bc4bd32d08a6b2eab08cfc05730f99108112b5ae163c65f8dd97aa5b853607a37b2ffc68c4db668d733b555357ec55919614aeb8ec3924bf28a3d7d26d75f5ba70c2e69dcd33db2e156c547b1d25e917488d1999c3f1152e3e505288b0499b92ec9948c8a34b12c758543d304ccf2c9ec44c61eee9e5ba371d129dfc699eb20688d007189907bbaa9134e0628fb39b0150726f87d694fd33a2ef8da1b8ddf3d7eef94693fb9e4d0cba69b8582749143ea78c5600be588c96e497fdb4862ca7df43e8c8e3f9da86e99c87a5544e1efc990b59cecd7889721662b550e931396036d331ffd5233e0e5ee636c382a0abd10329a1df0c9f0c14208c3dd111013bf0fddc2f76832672b617ebc754b2643b8ea47242e91bbd48ca80d62e900d92429c71de74833fbfd9d019fb259dc6181db515d022f74a0092d7474740711db7cad7f8102f334ed18a8a2d4519b2357b0945a366d2dc30ae72c9ee71c428e76e1e137a06eafc16407e5dcfc373fb86e52abebbe23a7db1d599bf3bbe53b6e1ac8c4ffe120fcd959e60d13e77c02c0f4789e140bb1b7e16029b3caca4b93991b71cc4f062622ba19d71d681705755990ca947b7c67f7f7528637d681739de823b2210f31691487ed2355f00efcc6528e7cbc3f3de6ca5d7438ae7120006181c5a61fe0b9c40acac0865890f0ce6413cb5d838726af2d6ccce80880a277cbb9b5bc141e9546b9fff245817f324c64752f10d6aaad13a9cbfa26e03a5e0d00c546928758778e5863c715c59b7a9b978d55b97b74ef79354aa70a6179cfbf0ed2171e4b1b0762a1c94d13c24d8f9e01351ba1f50ef02d5001492b933afdb4a4048a1ea4c01ef39ffe4d7615d7a7b6ec99cf6072e958dbb991253a6763a676dce80bdedcd3aebdfa3428c3c27337714a60ecd011de512c0c8b9cfc320f9e24f9399853c435102a2b94c4addc95219f83557b7a0330d7d7cfbee93b3a015d1c3e005e2a83c33510e4822c03b2bd6bd54692a5168c0d43f787f32638c6c7c128dc8cfc699d14cc3e6853edffe347846e069a7cff6624f7d0cc7824106992bff9a88f91aa8b0276cb185d26a1b8c4374dfd4e3e56fffe975ab6c5e58b0effc8b227ace7e99edad929a1d959929589f2c85245b7266c281e146b3fec6e373bb6cfaa2a90fbbce8a7ff76978e87e05fdd2be728dcc42e7db525637bca0e55db015cbf1148caa1d2c1e7959268649d01f7630fda5832f8fbf44d854bd2ca1e233a80c7c5cde93790c0a10fb59ec24bf71600434e79e72039e5ce32aa4d564836f74e9325ed9a5f92e15460f99445af1661394840fa2cae0a923dfd268be13cc3b1642dfa375cb1b39f779933c6cf0836388cd49c630a0641e6ecfc01ebc8077e929733615b6a167d3e30c0e1d9235cbe43d3e9c0f58a7d98d6741fc87da1cabd832807220c393e7c5b1a8ae65f417870a83543395a3616076a7ec26ae36e883a37c52621005f562167abe293e93b8b0dec8f14a6199428ccb1937716120803c58a644a27fbc71715ec18df3bb6450f380a2ae375782482d387d56c337f870882c7a8e5ace4f0e2b3c47f2565b15b8d981775d1de322f654ee67bb38fc9589eeb1ef828467cdf9b707a4ca14c51a86598ced20e2d7f395e170a05fba6b0004c0bb624e25a5cb502279c97977fbe1f93c7c4f873aec7d2995fc04155aa1527709cdb053dd26f9efcccfe323c4aac91b8d48aae0ded6aba460a8f5918ce6e2e32bead1574d06b4fdda4ffe11114c5ae3b3eefed0820417d4867a94acc6dee0b32fad33d1d8214c9cf9dc2f218d4665a46ec5d067d729c0f6a06542ad974118942d58cd645a163de095b285f00fe7e961be40f8e67cb479c6c9a28ffaf08dcb0034c36c91c011fb6b8e50b19e75506054f983380fec71751fc0ee6b890f34c1fe7cf21a2ba85100326f9ae902282e5384b4fd0c4e713f3e4ef8a1e7b350ae0b04b564a3f12b9c7d0fa3e7888451d125ed291a3713ddf7cd8f7a984d58c9dba98d42c5868fcaf292c12061670ad7a2ea05019379d4dcf2e8b32b75cf003618e13eaa5148419bc6979b56b3755d3be1ea239780fdaef8615588ae10a737e0f14cac4f3655263cbd6924b16ab8f0ea780aa1558cee063fec79b79c373328b5e6b0de5327d7302f5ba911029cc0a3450a38d21a4242b8e07bec2c461dbc02894b5a32e08407b00b4df4dc3098dfd6e903329cf7b626172a8ab6a1fe0381460ecb67614ae8b42efc3355e099adaf9d1783c396e4720108a019b9d4f8f692ae26506c0b2c2b03ab2fb0055de4729719ee044b4809ff464ec04bb361a9178710b15e16d727304f6e5f7735a165725f11f1e367bce37e55ed52c4de09dabc1ef9e571516145d05fd9939a693eee3c2640132e2b9c0ee573bde74d3ac0fa9db72b42cf1373327c21d4a32b0114ef7367255b4cd1babf21af6525bdbdec89bd6fad59d16bd8d586038115c65b0d8f53dbbcfdfa78a5383c5738fd30534b9552c9725cea7ccb5cb7da14ac0a3c9b3065b1aa2496e0ed5ba3ae111dac853e0e07b11b459882429fcb9620ded96ab8fb294080ac5367e87b8a64e687b7f2548426296bbccce75e86c90d741ede8891f1fd14929268af1a4f49b936331408dc5b2e59757bf836f2441743da2aedb5b2b128171ff58bf4dad0fd93dbd4f0a7a6c227202e5b079879a1d663a164fe2b48132f0796f79bbfd4171f16cc23d83dfe43f46c4f9ebde49c7f4f0f16ff4e2f6c5a8c5b944a45c64be47edf4c4b08b9292d59c53575d52da78e28101b0fe87faa5be4a0e0599553c7703ecb9313e17af9b5d726b7d46751861f6212da01a2cd60d31242c17f7ebe95f30d9ae178e256d5a5ddaca597a688ba6abfcc222a90f173acfd5da01547f07e5ed68cb60794bd68100065e7c305d48a3fa3e54ad8b447dbf28364edfd2fbb19c29c798e81346119c8a3612172f9ffb61fd0b1a0a4f0dba4bf3c1714e3c76d3cea75cf4c60989524c92425ca79434702422779e892dd260b781bd19e80b4ca503487cf23551619fbcf6d2aa16b50bed45fd8ae9e28c9ccd73ea1fd0a328ea3902fc8ee8e2b1b9f2a4b947516615ffc0abdcc4e130078b8d7acf29284d26154c80e8158b02fb8222862ec3b81e4b751f377e8290ffc51669e9cc573b339c01e36a6d577d167c24929c2e2f4513e706c7bf8c0ad2a0a4882df6c14e8189b3b2334047550659edfaca81df20c2833d0e0046553e72d7be1214411cb1ebfd3c243969fde7db46f6450ec1164299f7029bb22fa7faa2fe108a9addb7826c13394c093acee090a0895a1d1996231bdbe680890a0c51d8e55dc41f16da45f5e1bea9e38f37708aed1f73c71f689af74ff5f92caf3c4897b579c33c6897ace49605a31a2a6f1399795171b34122937163703f66a1bcba7aefcc0ce152510eed7f4d238395ec4bf35551b1e51fe680cbad619ec2a593d3c0d6cb4ad91276027087e117a4c53760382270854130505680e7d095498e0515c829de46ad4507a0c300dd89122f10ac3fe00a3f728c6bdf3cfbbd23ac00c0a76dcd0920a5d59c978ecedfe45849b0f8cd0024847c5d4d96487d57fd8a384138b50b3ce4c06347886566ef91cc58245a03236350b4f9ed70193940069d1bfb0fa8c9cef0eabd0b1448335c4f12b60c513be105c025f85012ffa28851ae0f6bfc80aadd5f674e4db24b03c7dfefc9e3ba69671abb2e7cf1949f605a4a409f7bf99333fc36be86f5329c5bbefdef0a17f7b9010150544c7ef62914f34e470468b3b114bddf20eb776173446f21cb806955929e25eda97b8863160d0f48958090f65632631bfdd8d157cf0814456d79f288a9ca502d876b54d2aa14cc613bc73cd5e955f4d14cc2fd7a4e8c2485a8920b075b199b7e03a417b1b7781cbadf1fb9fa9ecc7cd7b35c9c3c8265d5f626988fb99a2f870bd56f2cedfda4ce9090251ea228c48bb1ff3b7675d36e92947e625ddc3ba08d6f7aff370fa6b0dbfec93adab559d849cd3a814128b3b54b23610a73682624ee618d08dc50382f3a13fe9eb0ef01d07933c6e736e19cb364cb91f55472567ea597d1366f00457811c8164508569227893f0c4b3edd91cb9483a44e8747308978faf7c4c98f39aee7611d8704caf5d99b9c2e0bdedb096260fc8915e4f9543a7ecae8c71e834d69d4f83bd7e2324af062350483b17e44d4b6e2c7ccf12be365b62a3b6663d897c4f140e499b29a3e139d9c962f084968bfb7d68baadad64f3ac7b8126f666eedbebb8b27654c75e727268cc054b3052104ab9040bb5bad5ff07e51e799ed67e9e3f4a8abca6c4090556a501e5b71ad75eebc6355d78546c4a959dcf25f91f75db403ec22838815f619f73aa4829ffa107439fe2de9d71a956417bc59a6607e1460e8e73431b1e1352f55944729a06b2f0813826dbf978def2654f581147d8f6ef4a0ef03e33e097d8363660b28ced4772519de103aaf1b89f5783e28f9bb4816e1d2319f9f5e20110f8a63b802e901b285edfa2729e840ac0b99b1848e2ece8d81b41f0bf50275942199d619268959870539b4b21f825ba965ab80a2062850ee9f1f078233c6846fdf9c64b12099002456b2e05afc917bab3f63f1e90515216e6c0e0edaf45e9bfb0d09f89399d0e9a34ce0871b80baef040d14cff848c7d912304d4120e1b1b1efb31c6c3ab8e1bc6ffe3952129e43161af082f1cb632e2bb2324ff83a92bd7eacb97a96afefc9d0838239ac7e3d8ad32f9187faeecc3457722d2f091dd7d475d7023bcb18f5d2e2d3fa671f8fb3fb4c00bc2b2b036407ae0fed98b3b77c51c0427ae85421078a50fdf1992f5151bf79ba0af2de55322865854323e308fafff8e3c3c2b2cf6a126f0d5215433c13077444ff71177c94631130fca9dc98e808ea11253f50a8cb6fcb81f25d5604507758e439c97b1c8836ced1a8cd5ff9ca6624732294b7cbe0e3ba2c8322c356098b071dd8da84397abfd2af1bc7c0676fc7874536db91fdb7e02e83cf689714cfeda2d669d7f2bfb22d1e4378351c5efdc2f5df76422953b9c71cadc923151e121da517a5ed47d2ae918971614f2dfbc5388129a88d1920d3bc96db7a18db9315690cb964618cf6165eb79f4f0d5101baa3620a561e485f91d1656c1dcd7fc47985246655641364f65dccc6d89302d9fbf48ba17b1c497675118d9cbc50fe8b4cc316699c47daa3b30ee804f1ddcba2d967b583a135a750f52c48e9cf4141cce015855cfb702c592fe836dfe6494974fdf43ca39a93b8312cff8229548f078c3065e810661ac065164aceb022e151394259f4ec47afc4a3eb5cadf3eb76ed8a98d5e029eb60bda18728fa9bfeb4c262a4399c06984c9297128c72588d05eefa5fa06392def850102c866db047de648c173581d4704fe129490bb4138d3cf73be1497c5b8af6f42f7c1ab5bbccc0a558d4a67d74a40a9e787baec5d024419a2a9d30d3c09d9a761e46051af2e978f3cfe1a16409b36d0526d6f002047fc618e1cca9b77f1f261691177ae395a96eee51862b64e782c19edc56b2cdbb003aa5a12d021f8c247cd7aca4a0d3bfeca49b8148cb6fdfd422f7ca7d93927a3e9e5bf92dbc97570b9c1473854cae6618d85f199155fc9788b699123c02cc2136f5c8fd7049f4f8dec5972c48db0f7fc2083683edf0b862f8ba4bd7ff7748c0595232a2f8bc13ffef25f4f6dc50d1e117ce7fe88a91b9b3ecae2027b3e6365ca131f0d56a288e9b77afc926fa33cd6ef269aed6f349b198c23f912b8fe", 0x1000}, {&(0x7f0000000400)="33eccb7362f2991c01e8d4c5d3749d539109802595e271e7229a7e7d652667cbdf7f5c4b4aaf2c9914d7a881e3c394f5f0ca80d4c11b38b25afa0a0a700c54ad95a8900bac29f8f7a9f4d005ef6ef8d9edc265a21f2823ca313874c9b3c3", 0x5e}, {&(0x7f00000001c0)="5037029cb9deb6c695007dd5ce0dd26c19205bc9ef032c2d503263738de9016bed3dbb4565f384409384e5", 0x2b}, {&(0x7f0000000280)="4b909e214860aac3f982dfe6498da6b709db3bd9487dde1b61cc743e5438a499c2516b4b2792db13879d0682418acb8ce7cf07f2b330ac4da944d6dd0243f0a2e266ad9be3bc8193d9dab594b8c4dd8b847a0fa4574c44161290e192522d1879fa006ac9fc6ed6553fbb644eaa8cc2388acc8aec5cc420b9c2b8f7ff8d994b", 0x7f}], 0x5, &(0x7f0000001540)=[@iv={0xd8, 0x117, 0x2, 0xbe, "b7005184c1c3dc667bbd0b0938347046a54aad36e0ee6e77c3aae14f51c0abe3fb5358676fa23153aa132699b6ffe0ffea52418f7500ffac62c95eab6fec9a6cc292f3fe0e6267c6d11fe09f5df4ceb5a27b392a4b7664ea82b315ed7251ef85c616b528f57c5fdfbc8c3de67cf97822fa7ffbdd44a0dfdc225fd90f2cae87fe25c92e1df6695aa96eae786ef08aa45b76502fc5fc4b46c14d0b8c00cb4f93f68f82dc2df55c2f808d0b730c81650211df424b567e5eb1ddfe57d6e1751a"}, @iv={0x118, 0x117, 0x2, 0xfe, "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"}, @assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x9f}], 0x220, 0x40001}], 0x1, 0x0) 01:12:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2a00000029000000ffffde0000000000040000000000ab445e18579da662053b79d29d160000ff07000000000000ff0700"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r1, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) fallocate(r2, 0x10, 0xce, 0x3fda) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 351.639836][ C1] sd 0:0:1:0: [sg0] tag#2211 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.650733][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB: Test Unit Ready [ 351.657354][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.667225][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.677076][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.686989][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.696860][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.706704][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.716561][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.726411][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:12:23 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') flock(0xffffffffffffffff, 0x54489ca478c875aa) msgget$private(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000e940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000010b78275b34b192386f49493fc64d9e318377594ebbfff80948e5f1071b3f6d0152c74aee0e27e0d"], 0x8}}], 0x1, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 351.736258][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.746134][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.755995][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.771197][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.781045][ C1] sd 0:0:1:0: [sg0] tag#2211 CDB[c0]: 00 00 00 00 00 00 00 00 [ 351.810240][ T32] audit: type=1800 audit(1594948343.660:5): pid=9948 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15741 res=0 [ 351.919276][ C0] sd 0:0:1:0: [sg0] tag#2227 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.929960][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB: Test Unit Ready [ 351.936691][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.946619][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.956483][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.966366][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.976257][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.986149][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.995994][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.005897][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.006024][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.006148][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.006272][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.006419][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.016488][ C1] sd 0:0:1:0: [sg0] tag#2228 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.025829][ C0] sd 0:0:1:0: [sg0] tag#2227 CDB[c0]: 00 00 00 00 00 00 00 00 [ 352.035533][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB: Test Unit Ready [ 352.079643][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.089539][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.099436][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.109368][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.119290][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.129221][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.139178][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.149100][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.159029][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.168934][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.178826][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.188735][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.198621][ C1] sd 0:0:1:0: [sg0] tag#2228 CDB[c0]: 00 00 00 00 00 00 00 00 [ 352.210730][ T32] audit: type=1800 audit(1594948344.070:6): pid=9949 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15741 res=0 01:12:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="2a00000029000000ffffde0000000000040000000000ab445e18579da662053b79d29d160000ff07000000000000ff0700"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x131) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r1, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) fallocate(r2, 0x10, 0xce, 0x3fda) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 352.541823][ T9960] IPVS: ftp: loaded support on port[0] = 21 01:12:24 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') flock(0xffffffffffffffff, 0x54489ca478c875aa) msgget$private(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000e940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000010b78275b34b192386f49493fc64d9e318377594ebbfff80948e5f1071b3f6d0152c74aee0e27e0d"], 0x8}}], 0x1, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 352.637852][ T32] audit: type=1800 audit(1594948344.490:7): pid=9967 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15741 res=0 [ 352.694381][ C0] sd 0:0:1:0: [sg0] tag#2229 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.705080][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB: Test Unit Ready [ 352.711817][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.721648][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.731516][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.741359][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.751199][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.761045][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.770872][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.780738][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.790581][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.800436][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.810278][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.820109][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.829881][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.839729][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.849549][ C0] sd 0:0:1:0: [sg0] tag#2229 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.858483][ C0] sd 0:0:1:0: [sg0] tag#2230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.869078][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB: Test Unit Ready [ 352.875771][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.885582][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.895421][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.905237][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.915104][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.924991][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.934835][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.944725][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.954548][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.964406][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.974279][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.984161][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.993989][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.003833][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.013675][ C0] sd 0:0:1:0: [sg0] tag#2230 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.022597][ C0] sd 0:0:1:0: [sg0] tag#2231 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 353.033213][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB: Test Unit Ready [ 353.040058][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.049860][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.059676][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.069500][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.079317][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.089158][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.098981][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.108809][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.118632][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.128459][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.138316][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.148141][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.157976][ C0] sd 0:0:1:0: [sg0] tag#2231 CDB[c0]: 00 00 00 00 00 00 00 00 01:12:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f00000000c0)={{0xc, @broadcast, 0x4e23, 0x0, 'lblc\x00', 0x4, 0x8001, 0x8}, {@empty, 0x4e21, 0x0, 0xee01, 0x6, 0x4}}, 0x44) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000069078000000000000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00'/10], 0x0) 01:12:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r0, &(0x7f0000000080)=""/78, 0x4e) getdents64(r0, &(0x7f0000000280)=""/81, 0x51) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000080)) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x13, 0xa7, [@multicast2, @private, @remote, @dev]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 01:12:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv0\x00', r5}) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)={0x634, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_MODES={0x118, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_MASK={0x102, 0x5, "650817a5f530bdaee6fa19c6d7b9d558674fed6e0e319db37f542889ec82da741982dc2a10d943a59b3a27ddbd300c81ac1a264a6cbb7a4cee9cd187ee99b0975163e8b8ddeb042951a3f8bf385e6b22efb180e3c7cfcacecb42663adfede9e282a8cf789a207f8aac534c4c4251626c5ad17ef29706755440059553f91562fb15d1b10cba15645eb94c2d960722d218ee9ed376ac46baae8bd6bb7ae77c3e7d8ab2024f87e7e2700752653ed9aa5532862c0024815ea272c31bf05f33c27e31134ccafd31d35023e1cb9462fc435f53386996d3b9832993d5745b39d39a6c2039f2ede8dc7e27a2b8f7a434d64b13c237228fd534f5cefd573791b43f7e"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xb26a}]}, @ETHTOOL_A_WOL_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_MODES={0x168, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x91, 0x5, "2e1cc252d6765caf800f654230219a5bbc50acfb21c6d45cd032e98fa66e38d90d8043fcabacc0ea6ed97e3e939c670d697401c867e09430551b3e83271e74952db7b15908c53eebd428513cc7b86eca40d99157d2a5dd5b4249c6c46e3acf975ab3824ad041afe0e3454eef1c231d9f9f6c49a9e8857187625fa152fd5cea0a2ae3742c5f41a62e84e0398d91"}, @ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-^L\x94\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1f, 0x4, "ea8889fd680a51b3edc4e7937577d895e73d34da5f2236dea8eece"}, @ETHTOOL_A_BITSET_BITS={0x7c, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '#^@#&++\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$\'$(\x00'}]}, {0x4}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\\xe0\'\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_MODES={0x88, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'task\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffb}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10fed450}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'task\x00'}]}]}]}, @ETHTOOL_A_WOL_SOPASS={0x26, 0x3, "95254ef871f7357b088e67e5ff7ae941747286aa220dff032ea3f18f6d427648e523"}, @ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_WOL_MODES={0x19c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xf4, 0x3, 0x0, 0x1, [{0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[\'\xf9\\]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '[\xf9*\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x428}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff7fff}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'task\x00'}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf4f}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_BITSET_MASK={0xa4, 0x5, "5104d63f9377222218baec007b3066a134e586093366cda3bec0c79608eb6fdf55a8525a1466c01ed9db8225026b0d8d192924a94319d39270e374b0fed485f527709737052f5b943c01e2128366cfc9d1e14ee966fa5f8a8c56de69dacc883aeed8e4228ef0500212bca08791ce076dac166bc594cc7982081d90fc2abfd78332b4ec733ca1f0e34242df5b2222376e8aa42e0c7397c877d71f854b645fbec4"}]}, @ETHTOOL_A_WOL_MODES={0xa4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xf, 0x5, "78485881643e96a05ed9fb"}, @ETHTOOL_A_BITSET_BITS={0x88, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9c9}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/dev/dri/card#\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x634}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) dup(r1) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r7, &(0x7f0000000080)=""/78, 0x4e) getdents64(r7, &(0x7f0000000280)=""/81, 0x51) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r8, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) [ 353.937277][ T9990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.982724][ C0] sd 0:0:1:0: [sg0] tag#2182 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 353.993370][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB: Test Unit Ready [ 354.000154][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.010009][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.019839][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.029701][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.039486][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.049319][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.059154][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.068989][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.078858][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.088772][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.098608][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.108452][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.118297][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.128139][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.137969][ C0] sd 0:0:1:0: [sg0] tag#2182 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.146946][ C0] sd 0:0:1:0: [sg0] tag#2183 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.157565][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB: Test Unit Ready [ 354.164295][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.174162][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.184016][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.193858][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.203693][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.213541][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.223372][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.233225][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.243078][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.252939][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.260005][ T9990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.262814][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.281885][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.291798][ C0] sd 0:0:1:0: [sg0] tag#2183 CDB[c0]: 00 00 00 00 00 00 00 00 [ 354.332973][ C0] sd 0:0:1:0: [sg0] tag#2184 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.343625][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB: Test Unit Ready [ 354.350385][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.360232][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.370070][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.379903][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.389737][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.399561][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.409322][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.419169][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.429014][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.438863][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.448686][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.458562][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.468372][ C0] sd 0:0:1:0: [sg0] tag#2184 CDB[c0]: 00 00 00 00 00 00 00 00 01:12:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x4b48, 0x73e000) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x6, 0x1, 0x9e3b, 0x4}}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa}, {0xa, 0x4, @dev}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x74}}, 0x0) 01:12:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MTU={0x8, 0x4, 0x8b25}]}, 0x3c}}, 0x0) 01:12:26 executing program 1: madvise(&(0x7f00008ca000/0x3000)=nil, 0x3000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) mremap(&(0x7f0000926000/0x1000)=nil, 0x1000, 0x1000, 0x6, &(0x7f0000240000/0x1000)=nil) pkey_mprotect(&(0x7f00004f0000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) madvise(&(0x7f00003fc000/0x400000)=nil, 0x400000, 0x4) [ 355.140080][ T385] tipc: TX() has been purged, node left! [ 355.184925][ T385] tipc: TX() has been purged, node left! 01:12:27 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket(0x22, 0x8000f, 0x5816) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') flock(0xffffffffffffffff, 0x54489ca478c875aa) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, r2, 0x200, 0x0, 0xfffffffe, {{}, {}, {0x8}}}, 0x24}}, 0x28048041) msgget$private(0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e25, @empty}, 0x2, 0x0, 0x3}}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f000000e940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000010b78275b34b192386f49493fc64d9e318377594ebbfff80948e5f1071b3f6d0152c74aee0e27e0d29"], 0x8}}], 0x1, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x3c) [ 355.439557][ C1] sd 0:0:1:0: [sg0] tag#2185 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.450354][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB: Test Unit Ready [ 355.457123][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.467026][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.476906][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.486829][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.496732][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.506627][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.516517][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.526442][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.536336][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.546222][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.556131][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.566025][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.575992][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01:12:27 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x4153}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)={0x80000000}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r0, &(0x7f0000000080)=""/78, 0x4e) getdents64(r0, &(0x7f0000000280)=""/81, 0x51) socket$inet6(0xa, 0x0, 0x0) [ 355.585837][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.595706][ C1] sd 0:0:1:0: [sg0] tag#2185 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.649692][ C1] sd 0:0:1:0: [sg0] tag#2186 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.660457][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB: Test Unit Ready [ 355.667095][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.677015][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.686878][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.696799][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.706640][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.716491][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.726349][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.736201][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.746088][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.755955][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.765813][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.775665][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.785523][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.795521][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.805388][ C1] sd 0:0:1:0: [sg0] tag#2186 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.835873][T10037] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:12:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0xffffffff00000002, 0x3) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x4, 0x70, 0x7a, 0x6, 0x20, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet6(0xa, 0x5, 0x0) close(r4) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) dup(0xffffffffffffffff) sendfile(r4, r2, 0x0, 0x80001d00c0d0) 01:12:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r1, &(0x7f0000000080)=""/78, 0x4e) getdents64(r1, &(0x7f0000000280)=""/81, 0x51) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xfffffe1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x6b6a}]}}}]}, 0x3c}}, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x4b48, 0x73e000) ioctl$TIOCSIG(r2, 0x40045436, 0x38) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r3, 0x4b48, 0x73e000) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000000)={0x1, 0x1, 0x7ff, 0x1}) 01:12:28 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_UNICAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES64], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 01:12:28 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0xffffffff00000002, 0x3) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x4, 0x70, 0x7a, 0x6, 0x20, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet6(0xa, 0x5, 0x0) close(r4) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) dup(0xffffffffffffffff) sendfile(r4, r2, 0x0, 0x80001d00c0d0) 01:12:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) uselib(&(0x7f0000000000)='./file0\x00') sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x74, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}], {0x14}}, 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x0) 01:12:29 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x259) modify_ldt$write(0x1, &(0x7f0000000040)={0x4, 0x100000, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4}, 0x20) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 01:12:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0x5a, 0x1210c, 0x0, 0x0) 01:12:30 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r2, &(0x7f0000000080)=""/78, 0x4e) getdents64(r2, &(0x7f0000000280)=""/81, 0x51) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000280)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="96000000", @ANYRES16=r5, @ANYBLOB="04002cbd7000ffdbdf25030000002600070073797374656d5f753a6f626a6563745f723a6472695f6465766963655f743a733000000014000300fc0000000000000000000000000000012a00070073797374656d5f753a6f626a6563745f723a6c64636f6e6669675f63616368655f743a73300000002500070073797374656d5f753a6f626a6563745f723a756465765f657865635f743a733000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x24048010}, 0x1008c) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x64, r5, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:syslog_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6000015, 0x11, r6, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047452, &(0x7f00000000c0)) [ 358.249367][T10086] IPVS: ftp: loaded support on port[0] = 21 [ 358.596762][T10093] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 358.821894][T10086] debugfs: Directory '10086-6' with parent 'kvm' already present! [ 358.931660][T10119] IPVS: ftp: loaded support on port[0] = 21 [ 359.204285][T10149] IPVS: ftp: loaded support on port[0] = 21 01:12:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@ng={0x4, 0x4, "3d430a0bce8a7b682f06169cddc4"}, 0x10, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)="79e5ff", 0x3}], 0x1, 0x8) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB='\b\x00j\x00\x00\x00\x00\x00\b\x00i'], 0x5}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 01:12:31 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x259) modify_ldt$write(0x1, &(0x7f0000000040)={0x4, 0x100000, 0x400, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x4}, 0x20) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 359.394869][ C1] sd 0:0:1:0: [sg0] tag#2178 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 359.405586][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB: Test Unit Ready [ 359.412392][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.422244][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.432096][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.442067][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.451910][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.461803][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.471745][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.481587][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.491461][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.501301][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.511158][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.521008][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.530852][ C1] sd 0:0:1:0: [sg0] tag#2178 CDB[c0]: 00 00 00 00 00 00 00 00 [ 359.609815][T10158] IPVS: ftp: loaded support on port[0] = 21 01:12:31 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') recvmmsg(r4, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x30, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) pipe2(&(0x7f0000000040), 0x4000) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x59) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r6, &(0x7f0000000080)=""/78, 0x4e) getdents64(r6, &(0x7f0000000280)=""/81, 0x51) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x48, 0x140a, 0x200, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000020}, 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 359.720953][ T385] tipc: TX() has been purged, node left! [ 359.734621][ T385] tipc: TX() has been purged, node left! 01:12:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r2, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6e1", 0x3}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xab) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r7, r6, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x3, 0x58}, {0x6, 0x6}], r6}, 0x18, 0x3) 01:12:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x2, 0x3, 0x1}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x1, 0x3, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r3, 0x0, r0, 0x0, 0x400000, 0x0) 01:12:32 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x6d}, 0xe) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 01:12:32 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206010800000000eb3700000000000011000300686173683a69702c6d61726b0000000005000400000000000900020073797a31000000000500010006000000050005000a0000000c000780080012"], 0x58}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) splice(r0, 0x0, r5, 0x0, 0x7fff, 0x0) 01:12:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x103c00, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, r0, 0x0) socket(0x21, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e57aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a742200765163872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6400000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c0500000000000000d26da672b4885a61ea6eeaecd684981b20e03b86d4e999bbb53a7b0ee0ce30e80600e3f8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c73cba2ed81517ac7165f8ac38eb6ddb5bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff04000000000000000000000000006c5fbe3dab0106c90ada00009a583b79ab002db03a64fdfb5c2c3d1e1ca9e73a624973bf5c85d2ab030f317f336a13ecb49d8bc6a70e9129707d0b9f01a3a35930804d4bd594c5016f10bcd3339ba5ef61854adf2e6b161e99a1b3b28a874b38f4929b6fb77a036153ecd60ac08883657e94ec66835a1000640dda6852c3aa2358cd4a3c4a19cb63b6e074fb297cfefd488d57fa109517c75550f66d7b549cebe1ed5eb94cf601690b"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r2, 0x0, 0x0}) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f00000000c0)={0x3c0, 0x2, @name="0845b32960fbd7690c10fce4e8d054661ae99aa787fac0782d5023a8cc1a814d"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000100)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000340)={0x547, [0x9, 0x7, 0x88d0], [{0x6, 0x4, 0x1, 0x0, 0x1, 0x1}, {0x2, 0xfffffffa, 0x1, 0x0, 0x1, 0x1}, {0xe81a, 0x408f, 0x1, 0x1}, {0x88000000, 0x5}, {0x4, 0x200, 0x1, 0x1}, {0x6, 0x5, 0x1, 0x1}, {0xfc, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x0, 0x1}, {0x3, 0x2}, {0x8, 0x98, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x101, 0x0, 0x1}], 0x1}) 01:12:33 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000d44000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000035f000/0x2000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ftruncate(r0, 0x81) [ 361.195853][ C1] sd 0:0:1:0: [sg0] tag#2179 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 361.206840][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB: Test Unit Ready [ 361.213467][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.223382][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.233239][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.243194][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.253036][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.262899][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.272754][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.282602][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.292501][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.302348][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.312209][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.322057][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.331919][ C1] sd 0:0:1:0: [sg0] tag#2179 CDB[c0]: 00 00 00 00 00 00 00 00 01:12:33 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000340)) fdatasync(r0) faccessat(r0, &(0x7f0000000380)='./file0\x00', 0x14) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001980)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001940)={&(0x7f0000000400)={0x1508, 0x0, 0x5, 0x301, 0x0, 0x0, {0x5, 0x0, 0x9}, [{{0x254, 0x1, {{0x1, 0x8000}, 0x0, 0x7, 0x6, 0x6, 0xf, 'syz1\x00', "b37ab89b4d50c0bfd218b946bf0e327a55bb0dc45dc297071214366734fa0600", "bff22a1bb1aee570c95b676f108757a482528d7786c034925b4b45a06769acb9", [{0x8, 0x7, {0x0, 0x1}}, {0x2, 0x3ff, {0x2, 0x1}}, {0x6, 0x3, {0x1, 0x7}}, {0x2, 0x6ea7, {0x3, 0x3}}, {0x0, 0xc4b, {0x1, 0x20}}, {0x1, 0xc2, {0x1, 0x7bcd}}, {0x7, 0x7fff, {0x2}}, {0x800, 0xff, {0x3, 0x7fffffff}}, {0x800, 0x7, {0x2, 0x3}}, {0x6, 0x8, {0x1, 0x6}}, {0x0, 0x20, {0x1, 0x8}}, {0x5, 0x0, {0x2, 0x3}}, {0x6, 0x80, {0x0, 0x3}}, {0x7ff, 0x7, {0x1, 0x13}}, {0xffff, 0x7, {0x2, 0x9}}, {0x4a73, 0x3, {0x2, 0x22d32e59}}, {0x0, 0x0, {0x2, 0x2}}, {0x9, 0x838, {0x0, 0x2}}, {0x400, 0x8, {0x3, 0x55}}, {0x0, 0x9, {0x0, 0x1000}}, {0x29c, 0x3, {0xc377b236b10353d5, 0x6}}, {0x8, 0x9, {0x3, 0xfffffeff}}, {0x8, 0x7, {0x1, 0xfffffffe}}, {0x5, 0x0, {0x2, 0x1000}}, {0x40, 0x8, {0x1, 0xfffffffd}}, {0x2, 0x8, {0x1, 0x80000001}}, {0x7, 0x4, {0x2, 0x6}}, {0x200, 0xfc01, {0x1, 0xfffff963}}, {0x800, 0xfff9, {0x0, 0x6f1}}, {0x20, 0x1}, {0x0, 0x3ff}, {0x5, 0xfff7, {0x1, 0x4}}, {0x46f3, 0x2}, {0x4, 0x2a50, {0x1, 0x998}}, {0x1000, 0xfffa, {0x3, 0x1}}, {0x8a, 0x1f}, {0xffff, 0x1, {0x0, 0xffff}}, {0x7ff, 0x725, {0x1, 0x9d}}, {0x5, 0x1, {0x3, 0x81}}, {0x0, 0x4, {0x3, 0x5}}]}}}, {{0x254, 0x1, {{0x1, 0x1}, 0x80, 0x9, 0xb6, 0x0, 0x26, 'syz0\x00', "e7184c86488d632ceadee45f924401fd3092b9b3332f241d158b094893c1cf1c", "053c475ce811d3152bb80054056b49cfb2c4ef75928e8873d8acdc65e9130b76", [{0x8, 0xff, {0x3, 0x38}}, {0x3, 0x7f, {0x1}}, {0x101, 0x40, {0x3, 0x814}}, {0x9, 0xb37, {0x2, 0x4}}, {0x8, 0x9, {0x2, 0x9}}, {0xfffd, 0x7f, {0x2, 0x7fff}}, {0xa08, 0xff, {0x3, 0xffff}}, {0x6, 0x7ff, {0x2, 0xfffffffc}}, {0x8, 0x9, {0x2, 0x5}}, {0xe4, 0xe4c5, {0x2, 0x100}}, {0xff, 0xb7, {0x2, 0x4}}, {0x9, 0x10, {0x2, 0xffff7fff}}, {0x7f0, 0x9, {0x0, 0x10001}}, {0x4, 0x61da, {0x2, 0x5}}, {0x5, 0xe53, {0x1, 0xfffffffe}}, {0x400, 0xde7f, {0x0, 0x200}}, {0x6, 0x86, {0x1, 0x281}}, {0x2, 0x2, {0x1, 0x401}}, {0x0, 0x1, {0x0, 0x3}}, {0x800, 0x7f, {0x2, 0xc6d}}, {0x4, 0xfa0c, {0x2, 0x800}}, {0xb5, 0x1ff, {0x3, 0x800}}, {0xfbc2, 0x7, {0x2, 0x401}}, {0x9, 0x80, {0x3, 0xa72b}}, {0x3, 0xfff7, {0x1, 0x4}}, {0xf3b2, 0x5, {0x1, 0xbf8}}, {0x7f, 0x1, {0x2, 0x8}}, {0x7, 0x6, {0x1}}, {0x100, 0x1, {0x0, 0x9}}, {0xde3c, 0x1f, {0x0, 0x8000}}, {0x20, 0x5, {0x1, 0x80000000}}, {0x3, 0xd9, {0x1, 0x6}}, {0x80, 0x8, {0x3, 0x10001}}, {0x8999, 0x3, {0x2, 0xffffff6b}}, {0x7ff, 0x5, {0x0, 0x75b083fe}}, {0xc84, 0x20}, {0x80, 0xfff9, {0x1}}, {0x7, 0x9, {0x0, 0x1000}}, {0xb96e, 0x401, {0x1, 0x3f}}, {0x2, 0x3, {0x0, 0x3f}}]}}}, {{0x254, 0x1, {{0x3, 0x40}, 0x0, 0xfa, 0x80, 0x80, 0x5, 'syz1\x00', "bad3d61cc1f0d4579f41173a5ea1ae0449e6b58e53b5e6fe0ee4d804fbf6f0e4", "7e2414f7356cb8b2c267b23d5fda4b3d4d9a7fb822c42cbac2a9d20aead56b46", [{0x2, 0x1, {0x2, 0xfffffffc}}, {0x7fff, 0x3, {0x3, 0x59ba}}, {0x2, 0x7c, {0x1, 0x10000}}, {0x80, 0x8001, {0x1, 0x6}}, {0x5, 0x1, {0xae8a7c3f85eaf72a, 0x20}}, {0x3, 0x101, {0x3, 0x20000}}, {0x6, 0x7, {0x3, 0x8}}, {0x8001, 0x7, {0x0, 0xfff}}, {0x7, 0x5, {0x2, 0x5}}, {0x80, 0x44, {0x2, 0x32b}}, {0x8, 0xfff, {0x3, 0x2}}, {0x1ff, 0xc000, {0x3, 0x9}}, {0x20, 0x9, {0x2, 0x7}}, {0x3, 0x40, {0x0, 0x5}}, {0x40, 0x1, {0x1, 0x4}}, {0x1, 0x9a72, {0x3, 0x1350}}, {0xffff, 0x9, {0x0, 0x5597}}, {0x80, 0x2, {0x0, 0x10001}}, {0x3767, 0x7f, {0x1, 0x9}}, {0x5, 0x100, {0x2, 0xa6}}, {0x5, 0x2, {0x1, 0x6}}, {0x3, 0x6}, {0x0, 0x717, {0x3, 0x6}}, {0x4b9, 0x0, {0x0, 0x5}}, {0xfa83, 0x1ff, {0x2, 0xfffff79f}}, {0x9, 0x1, {0x1, 0x7}}, {0x3ff, 0xf321, {0x0, 0x9}}, {0x100, 0xffff, {0x2, 0x3}}, {0x2, 0x8a, {0x3, 0x6}}, {0x401, 0x9fc, {0x3, 0x6}}, {0x20, 0x7, {0x0, 0x6}}, {0x4, 0xa931, {0x2, 0x1}}, {0xfffb, 0x8, {0x0, 0x4}}, {0x0, 0x81, {0x0, 0x1}}, {0x3f, 0x0, {0x3, 0x100}}, {0x87, 0x8, {0x2, 0xfffffffb}}, {0xff, 0x9, {0x1, 0x400}}, {0x6, 0x3f, {0x2, 0xa617}}, {0x80, 0x3, {0x0, 0x52}}, {0xfff, 0x101, {0x0, 0x8c4}}]}}}, {{0x254, 0x1, {{0x0, 0x80000001}, 0xff, 0x0, 0x4, 0xffff, 0x13, 'syz1\x00', "71282fdafe1e5c591c448274c386dc196dc2360113b7500b1575dde99ad48e1d", "f6d8ddc3692a6b8db5b3df5606c193bb075a76379582faec05c00d7da9d3ae07", [{0x3, 0x9, {0x2}}, {0x0, 0x1, {0x0, 0x2}}, {0x3, 0xfffc, {0x3, 0x100}}, {0x1ff, 0x4, {0x1, 0x7}}, {0x36, 0x6, {0x3, 0xffffffff}}, {0x2, 0xff, {0x1, 0x9}}, {0x5, 0x2, {0x1, 0x1800000}}, {0x8, 0x4f9c, {0x3, 0xffffffff}}, {0x1, 0x3fa, {0x0, 0x1000}}, {0x0, 0x7fff, {0x2, 0x80}}, {0x4, 0x9, {0x1, 0x9}}, {0xfffd, 0x7, {0x3, 0x4}}, {0x4c, 0x200, {0x2, 0x1ff}}, {0x3ff, 0x800, {0x3, 0xa2}}, {0x0, 0x4, {0x2, 0x7}}, {0x4, 0x44f, {0x3, 0x7fffffff}}, {0x9f62, 0x101, {0x3}}, {0x0, 0x397, {0x2, 0x7f}}, {0x8, 0xfffe, {0x2, 0x6}}, {0x1, 0x3, {0x1}}, {0x4, 0x1, {0x2, 0x3}}, {0x1, 0x20, {0x0, 0x5}}, {0x20, 0x800, {0x1, 0x101}}, {0x3, 0x1, {0x0, 0xfffffeff}}, {0x3, 0x77a, {0x0, 0xc986}}, {0x3f, 0xfff, {0x1, 0x2}}, {0x1f, 0x1, {0x3, 0x1f}}, {0x8000, 0x9, {0x0, 0x20}}, {0x4, 0x7, {0x1, 0x3}}, {0x8000, 0x0, {0x3, 0x1}}, {0x3, 0x7, {0x0, 0x200}}, {0x40, 0xdd, {0x2, 0x4}}, {0x6, 0x8001, {0x3, 0xfffffffc}}, {0x20, 0x4, {0x0, 0x9}}, {0x4, 0x1, {0x1, 0x7fff}}, {0x6, 0x7, {0x0, 0xf0e8}}, {0x0, 0x1, {0x0, 0x2}}, {0x3ff, 0x4, {0x2}}, {0x7114, 0x8, {0x0, 0x3}}, {0x81, 0xf9, {0x2, 0x2}}]}}}, {{0x254, 0x1, {{0x2, 0x9}, 0xe5, 0x7f, 0x3ff, 0x5, 0x6, 'syz0\x00', "03d2cf3950d0d43ea15436990f8625c4590a3061a8349d770944904dd1fa97cf", "4857a68b99f1164be4457e18f6b8b77fb1bbdab203155603adc937359543e750", [{0x8, 0x188b, {0x1, 0x80000000}}, {0x3, 0xffe, {0x3}}, {0x88, 0x9, {0x2, 0xb686}}, {0x3, 0xc254, {0x2, 0x6}}, {0x8, 0x3, {0x2, 0x874c}}, {0x5, 0x7ff, {0x3, 0x100}}, {0x2, 0x9, {0x2, 0x1}}, {0x1, 0xf730, {0x0, 0x7}}, {0x3, 0x0, {0x3, 0x67}}, {0x8, 0x7a4, {0x1, 0x2}}, {0x8000, 0x8, {0x0, 0x101}}, {0x7, 0x9, {0x2}}, {0xffff, 0x40, {0x1, 0x6}}, {0x0, 0x426d, {0x2, 0x7}}, {0x100, 0x3242, {0x1, 0x4}}, {0x6, 0x0, {0x0, 0x10}}, {0x8, 0x3, {0x1, 0xfffffff8}}, {0x4, 0x4, {0x0, 0xffffffc1}}, {0x3, 0x6, {0x0, 0xfff}}, {0xf7ce, 0x1, {0x1}}, {0x4, 0x2}, {0x1f, 0xb8, {0x3, 0x2f61}}, {0x7fff, 0xe3, {0x0, 0x7ff}}, {0x7f, 0x4, {0x1, 0xfffffffb}}, {0x1000, 0x0, {0x1}}, {0x8, 0x0, {0x2, 0x8}}, {0x4, 0x6, {0x2, 0x5}}, {0x0, 0x2, {0x3, 0x80000001}}, {0x1, 0x6, {0x1, 0xad}}, {0x81, 0x3, {0x0, 0x7}}, {0x100, 0x0, {0x0, 0x81}}, {0x1, 0x1000, {0x2, 0x8be4}}, {0x3f, 0xff, {0x0, 0x4}}, {0x3, 0x3, {0x2, 0x6}}, {0x1, 0x0, {0x1, 0x6}}, {0x7, 0x8a1, {0x3, 0x1ff}}, {0x7, 0x1, {0x2, 0x8}}, {0x2f, 0xfd, {0x3, 0x7ff}}, {0x6fed, 0x1000, {0x0, 0x1}}, {0x1ff, 0x3ff, {0x3, 0x9}}]}}}, {{0x254, 0x1, {{0x82fe364341a05edd, 0x2f0}, 0x2, 0x81, 0x2, 0xa80, 0x7, 'syz0\x00', "226fefbb6fb6d50fa13907936cf4d0c7ad7c5526c19d20a56375f6109178d213", "356bc5d8bc5988cfead24a563d86b8b91c648efb8c7a4200f38cda01a5df7e4f", [{0x0, 0x35ce, {0x1, 0x7}}, {0x26, 0x9, {0x1, 0x9}}, {0x1000, 0x3ff, {0x2, 0x1}}, {0x2, 0x6, {0x3, 0x471}}, {0x5, 0x60, {0x0, 0x2}}, {0x0, 0xed78, {0x0, 0x2}}, {0x3, 0x4, {0x1, 0x7}}, {0x4, 0x80, {0x3, 0x5}}, {0x7, 0x21c2, {0x3, 0x7}}, {0xdc85, 0x800, {0x1, 0x1}}, {0x7f, 0x4, {0x2, 0x38}}, {0x3f, 0x9, {0x3, 0xff}}, {0x7, 0x81, {0x0, 0x1000}}, {0x7fff, 0x9, {0x1, 0x1}}, {0x0, 0x6, {0x1, 0x7}}, {0x2, 0x6, {0x0, 0x6}}, {0x3, 0x0, {0x3}}, {0x6, 0x3, {0x0, 0x7}}, {0x40, 0x1000, {0x0, 0x80000000}}, {0xff, 0x2, {0x1, 0x40}}, {0x8001, 0x7, {0x1, 0xfffffbff}}, {0xffff, 0x7, {0x2, 0x1}}, {0x101, 0x45, {0x2, 0x5}}, {0x8, 0x9, {0x3, 0x2}}, {0x2e6, 0x3, {0x1, 0x78ce424d}}, {0x106, 0x400, {0x3}}, {0xbd, 0x3, {0x0, 0x80}}, {0x3, 0xdbd, {0x1, 0x9}}, {0x20, 0xad, {0x3, 0x3}}, {0x0, 0x7ff, {0x0, 0x3f}}, {0x1, 0x1, {0x3, 0x14426e72}}, {0x62f3, 0x5, {0x0, 0x9}}, {0x8, 0x6, {0x3, 0x6}}, {0x40, 0xec9e, {0x1, 0x6}}, {0x2, 0x7, {0x0, 0x2f6}}, {0x200, 0x0, {0x3, 0x9}}, {0xf7a, 0x7, {0x1, 0x6}}, {0x0, 0x4, {0x0, 0xff}}, {0x4, 0x111b, {0x1, 0x101}}, {0x4, 0x40, {0x2, 0x9}}]}}}, {{0x254, 0x1, {{0x1, 0x1}, 0x2, 0x6, 0x4, 0x2, 0x21, 'syz1\x00', "c6c5cccbe35b0f02f79845816843d473c0f9b40636b7518f3b63c62d00e691b4", "a58f4e03bf54c70ff0faa2579810c32bcbef5bd1f7ec8fa45ae8e292f326b6e7", [{0x7f, 0x4, {0x1, 0x9}}, {0x7fff, 0x2, {0x1, 0x4}}, {0x3, 0x1, {0x3, 0x36cf}}, {0x2, 0xcdf3, {0x2, 0x5}}, {0x0, 0xfff, {0x1, 0x3}}, {0x668, 0x50ad, {0x3, 0x2}}, {0x8, 0x1f, {0x0, 0x528dcd9d}}, {0xff, 0xffff, {0x5e71a1bd0a3f6666, 0x1f}}, {0x2, 0x4, {0x2, 0x8}}, {0xf000, 0x7, {0x2, 0x59ca}}, {0x6, 0xd6, {0x3, 0x401}}, {0x1, 0x200, {0x0, 0x5}}, {0x6, 0xfff, {0x2, 0xffffffff}}, {0x5, 0x2, {0x0, 0xb55b}}, {0x101, 0x8000, {0x0, 0x101}}, {0x100, 0x3, {0x0, 0x80000001}}, {0x7ff, 0x3, {0x2, 0x3f}}, {0x400, 0x4, {0x2, 0x7}}, {0x7fff, 0x1ff, {0x1, 0x1f}}, {0x3, 0xf6f}, {0xc56, 0xda79, {0x1, 0x980}}, {0x353, 0xfff, {0x0, 0x7}}, {0x4, 0x82ab, {0x3, 0x4}}, {0x7, 0x9, {0x0, 0xfffffffe}}, {0x5, 0x401, {0x2, 0x7}}, {0x800, 0x1ff, {0x1, 0xe540}}, {0x2, 0x9, {0x1, 0x80}}, {0x80, 0x100, {0x3, 0x2}}, {0x3f, 0x100, {0x1, 0xffff}}, {0x6, 0x80, {0x2, 0xfffffffc}}, {0x8, 0x400, {0x1, 0x27f}}, {0x7, 0x1f, {0x1, 0x3}}, {0xf762, 0x9, {0x1}}, {0xffff, 0x70b, {0x1, 0x1ff}}, {0x2, 0x80, {0x0, 0x7fff}}, {0x0, 0x9, {0x3, 0xffffffff}}, {0x7, 0xbf46, {0x0, 0x10001}}, {0x2, 0x8001, {0x0, 0x200}}, {0x7, 0x8c2, {0x3, 0x8}}, {0x7f, 0x84, {0x3, 0x4}}]}}}, {{0x254, 0x1, {{0x0, 0x2}, 0x0, 0xfc, 0x9, 0xd24, 0x4, 'syz1\x00', "001f5e27bd0e9b711b41f7fa803b6d71fe3169a7a3abd7b9fc92001010ade7d2", "05b524c727d9c81f2aa37db362a41066e31f1c6514b051e1630cbd75757c6691", [{0x9, 0x4, {0x1, 0x7fffffff}}, {0x6, 0x101, {0x0, 0x101}}, {0x352, 0x1, {0x1, 0x2}}, {0x1, 0x800, {0x2, 0xfffff356}}, {0x40, 0x1000, {0x2, 0x6}}, {0x4, 0xb16, {0x2}}, {0x5, 0x0, {0x3, 0x8001}}, {0xffc1, 0x6cbe, {0x2, 0x3}}, {0x1, 0x8a6, {0x1, 0x20}}, {0xffff, 0x9, {0x3, 0x9e}}, {0x8, 0x7ff, {0x81d90726a087f137, 0xe5c5}}, {0x2, 0x1f, {0x0, 0x7f}}, {0xbbc9, 0x7, {0x2, 0x8}}, {0xfba, 0x7, {0x1, 0x72a}}, {0x0, 0xd17a, {0x0, 0x6}}, {0x5, 0x8001, {0x1, 0x8001}}, {0xff, 0x8, {0x0, 0x3}}, {0xcc61, 0x7, {0x3, 0x78ffc0a9}}, {0x8, 0x5360, {0x3, 0x6}}, {0x1ff, 0x4738, {0x1, 0x36ad}}, {0x6, 0x77, {0x2, 0x4a02}}, {0x0, 0x1, {0x1, 0x626}}, {0x7e, 0x7, {0x3, 0x4}}, {0x4ad2, 0x7, {0x0, 0x9}}, {0x7, 0x4, {0x1}}, {0x6, 0x0, {0x0, 0x6}}, {0x0, 0x2, {0x2, 0x8}}, {0x5, 0x9, {0x2, 0x29}}, {0x1f, 0x6, {0x0, 0xffe000}}, {0x8, 0x3d, {0x2, 0x2}}, {0x1, 0x89b, {0x2, 0x3}}, {0x7, 0x1, {0x1}}, {0x0, 0x0, {0x1, 0x5d}}, {0x800, 0xe000, {0x0, 0x2008}}, {0x4, 0x11, {0x2, 0x1f}}, {0xfffc, 0x9d, {0x0, 0x8001}}, {0x1, 0x184, {0x2, 0x3}}, {0x40, 0x2c99, {0x1, 0xb1}}, {0x5, 0x3ff, {0x0, 0x6}}, {0x0, 0xfffd, {0x1, 0x50b0f5dd}}]}}}, {{0x254, 0x1, {{0x3, 0x80000001}, 0x1, 0x7, 0x0, 0x6, 0x13, 'syz1\x00', "8e0cd30649d915a016a8ab7630ccc511a62c3764fb93c2d2067da7f17171cc1a", "605c80a56fbdc87e4786dc5f76b4ae9ede3b8b5d9e7ffde674b37193e3939dd5", [{0x2, 0x3, {0xc52a3d015022ead1, 0x7}}, {0x5, 0x2d58, {0x3, 0xb23}}, {0x1, 0xffff, {0x3, 0x3ff}}, {0x8, 0x4, {0x1, 0x5}}, {0xb8, 0x5, {0x2, 0x7fff}}, {0x3, 0x3, {0x2, 0x5}}, {0xff, 0x401, {0x0, 0xfffff2ed}}, {0x401, 0x7, {0x2, 0x7f}}, {0x3ff, 0x6, {0x1, 0x3}}, {0x6, 0x73d, {0x0, 0x400000}}, {0x7, 0x81, {0x2, 0xffffffff}}, {0x8, 0x1, {0x1, 0x7}}, {0x81, 0xa3, {0x3, 0x7}}, {0x7f, 0x1f, {0x0, 0x10001}}, {0x7, 0x0, {0x1, 0x101}}, {0x0, 0x4, {0x2, 0x401}}, {0x4, 0x2, {0x2, 0x80000000}}, {0x72d1, 0x100, {0x3, 0x10001}}, {0x9, 0x8, {0x3, 0x81}}, {0xffff, 0x1, {0x3, 0x7fff}}, {0x6, 0x7fff, {0x3, 0x7}}, {0x1, 0x200, {0x0, 0x101}}, {0x0, 0x40, {0x0, 0x4}}, {0x4, 0xf3bb, {0x2, 0xd22}}, {0xfff8, 0x5, {0x0, 0x40000000}}, {0x4, 0x1, {0x1, 0x10001}}, {0x7, 0xf4, {0x3, 0x3}}, {0x0, 0xf0fc, {0x3, 0x8}}, {0x0, 0x9, {0x2}}, {0x8, 0x9, {0x1, 0x8}}, {0x26, 0x6, {0x0, 0xb843}}, {0x7f, 0x3, {0x3, 0x8215}}, {0x0, 0x4, {0x2, 0x400}}, {0x6, 0x3, {0x1, 0x4}}, {0x7ff, 0x101, {0x3, 0x886}}, {0x81, 0x8, {0x3}}, {0x7, 0x5, {0x2, 0x63fb}}, {0x1, 0x8, {0x1, 0xcade}}, {0x9a, 0x5, {0x3, 0xfffffffb}}, {0xffff, 0x8, {0x7, 0x401}}]}}}]}, 0x1508}, 0x1, 0x0, 0x0, 0x488c4}, 0x40080) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001bc0)={r0, 0xc0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000001a00)={0x9, 0x1}, 0x0, 0x0, &(0x7f0000001a40)={0x2, 0x6, 0x29d, 0x5}, &(0x7f0000001a80)=0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=0x4}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001c00)={r1}, 0xc) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000001c40)) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001c80)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001cc0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000001d40)={r3, &(0x7f0000001d00)=""/12}) r4 = socket$pppoe(0x18, 0x1, 0x0) sendfile(r4, r2, &(0x7f0000001d80)=0x594, 0x10001) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001ec0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001fc0)=0xe8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002280)={0xffffffffffffffff, 0xc0, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=0x3, 0x0, 0x0, 0x0, &(0x7f00000020c0)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000002100)={0x1, 0xe, 0x1, 0x1f}, &(0x7f0000002140)=0xc4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=0x594}}, 0x10) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/vsock\x00', 0x80080, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002300)={0x9, 0x5, &(0x7f0000001dc0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x8, 0x20, 0xffffffffffffffff}, @generic={0x3, 0x6, 0x4, 0x81, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x68}, @generic={0xbe, 0x3, 0x4, 0x0, 0x6}], &(0x7f0000001e00)='syzkaller\x00', 0x18000000, 0x80, &(0x7f0000001e40)=""/128, 0x41100, 0x1, [], r5, 0x2, r0, 0x8, &(0x7f0000002000)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000002040)={0x1, 0xc, 0x5, 0x7cad}, 0x10, r6, r7}, 0x78) r8 = dup(r2) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000002380)={0x0, @multicast1, 0x4e20, 0x3, 'ovf\x00', 0x0, 0x8, 0x1a}, 0x2c) [ 361.354503][T10236] IPVS: ftp: loaded support on port[0] = 21 [ 361.381322][T10238] mmap: syz-executor.1 (10238) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:12:33 executing program 1: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xdfUE\xc98M\xcd\xc2\x1f!\x8e\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x80, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x1, 'ip6gretap0\x00', {}, 0x3e41}) sendfile(r0, r0, &(0x7f0000000140), 0xfa3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'veth0_to_bond\x00', {0x2, 0x4e24, @multicast2}}) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x400) fdatasync(r2) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') [ 362.589328][T10270] IPVS: ftp: loaded support on port[0] = 21 [ 362.721762][ C0] sd 0:0:1:0: [sg0] tag#2180 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 362.732408][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB: Test Unit Ready [ 362.739204][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.749116][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.758980][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.768871][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.778748][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.788568][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.798382][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.808238][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.818059][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.827924][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.837784][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.846355][T10270] chnl_net:caif_netlink_parms(): no params data found [ 362.847596][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.864076][ C0] sd 0:0:1:0: [sg0] tag#2180 CDB[c0]: 00 00 00 00 00 00 00 00 [ 362.919459][T10240] IPVS: ftp: loaded support on port[0] = 21 01:12:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r3, 0x4b48, 0x73e000) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000180)="d6c07fe776e7e254da8d82e8ee79cb5c97e5ff610935ed866792fb5dbbcced811c7db7daf46a7c1e2168b3e68a71fe514bf7d61d878e6365dbc796d29d1550a6fd700d5e733458b748625d553be9baf5aaaf1f96a17ab04a2f7386656fd36fa304c2d8abfe187c74754144fee5b3967bf7519395cbe4050a83834d029a700f179b5efb703e25e22c10dbf6128fdc1b0c66a7e8ac27dfdc61f9248ab1720ae20dd467eeb81afbce55c2947760c74d82797670f2e7aba281c55f38de6b77dedb210e22f561229cbd9c41d65e2bcdd0203fb51761fc2ac42c6847bde9b30cd9e8ab3de9bfa27e7a887a7fd559e1819b78f999c0") 01:12:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8000) r3 = socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r4, &(0x7f0000000080)=""/78, 0x4e) getdents64(r4, &(0x7f0000000280)=""/81, 0x51) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000100)=0x4) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r5, &(0x7f0000000080)=""/78, 0x4e) getdents64(r5, &(0x7f0000000280)=""/81, 0x51) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="030b000000000000000013000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="6cec47c14a45bd2a4c05baa611a007b5fd0d1b397f04f6b4417aaebb24d74fb5e14fc5a9eac1c062b2bab20792f04431e71c38bcb587ab83ad10928d1c38bcfa4615ca5bff05c432d0010f07c0f8b78c9bd47c28cb03cfed80ebf5a54e92333eb9936b9a0b50e3d15c6d5470bdf506aa05ebacf2b365fefe10abc44a5306072393888e852972f52fdca74e1bef05eaa4e682c7d4027bae575bf91df4be3a4e66f5540fdabb05cd35f3b8b8754ef79fae85880580b9f41995d3341725bdc38854ebd1273120fa25f4f067d5180638073a2983acb091efb5fbbca65b963e6c4853806a1d6ceac98241a8ee66a53beb88e3ec", @ANYRES16=r7, @ANYBLOB="000428bd7000fddbdf2510000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1496cd06000000fe1aff76287a55dfb6ff0008450a000000725d80148a03793e40d58560d778278b210cc218b393c6ec45990484ffff4c3391000100"], 0x6f}, 0x1, 0x0, 0x0, 0x40080c4}, 0x4000800) [ 363.321090][T10270] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.328691][T10270] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.338212][T10270] device bridge_slave_0 entered promiscuous mode [ 363.352949][T10270] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.360395][T10270] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.370631][T10270] device bridge_slave_1 entered promiscuous mode [ 363.461021][T10270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.502416][T10270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.627500][ T385] tipc: TX() has been purged, node left! [ 363.653406][T10270] team0: Port device team_slave_0 added 01:12:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3000007, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r1}}}}}]}, 0x40}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700000000000000e3ff000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r6}}}}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x68, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x20044050) 01:12:35 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x60, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r1, &(0x7f0000000080)=""/78, 0x4e) getdents64(r1, &(0x7f0000000280)=""/81, 0x51) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r4, r2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) [ 363.702378][T10270] team0: Port device team_slave_1 added [ 363.793284][ T385] tipc: TX() has been purged, node left! [ 363.800747][T10444] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 363.811518][T10444] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 363.849488][T10270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.856747][T10270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.883127][T10270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.894835][T10444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.954630][T10457] IPVS: ftp: loaded support on port[0] = 21 [ 363.992214][T10456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.997831][ T385] tipc: TX() has been purged, node left! [ 364.083866][T10463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 364.092575][T10463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 364.149502][ T385] tipc: TX() has been purged, node left! [ 364.280228][T10463] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 364.303371][T10444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.386581][T10270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.393662][T10270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.419766][T10270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.431565][T10465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 364.812729][T10270] device hsr_slave_0 entered promiscuous mode [ 364.859686][T10270] device hsr_slave_1 entered promiscuous mode [ 364.909354][T10270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.917122][T10270] Cannot create hsr debugfs directory 01:12:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 365.705563][T10457] IPVS: ftp: loaded support on port[0] = 21 [ 366.072526][T10534] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 366.181494][T10534] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:12:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 366.673621][T10270] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 366.810323][T10270] netdevsim netdevsim3 netdevsim1: renamed from eth1 01:12:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 366.896255][T10270] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 366.953430][T10270] netdevsim netdevsim3 netdevsim3: renamed from eth3 01:12:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 367.486691][T10270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.540472][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.550440][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.611066][T10270] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.718257][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.728466][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.744251][T10573] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.751572][T10573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.019948][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.029832][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.039867][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.049921][T10573] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.057282][T10573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.066453][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.077625][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.088669][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.099442][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.109840][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.120546][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.131094][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.140906][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.171657][T10270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.186268][T10270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.326519][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.337299][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.347118][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.388210][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.396434][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.453456][T10270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.557009][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.567200][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.662197][T10612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.672286][T10612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.702533][T10270] device veth0_vlan entered promiscuous mode [ 368.727206][T10612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.735973][T10612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.770201][T10270] device veth1_vlan entered promiscuous mode [ 368.848056][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.857672][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.867460][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.877435][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.905111][T10270] device veth0_macvtap entered promiscuous mode [ 368.928659][T10270] device veth1_macvtap entered promiscuous mode [ 368.987043][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.997600][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.007625][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.018155][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.028114][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.038762][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.053225][T10270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.075221][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.084988][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.094516][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.104785][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.173184][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.184724][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.194763][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.205288][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.215235][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.225769][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.240192][T10270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.251517][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.261843][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:12:41 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100000086dd60001700001c2b00fe800000000000000000004800000000fe8000000000000000000000000000aa2b000000000000002c000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) r0 = msgget$private(0x0, 0x605) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000100)=""/190) 01:12:41 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'nr0\x00', {'rose0\x00'}, 0x9}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x35) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x48}}, 0x20000000) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv4_getrule={0x1c, 0x22, 0x120, 0x70bd28, 0x25dfdbfb, {0x2, 0x14, 0x10, 0x6, 0x5, 0x0, 0x0, 0x5, 0x8015}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x20004804) r9 = gettid() sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="f400002176d6fb473fbd9672ed5950970010091efaf05540060617", @ANYRES32=0x0, @ANYBLOB="65350600000000004c0012800e00010069703665727370616e0000003800428008000400fffffeff08000100", @ANYRES32=0x0, @ANYBLOB="06000000000000000000000000004000", @ANYRES32=r8, @ANYBLOB="05000b0004000000060010004e24000008000a00", @ANYRES32=r6, @ANYRES16=r9], 0x74}, 0x1, 0x0, 0x0, 0x44}, 0x0) 01:12:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r5, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180), 0x492492492492642, 0x0) 01:12:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r1, &(0x7f0000000080)=""/78, 0x4e) getdents64(r1, &(0x7f0000000280)=""/81, 0x51) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x4, 0x7, 0x6, @link_local, 'wg1\x00'}) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r2, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r3, &(0x7f0000000080)=""/78, 0x4e) getdents64(r3, &(0x7f0000000280)=""/81, 0x51) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d1a, &(0x7f0000000140)) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 369.696405][ T385] tipc: TX() has been purged, node left! 01:12:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 370.080805][T10635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="a000000021000100000000000000000010000000000000000000000000000006fe800000000000000000584c93910000000000bb0000000000000000000000006c1b9866083c2e25607830c7f385b6", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000003000000500011000000000000000000000000000000000000000000000000000000000000000000ac141400"/88], 0xa0}}, 0x0) 01:12:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 370.440122][T10653] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 01:12:42 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x4001) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[], 0x14f) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r3}) move_pages(r3, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x80, 0x800], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x363c82, 0xfe) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d1) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r5, &(0x7f0000000080)=""/78, 0x4e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010003904080000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800c0001006d6163767461700004000280"], 0x34}}, 0x20008080) 01:12:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 370.681868][T10643] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:12:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:42 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x40000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents64(r1, &(0x7f0000000080)=""/78, 0x4e) getdents64(r1, &(0x7f0000000280)=""/81, 0x51) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x7, 0x9, "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", 0x0, 0x2, 0x8, 0xf9, 0x5, 0x0, 0x7}, r2}}, 0x120) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c00000001b0001000000000000000000e0000001000000000000000000000000fe8000000000000000000000000000bb00"/63, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000e1ffffffffffffff00000000000000006400008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003"], 0xc0}}, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000000180), 0xf1, 0x0) write$binfmt_misc(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1004) 01:12:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="506f0000000d0a0300000000000003400000000109002c00737940000800040c00008204000180040007800900020073797a3100c80000000000000000000092b193bb64ee6fa404443257bcd26405000000004900006615b85548cf3be275207258ebfcc854398e1db7cb0cf394ef6ca9e2a33c6d3f4facc3dfb4c2e83a6755297a91c84e95b9532cdbeb78f3edb2a3a401c79fcf9088268650cb66121a2dc08ecd280aba7b7042bde5"], 0x50}}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4e68d5f8) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000001c0)={'tunl0\x00', {0x2, 0x4e23, @rand_addr=0x64010100}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x38d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) 01:12:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x120) ioctl$SNDRV_PCM_IOCTL_STATUS32(r5, 0x806c4120, &(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_MAP={0x24, 0xe, {0xffff, 0x759, 0xfffffffffffffffe, 0x4, 0x3, 0x1}}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 01:12:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) close(0xffffffffffffffff) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000080)='\x00', 0x0, 0xffffffffffffffff) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) setsockopt$inet_int(r2, 0x0, 0xcf, &(0x7f0000000000), 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000140)=@rfm={0x25, 0xb4e2, "e6ccd7c3df63d292d20bf9857b86c833"}, 0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0, 0xbb1}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) 01:12:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 371.757668][T10685] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. 01:12:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 371.947319][T10687] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 372.659392][ C0] sd 0:0:1:0: [sg0] tag#2197 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 372.670063][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB: Test Unit Ready [ 372.676897][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.686884][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.696721][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.706640][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.716472][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.726313][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.736160][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.745993][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.755825][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.765647][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.775477][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.785334][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.795179][ C0] sd 0:0:1:0: [sg0] tag#2197 CDB[c0]: 00 00 00 00 00 00 00 00 [ 372.913079][T10693] IPVS: ftp: loaded support on port[0] = 21 01:12:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) close(0xffffffffffffffff) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000080)='\x00', 0x0, 0xffffffffffffffff) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) setsockopt$inet_int(r2, 0x0, 0xcf, &(0x7f0000000000), 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000140)=@rfm={0x25, 0xb4e2, "e6ccd7c3df63d292d20bf9857b86c833"}, 0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0, 0xbb1}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) 01:12:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x44840, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000300)=""/244) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r8, r7, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r10) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000005c0)={0x1e0, 0x0, 0x7, [{{0x0, 0x1, 0x7ff, 0x1ff, 0x9, 0xffff0000, {0x5, 0x80000000, 0x8, 0x1, 0x80000001, 0xb30, 0x8, 0x3ff, 0x7, 0x3, 0x9, 0x0, 0x0, 0x0, 0x8}}, {0x3, 0x7fff, 0x0, 0x1ff}}, {{0x3, 0x0, 0xfffffffffffff000, 0x7f, 0x401, 0xffffffff, {0x5, 0x6, 0x3, 0x1ff, 0x8, 0x6, 0x3, 0x100, 0x7, 0x75, 0x56e0, 0x0, r5, 0x3, 0x401}}, {0x0, 0x7, 0x8, 0x4, 'macvlan\x00'}}, {{0x2, 0x2, 0x3, 0x200040000, 0x8, 0x0, {0x0, 0x1, 0x6, 0x3, 0x3, 0x8, 0x9ff, 0xe00d, 0x2809, 0x8, 0x2, r7, r10, 0x200, 0x4}}, {0x3, 0x7}}]}, 0x1e0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800800050033ad", @ANYRES32=r12, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r12, @ANYBLOB="0800040000000000"], 0x4c}}, 0x0) [ 373.629955][T10705] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 373.760590][T10705] 8021q: adding VLAN 0 to HW filter on device bond1 [ 373.942314][T10707] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 01:12:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) prctl$PR_GET_FPEMU(0x9, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) close(0xffffffffffffffff) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000080)='\x00', 0x0, 0xffffffffffffffff) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) setsockopt$inet_int(r2, 0x0, 0xcf, &(0x7f0000000000), 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000140)=@rfm={0x25, 0xb4e2, "e6ccd7c3df63d292d20bf9857b86c833"}, 0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0, 0xbb1}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r4, 0x0, 0xedc0) [ 374.053756][T10739] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 374.079786][T10705] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 374.117891][ T385] tipc: TX() has been purged, node left! 01:12:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 377.922700][ T385] tipc: TX() has been purged, node left! 01:12:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) socket$inet6(0xa, 0x6, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) socket$inet6(0xa, 0x6, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) socket$inet6(0xa, 0x6, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x3e7e6421, {{0xa, 0x4e22, 0x9, @private1, 0x7}}}, 0x88) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:12:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x80000000, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2408c808}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 392.590541][T10998] IPVS: ftp: loaded support on port[0] = 21 01:13:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 393.457467][T10998] chnl_net:caif_netlink_parms(): no params data found 01:13:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 393.809353][T10998] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.816601][T10998] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.826514][T10998] device bridge_slave_0 entered promiscuous mode [ 393.847842][T10998] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.855211][T10998] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.864875][T10998] device bridge_slave_1 entered promiscuous mode [ 393.962255][T10998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 394.013463][T10998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 394.154834][T10998] team0: Port device team_slave_0 added [ 394.190638][T10998] team0: Port device team_slave_1 added [ 394.377093][T10998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 394.384682][T10998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.410992][T10998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 394.541418][T10998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 394.549044][T10998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.575330][T10998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 394.788485][T10998] device hsr_slave_0 entered promiscuous mode [ 394.829454][T10998] device hsr_slave_1 entered promiscuous mode [ 394.871272][T10998] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 394.879097][T10998] Cannot create hsr debugfs directory [ 395.281133][T10998] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 395.332931][T10998] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 395.429651][T10998] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 395.489074][T10998] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 395.756723][T10998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.795860][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 395.805874][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 395.832641][T10998] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.849743][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 395.860722][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.870297][T10573] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.877508][T10573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.941611][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 395.951422][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 395.961613][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.971017][T10573] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.979342][T10573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.988559][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 395.999640][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 396.010647][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 396.021176][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 396.031659][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 396.042357][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 396.093753][T10998] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 396.104436][T10998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 396.173645][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 396.183425][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 396.192943][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 396.203834][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 396.213723][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 396.223504][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 396.231423][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 396.244311][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 396.270023][T10998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 396.330161][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 396.340774][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 396.409331][T10998] device veth0_vlan entered promiscuous mode [ 396.420758][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 396.430719][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.458558][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.469000][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.492768][T10998] device veth1_vlan entered promiscuous mode [ 396.574804][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 396.585845][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 396.608796][T10998] device veth0_macvtap entered promiscuous mode [ 396.637664][T10998] device veth1_macvtap entered promiscuous mode [ 396.685397][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 396.696027][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.706512][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 396.717526][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.727497][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 396.738012][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.747976][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 396.758506][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.773099][T10998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.789470][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 396.799987][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 396.809561][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 396.819778][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 396.910054][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 396.922004][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.932075][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 396.942628][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.952596][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 396.963143][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.973122][T10998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 396.983667][T10998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.998294][T10998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 397.008618][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 397.019017][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:13:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:16 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:17 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:17 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:18 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:20 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:21 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:22 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:23 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:24 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:25 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:25 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:25 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:25 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:25 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:26 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:26 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:26 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:26 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:26 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:27 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:27 executing program 3: pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:27 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:27 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:28 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:28 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:28 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:28 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:28 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:28 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:29 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:29 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:29 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:30 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:30 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:30 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:30 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:31 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 420.215044][T11618] IPVS: ftp: loaded support on port[0] = 21 [ 420.872335][T11618] chnl_net:caif_netlink_parms(): no params data found [ 421.104143][T11618] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.111781][T11618] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.121418][T11618] device bridge_slave_0 entered promiscuous mode [ 421.147044][T11618] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.154538][T11618] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.164002][T11618] device bridge_slave_1 entered promiscuous mode [ 421.231406][T11618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 421.247231][T11618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 421.306426][T11618] team0: Port device team_slave_0 added [ 421.318219][T11618] team0: Port device team_slave_1 added [ 421.369264][T11618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 421.377871][T11618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.404027][T11618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 421.427132][T11618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 421.434176][T11618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.462119][T11618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 421.552015][T11618] device hsr_slave_0 entered promiscuous mode [ 421.605520][T11618] device hsr_slave_1 entered promiscuous mode [ 421.644434][T11618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 421.652042][T11618] Cannot create hsr debugfs directory [ 421.849125][T11618] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 421.890768][T11618] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 421.950794][T11618] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 422.010763][T11618] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 422.178948][T11618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 422.201638][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 422.210723][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 422.228072][T11618] 8021q: adding VLAN 0 to HW filter on device team0 [ 422.258125][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 422.270280][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 422.280114][T10573] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.287429][T10573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.296665][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 422.306087][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.315678][T10573] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.322820][T10573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.332023][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 422.350254][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 422.359542][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 422.385264][T10613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 422.396121][T10613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 422.408116][T10613] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 422.438556][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 422.448206][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 422.459513][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 422.469248][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.487839][T10613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 422.496983][T10613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 422.515239][T11618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 422.553442][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 422.561779][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.582385][T11618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 422.618322][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 422.629958][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 422.669144][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 422.678384][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 422.694823][T11618] device veth0_vlan entered promiscuous mode [ 422.705833][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 422.715297][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 422.735891][T11618] device veth1_vlan entered promiscuous mode [ 422.777974][T10613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 422.787820][T10613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 422.807558][T11618] device veth0_macvtap entered promiscuous mode [ 422.825424][T11618] device veth1_macvtap entered promiscuous mode [ 422.853890][T11618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.865454][T11618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.875495][T11618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.886131][T11618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.896173][T11618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.906856][T11618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.916892][T11618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.927519][T11618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.937551][T11618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.948219][T11618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.962618][T11618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 422.978302][T10613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 422.987412][T10613] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 422.996990][T10613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 423.007171][T10613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 423.023842][T11618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.034656][T11618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.044689][T11618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.055878][T11618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.065885][T11618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.076542][T11618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.086556][T11618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.097168][T11618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.107192][T11618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.117756][T11618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.130474][T11618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 423.143312][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 423.153485][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:13:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:35 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:35 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:35 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:36 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:37 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:38 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:38 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:39 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:39 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:39 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:40 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:40 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:40 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:40 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:41 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 01:13:41 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:41 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:41 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 01:13:41 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:41 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 01:13:41 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:42 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 01:13:42 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 01:13:43 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:43 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 01:13:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:43 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:44 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:44 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:45 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:45 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:46 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:47 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 01:13:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:47 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 01:13:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:48 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 01:13:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:49 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 01:13:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:49 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 01:13:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:50 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 01:13:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:13:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:13:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:52 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:13:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:13:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:13:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:13:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:06 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:07 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:08 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:08 executing program 5: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:08 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:08 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:09 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:09 executing program 5: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:09 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:09 executing program 5: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:10 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:10 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:11 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:11 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:11 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:11 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:12 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:15 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:16 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:16 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 01:14:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:17 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 01:14:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:18 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 01:14:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 01:14:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 01:14:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 01:14:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff8}]}) readv(0xffffffffffffffff, 0x0, 0x0) 01:14:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f00000000c0)={0xffff, 0x9, 0x5d}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x20800, 0x0) 01:14:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:24 executing program 0: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x80000000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010101, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00-\x00', 0xf, "7f4840"}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 01:14:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000080)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:24 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209000", 0x4, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:14:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000000)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x15}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x1, "b90004"}}}}}, 0x2e) 01:14:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 01:14:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 472.687741][T12906] ===================================================== [ 472.694749][T12906] BUG: KMSAN: uninit-value in sctp_ootb_pkt_new+0x202/0x540 [ 472.702054][T12906] CPU: 1 PID: 12906 Comm: syz-executor.3 Not tainted 5.7.0-rc4-syzkaller #0 [ 472.710744][T12906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.720806][T12906] Call Trace: [ 472.724143][T12906] dump_stack+0x1c9/0x220 [ 472.728494][T12906] kmsan_report+0xf7/0x1e0 [ 472.732940][T12906] __msan_warning+0x58/0xa0 [ 472.737459][T12906] sctp_ootb_pkt_new+0x202/0x540 [ 472.742421][T12906] sctp_sf_tabort_8_4_8+0xe6/0x7e0 [ 472.747564][T12906] sctp_sf_do_5_1B_init+0x6be/0x1b60 [ 472.752860][T12906] ? kmsan_get_metadata+0x4f/0x180 [ 472.758008][T12906] sctp_do_sm+0x2b4/0x9a30 [ 472.762434][T12906] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 472.768259][T12906] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 472.774333][T12906] ? stack_trace_save+0x123/0x1a0 [ 472.779380][T12906] ? kmsan_internal_chain_origin+0xfa/0x130 [ 472.785281][T12906] ? sctp_sf_pdiscard+0x210/0x210 [ 472.790332][T12906] ? __msan_memcpy+0x43/0x50 [ 472.794934][T12906] ? sctp_init_addrs+0xd7/0xf0 [ 472.799700][T12906] ? sctp_rcv+0x443e/0x5410 [ 472.804204][T12906] ? kmsan_get_metadata+0x11d/0x180 [ 472.809410][T12906] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 472.815240][T12906] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 472.821407][T12906] ? skb_pull+0x14a/0x240 [ 472.825746][T12906] ? kmsan_get_metadata+0x11d/0x180 [ 472.830955][T12906] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 472.836775][T12906] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 472.842939][T12906] ? sctp_inq_pop+0x1384/0x1890 [ 472.847827][T12906] ? kmsan_get_metadata+0x11d/0x180 [ 472.853032][T12906] ? __msan_get_context_state+0x9/0x20 [ 472.858501][T12906] ? sctp_auth_recv_cid+0xb3/0x370 [ 472.863624][T12906] ? kmsan_get_metadata+0x11d/0x180 [ 472.868840][T12906] sctp_endpoint_bh_rcv+0xd54/0xfe0 [ 472.874079][T12906] ? sctp_endpoint_is_peeled_off+0x210/0x210 [ 472.880069][T12906] sctp_inq_push+0x300/0x420 [ 472.884683][T12906] sctp_rcv+0x48b9/0x5410 [ 472.889067][T12906] ? ipvlan_nf_input+0xd6/0x4b0 [ 472.893935][T12906] ? kmsan_get_metadata+0x11d/0x180 [ 472.899145][T12906] ? sctp_csum_combine+0xa0/0xa0 [ 472.904088][T12906] ip_protocol_deliver_rcu+0x700/0xbc0 [ 472.909574][T12906] ip_local_deliver+0x62a/0x7c0 [ 472.914454][T12906] ? ip_local_deliver+0x7c0/0x7c0 [ 472.919485][T12906] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 472.925126][T12906] ip_rcv+0x6cf/0x750 [ 472.929129][T12906] ? ip_rcv_core+0x12c0/0x12c0 [ 472.933916][T12906] netif_receive_skb+0xbb5/0xf20 [ 472.938868][T12906] ? __msan_poison_alloca+0xf0/0x120 [ 472.944161][T12906] ? ip_local_deliver_finish+0x350/0x350 [ 472.949836][T12906] tun_get_user+0x6d60/0x71e0 [ 472.954570][T12906] ? kmsan_get_metadata+0x11d/0x180 [ 472.959796][T12906] tun_chr_write_iter+0x1f2/0x360 [ 472.964848][T12906] ? tun_chr_read_iter+0x460/0x460 [ 472.969967][T12906] __vfs_write+0xa5a/0xca0 [ 472.974427][T12906] vfs_write+0x444/0x8e0 [ 472.978713][T12906] ksys_write+0x267/0x450 [ 472.983067][T12906] __se_sys_write+0x92/0xb0 [ 472.987606][T12906] __x64_sys_write+0x4a/0x70 [ 472.992224][T12906] do_syscall_64+0xb8/0x160 [ 472.996738][T12906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.002629][T12906] RIP: 0033:0x45c1d9 [ 473.006530][T12906] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 473.026159][T12906] RSP: 002b:00007f0dc0a95c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 473.034581][T12906] RAX: ffffffffffffffda RBX: 0000000000036cc0 RCX: 000000000045c1d9 [ 473.042564][T12906] RDX: 000000000000002e RSI: 0000000020000000 RDI: 0000000000000003 [ 473.050541][T12906] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 473.058514][T12906] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 473.066496][T12906] R13: 0000000000c9fb6f R14: 00007f0dc0a969c0 R15: 000000000078bf0c [ 473.074487][T12906] [ 473.076814][T12906] Uninit was created at: [ 473.081068][T12906] kmsan_internal_poison_shadow+0x66/0xd0 [ 473.086791][T12906] kmsan_slab_alloc+0x8a/0xe0 [ 473.091467][T12906] __kmalloc_node_track_caller+0xb40/0x1200 [ 473.097361][T12906] __alloc_skb+0x2fd/0xac0 [ 473.101778][T12906] alloc_skb_with_frags+0x18c/0xa70 [ 473.106974][T12906] sock_alloc_send_pskb+0xada/0xc60 [ 473.112171][T12906] tun_get_user+0x1260/0x71e0 [ 473.116853][T12906] tun_chr_write_iter+0x1f2/0x360 [ 473.121880][T12906] __vfs_write+0xa5a/0xca0 [ 473.126297][T12906] vfs_write+0x444/0x8e0 [ 473.130538][T12906] ksys_write+0x267/0x450 [ 473.134866][T12906] __se_sys_write+0x92/0xb0 [ 473.139371][T12906] __x64_sys_write+0x4a/0x70 [ 473.143968][T12906] do_syscall_64+0xb8/0x160 [ 473.148475][T12906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.154358][T12906] ===================================================== [ 473.161282][T12906] Disabling lock debugging due to kernel taint [ 473.167434][T12906] Kernel panic - not syncing: panic_on_warn set ... [ 473.174025][T12906] CPU: 1 PID: 12906 Comm: syz-executor.3 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 473.184082][T12906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.194140][T12906] Call Trace: [ 473.197448][T12906] dump_stack+0x1c9/0x220 [ 473.201798][T12906] panic+0x3d5/0xc3e [ 473.205758][T12906] kmsan_report+0x1df/0x1e0 [ 473.210272][T12906] __msan_warning+0x58/0xa0 [ 473.214790][T12906] sctp_ootb_pkt_new+0x202/0x540 [ 473.219776][T12906] sctp_sf_tabort_8_4_8+0xe6/0x7e0 [ 473.224915][T12906] sctp_sf_do_5_1B_init+0x6be/0x1b60 [ 473.230212][T12906] ? kmsan_get_metadata+0x4f/0x180 [ 473.235359][T12906] sctp_do_sm+0x2b4/0x9a30 [ 473.239781][T12906] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 473.245610][T12906] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 473.251685][T12906] ? stack_trace_save+0x123/0x1a0 [ 473.256733][T12906] ? kmsan_internal_chain_origin+0xfa/0x130 [ 473.262649][T12906] ? sctp_sf_pdiscard+0x210/0x210 [ 473.267690][T12906] ? __msan_memcpy+0x43/0x50 [ 473.272288][T12906] ? sctp_init_addrs+0xd7/0xf0 [ 473.277054][T12906] ? sctp_rcv+0x443e/0x5410 [ 473.281563][T12906] ? kmsan_get_metadata+0x11d/0x180 [ 473.286775][T12906] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 473.292594][T12906] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 473.298754][T12906] ? skb_pull+0x14a/0x240 [ 473.303088][T12906] ? kmsan_get_metadata+0x11d/0x180 [ 473.308295][T12906] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 473.314110][T12906] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 473.320269][T12906] ? sctp_inq_pop+0x1384/0x1890 [ 473.325128][T12906] ? kmsan_get_metadata+0x11d/0x180 [ 473.330329][T12906] ? __msan_get_context_state+0x9/0x20 [ 473.335793][T12906] ? sctp_auth_recv_cid+0xb3/0x370 [ 473.340912][T12906] ? kmsan_get_metadata+0x11d/0x180 [ 473.346125][T12906] sctp_endpoint_bh_rcv+0xd54/0xfe0 [ 473.351358][T12906] ? sctp_endpoint_is_peeled_off+0x210/0x210 [ 473.357345][T12906] sctp_inq_push+0x300/0x420 [ 473.361952][T12906] sctp_rcv+0x48b9/0x5410 [ 473.366335][T12906] ? ipvlan_nf_input+0xd6/0x4b0 [ 473.371192][T12906] ? kmsan_get_metadata+0x11d/0x180 [ 473.376401][T12906] ? sctp_csum_combine+0xa0/0xa0 [ 473.381343][T12906] ip_protocol_deliver_rcu+0x700/0xbc0 [ 473.386822][T12906] ip_local_deliver+0x62a/0x7c0 [ 473.391694][T12906] ? ip_local_deliver+0x7c0/0x7c0 [ 473.396722][T12906] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 473.402360][T12906] ip_rcv+0x6cf/0x750 [ 473.406357][T12906] ? ip_rcv_core+0x12c0/0x12c0 [ 473.411131][T12906] netif_receive_skb+0xbb5/0xf20 [ 473.416097][T12906] ? __msan_poison_alloca+0xf0/0x120 [ 473.421405][T12906] ? ip_local_deliver_finish+0x350/0x350 [ 473.427052][T12906] tun_get_user+0x6d60/0x71e0 [ 473.431784][T12906] ? kmsan_get_metadata+0x11d/0x180 [ 473.436998][T12906] tun_chr_write_iter+0x1f2/0x360 [ 473.442041][T12906] ? tun_chr_read_iter+0x460/0x460 [ 473.447155][T12906] __vfs_write+0xa5a/0xca0 [ 473.451615][T12906] vfs_write+0x444/0x8e0 [ 473.455886][T12906] ksys_write+0x267/0x450 [ 473.460245][T12906] __se_sys_write+0x92/0xb0 [ 473.464765][T12906] __x64_sys_write+0x4a/0x70 [ 473.469365][T12906] do_syscall_64+0xb8/0x160 [ 473.473879][T12906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 473.479768][T12906] RIP: 0033:0x45c1d9 [ 473.483664][T12906] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 473.503274][T12906] RSP: 002b:00007f0dc0a95c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 473.511694][T12906] RAX: ffffffffffffffda RBX: 0000000000036cc0 RCX: 000000000045c1d9 [ 473.519669][T12906] RDX: 000000000000002e RSI: 0000000020000000 RDI: 0000000000000003 [ 473.527651][T12906] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 473.535630][T12906] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 473.543613][T12906] R13: 0000000000c9fb6f R14: 00007f0dc0a969c0 R15: 000000000078bf0c [ 473.552652][T12906] Kernel Offset: 0x18a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 473.564291][T12906] Rebooting in 86400 seconds..