80)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x200000000000000}, 0x0) 10:39:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10ffff, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000fc000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x300000000000000}, 0x0) 10:39:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f0000, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000080fe000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:39:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200020080fe000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fffff, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x400000000000000}, 0x0) 10:39:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200030080fe000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x2f00000000000000}, 0x0) 10:39:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200040080fe000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:39:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x80ffffff00000000}, 0x0) 10:39:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002002f0080fe000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x126}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x128}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000280fe000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100007f, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 10:39:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:39:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0xffffffff00000000}, 0x0) 10:39:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000380fe000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x128}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000480fe000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200002f80fe000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 10:39:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x2}, 0x0) 10:39:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300ffff, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002007fffffff000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c803808495", 0x128}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 10:39:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x3}, 0x0) 10:39:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020080ffffff000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f000000, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 10:39:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000340000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f00ffff, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x2f}, 0x0) 10:39:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000010000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x300}, 0x0) 10:39:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 10:39:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00ffff, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x2f00}, 0x0) 10:39:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000020000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000040000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f000001, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 10:39:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000003f0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 10:39:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000ffffff800000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0003, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 10:39:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff002f, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 10:39:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000bb2dea0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff003f, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 10:39:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:39:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0200, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000fc0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0300, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x2f000000}, 0x0) 10:39:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000080fe0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80ffffff}, 0x0) 10:39:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$lock(r4, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000020080fe0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0400, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 10:39:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1, 0x0, 0x0, 0xffffff80}, 0x0) 10:39:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff1000, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000030080fe0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:38 executing program 3 (fault-call:15 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000040080fe0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff2f00, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x2) 10:39:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 2067.187002][T22281] FAULT_INJECTION: forcing a failure. [ 2067.187002][T22281] name failslab, interval 1, probability 0, space 0, times 0 [ 2067.207114][T22281] CPU: 0 PID: 22281 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0 [ 2067.215863][T22281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2067.225909][T22281] Call Trace: [ 2067.229195][T22281] dump_stack+0x18f/0x20d [ 2067.233547][T22281] should_fail.cold+0x5/0x14 [ 2067.238161][T22281] should_failslab+0x5/0xf [ 2067.242595][T22281] kmem_cache_alloc+0x2a9/0x3b0 [ 2067.247451][T22281] __anon_vma_prepare+0x5d/0x560 [ 2067.252431][T22281] wp_page_copy+0xdcb/0x1870 [ 2067.257047][T22281] ? do_wp_page+0x699/0x1950 [ 2067.261661][T22281] ? follow_pfn+0x250/0x250 [ 2067.266190][T22281] ? lock_downgrade+0x820/0x820 [ 2067.271067][T22281] ? vm_normal_page+0x148/0x380 [ 2067.275935][T22281] ? handle_mm_fault+0x2067/0x43f0 [ 2067.281071][T22281] do_wp_page+0x6a1/0x1950 [ 2067.285522][T22281] ? finish_mkwrite_fault+0x6b0/0x6b0 [ 2067.291348][T22281] ? rwlock_bug.part.0+0x90/0x90 [ 2067.296295][T22281] ? do_page_mkwrite+0x530/0x530 [ 2067.301296][T22281] handle_mm_fault+0x2aed/0x43f0 [ 2067.306290][T22281] ? apply_to_existing_page_range+0x40/0x40 [ 2067.312319][T22281] ? follow_page_mask+0xc7/0x1df0 [ 2067.317364][T22281] __get_user_pages+0x733/0x1760 [ 2067.322335][T22281] ? lock_acquire+0x1f1/0xad0 [ 2067.327280][T22281] ? follow_page_mask+0x1df0/0x1df0 [ 2067.332504][T22281] ? lock_release+0x8d0/0x8d0 [ 2067.337239][T22281] __get_user_pages_remote+0x19f/0x760 [ 2067.342738][T22281] get_user_pages_remote+0x65/0xa0 [ 2067.347850][T22281] __access_remote_vm+0x24c/0x5f0 [ 2067.352886][T22281] ? generic_access_phys+0x1b0/0x1b0 [ 2067.358218][T22281] ? rwlock_bug.part.0+0x90/0x90 [ 2067.363163][T22281] ? do_raw_spin_unlock+0x171/0x230 [ 2067.368371][T22281] access_process_vm+0x52/0x80 [ 2067.373173][T22281] enable_single_step+0x124/0x3a0 [ 2067.378204][T22281] ? find_held_lock+0x2d/0x110 [ 2067.382997][T22281] ? convert_ip_to_linear+0x310/0x310 [ 2067.388561][T22281] ? lock_downgrade+0x820/0x820 [ 2067.393415][T22281] ? lock_downgrade+0x820/0x820 [ 2067.398274][T22281] user_enable_single_step+0x9/0x50 [ 2067.403487][T22281] ptrace_resume+0xb4/0x2d0 [ 2067.408006][T22281] ptrace_request+0x170/0xd70 [ 2067.412699][T22281] ? ptrace_writedata+0x1b0/0x1b0 [ 2067.417743][T22281] ? wait_task_inactive+0x3ae/0x590 [ 2067.423100][T22281] ? migrate_swap+0x410/0x410 [ 2067.427797][T22281] ? preempt_schedule_thunk+0x16/0x18 [ 2067.433197][T22281] ? preempt_schedule_common+0x59/0xc0 [ 2067.438655][T22281] arch_ptrace+0x36/0xb30 [ 2067.442987][T22281] __x64_sys_ptrace+0x178/0x310 [ 2067.447856][T22281] do_syscall_64+0x60/0xe0 [ 2067.452286][T22281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2067.458193][T22281] RIP: 0033:0x45cb29 [ 2067.462082][T22281] Code: Bad RIP value. [ 2067.466156][T22281] RSP: 002b:00007f6a9d179c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 2067.474574][T22281] RAX: ffffffffffffffda RBX: 00000000004fba20 RCX: 000000000045cb29 10:39:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 2067.482569][T22281] RDX: 0000000000000000 RSI: 00000000000011ab RDI: 0000000000000020 [ 2067.490564][T22281] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2067.498556][T22281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2067.506555][T22281] R13: 000000000000088e R14: 00000000004cb853 R15: 00007f6a9d17a6d4 10:39:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x3) 10:39:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000002f0080fe0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x4) 10:39:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:41 executing program 3 (fault-call:15 fault-nth:1): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000280fe0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x2f) 10:39:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000380fe0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x300) 10:39:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000480fe0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x2f00) 10:39:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000002f80fe0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x34000) 10:39:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000007fffffff0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x400300) 10:39:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000ffffffff0000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8000) 10:39:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x1000000) 10:39:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000020000000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x2000000) 10:39:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000040000000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000fc0000000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x3000000) 10:39:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1, 0x1}, @nl=@kern={0x10, 0x0, 0x0, 0x800000}, @vsock={0x28, 0x0, 0x2710, @hyper}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9f}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_enter(r4, 0x17, 0x9f3, 0x0, &(0x7f0000000040)={[0x4]}, 0x8) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x4000000) 10:39:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000003f00000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x2f000000) 10:39:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000fe8000000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x80ffffff) 10:39:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x40000007) 10:39:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) setpgid(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:39:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000fc00000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0xffffff7f) 10:39:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000080fe00000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:39:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0xffffff80) 10:39:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:39:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:40:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x218000, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000100)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r4, 0xc0044d0d, &(0x7f0000000180)=0x15) ptrace$cont(0x20, r0, 0x0, 0x0) 10:40:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x40030000000000) 10:40:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000fe8002000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:40:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:40:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:40:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:40:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:40:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:40:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000004003000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:40:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:40:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:40:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 2146.081034][ T2528] tipc: TX() has been purged, node left! [ 2146.976731][T22584] IPVS: ftp: loaded support on port[0] = 21 [ 2147.178062][T22584] chnl_net:caif_netlink_parms(): no params data found [ 2147.326676][T22584] bridge0: port 1(bridge_slave_0) entered blocking state [ 2147.334123][T22584] bridge0: port 1(bridge_slave_0) entered disabled state [ 2147.343242][T22584] device bridge_slave_0 entered promiscuous mode [ 2147.352889][T22584] bridge0: port 2(bridge_slave_1) entered blocking state [ 2147.360034][T22584] bridge0: port 2(bridge_slave_1) entered disabled state [ 2147.370776][T22584] device bridge_slave_1 entered promiscuous mode [ 2147.491534][T22584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2147.504950][T22584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2147.609943][T22584] team0: Port device team_slave_0 added [ 2147.618836][T22584] team0: Port device team_slave_1 added [ 2147.732772][T22584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2147.740135][T22584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2147.766864][T22584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2147.781572][T22584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2147.788784][T22584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2147.816259][T22584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2147.956002][T22584] device hsr_slave_0 entered promiscuous mode [ 2148.012369][T22584] device hsr_slave_1 entered promiscuous mode [ 2148.061195][T22584] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2148.068915][T22584] Cannot create hsr debugfs directory [ 2148.395794][T22584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2148.409944][T18310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2148.419436][T18310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2148.433184][T22584] 8021q: adding VLAN 0 to HW filter on device team0 [ 2148.522505][T22518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2148.533096][T22518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2148.541815][T22518] bridge0: port 1(bridge_slave_0) entered blocking state [ 2148.548869][T22518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2148.558538][T22518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2148.567546][T22518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2148.576544][T22518] bridge0: port 2(bridge_slave_1) entered blocking state [ 2148.583882][T22518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2148.662568][T22793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2148.670864][T22793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2148.681349][T22793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2148.690537][T22793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2148.705182][T22793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2148.714528][T22793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2148.723879][T22793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2148.736682][T22793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2148.747796][T22793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2148.762129][T18310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2148.835892][T22584] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2148.856401][T22584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2148.866389][T22518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2148.876195][T22518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2148.939649][T22518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2148.949851][T22518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2148.970509][T22584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2149.055349][T22518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2149.068078][T22518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2149.169189][T22566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2149.180609][T22566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2149.191138][T22566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2149.199226][T22566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2149.282746][T22584] device veth0_vlan entered promiscuous mode [ 2149.309223][T22584] device veth1_vlan entered promiscuous mode [ 2149.337182][T22566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2149.347787][T22566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2149.401486][T22584] device veth0_macvtap entered promiscuous mode [ 2149.414141][T22584] device veth1_macvtap entered promiscuous mode [ 2149.436462][T22584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2149.447837][T22584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2149.458488][T22584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2149.469577][T22584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2149.480214][T22584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2149.492838][T22584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2149.504626][T22584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2149.515596][T22584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2149.526238][T22584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2149.537240][T22584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2149.548905][T22584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2149.604453][ T2528] device veth15 left promiscuous mode [ 2149.661566][ T2528] device batadv0 left promiscuous mode [ 2149.748982][ T2528] device hsr_slave_0 left promiscuous mode [ 2149.791167][ T2528] device hsr_slave_1 left promiscuous mode [ 2149.871209][ T2528] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2149.878814][ T2528] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2149.890278][ T2528] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2149.898702][ T2528] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2149.911565][ T2528] device  left promiscuous mode [ 2149.917937][ T2528] bridge0: port 2() entered disabled state [ 2149.974331][ T2528] device bridge_slave_0 left promiscuous mode [ 2149.980763][ T2528] bridge0: port 1(bridge_slave_0) entered disabled state [ 2150.038355][ T2528] device veth1_macvtap left promiscuous mode [ 2150.045564][ T2528] device veth0_macvtap left promiscuous mode [ 2150.053134][ T2528] device veth1_vlan left promiscuous mode [ 2150.059195][ T2528] device veth0_vlan left promiscuous mode [ 2154.036574][ T2528] bond6 (unregistering): Released all slaves [ 2154.052101][ T2528] bond5 (unregistering): Released all slaves [ 2154.263443][ T2528] bond4 (unregistering): Released all slaves [ 2154.284677][ T2528] bond3 (unregistering): Released all slaves [ 2154.388840][ T2528] bond2 (unregistering): Released all slaves [ 2154.400474][ T2528] bond1 (unregistering): Released all slaves [ 2154.599822][ T2528] team0 (unregistering): Port device team_slave_1 removed [ 2154.612858][ T2528] team0 (unregistering): Port device team_slave_0 removed [ 2154.624913][ T2528] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2154.680961][ T2528] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2154.807186][ T2528] bond0 (unregistering): Released all slaves [ 2154.932168][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2154.940457][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2154.949791][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2154.959529][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2154.970803][T22584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2154.982258][T22584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2154.992675][T22584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2155.004083][T22584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2155.016216][T22584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2155.027551][T22584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2155.037438][T22584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2155.048187][T22584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2155.059363][T22584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2155.072950][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2155.082792][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:41:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2=0xe0000003}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x100000000000000) 10:41:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000fe8003000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0x6) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @sco, @rc={0x1f, @fixed={[], 0x10}, 0xf4}, @isdn={0x22, 0x9, 0x5f, 0x20, 0xff}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x7fdf}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_GET_TIMERSLACK(0x1e) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x5, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x11) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2fab00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0x804, {{0xa, 0x4e20, 0x3aa1c337, @dev={0xfe, 0x80, [], 0x1a}, 0x2}}}, 0x88) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000100)={0x7, 0xc410, 0x854}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x3) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x800000, 0x0) ptrace$setregs(0xd, r0, 0x9, &(0x7f00000004c0)="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") ptrace$cont(0x20, 0x0, 0x0, 0x0) 10:41:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2=0xe0000004}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000fe8004000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x200000000000000) 10:41:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xfc, 0x2, 0x9, 0x301, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x1}}, @NFCTH_TUPLE={0x68, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x34}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @NFCTH_TUPLE={0x64, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000fe802f000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2=0xe000000e}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x300000000000000) 10:41:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000340000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x7, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x8, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x400000000000000) 10:41:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x7f, 0x1}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) splice(r1, &(0x7f0000000100)=0xffffffffffffff80, 0xffffffffffffffff, &(0x7f0000000140)=0x1000, 0x0, 0x3) ptrace$cont(0x20, r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xa) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="7e6796cc1f3705589cef99ffd65d3b900a084ac60003dd003e0214ea0e505b1711") ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000ea2dbb000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x9, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x2f00000000000000) 10:41:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000010000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0xe, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x17, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x80ffffff00000000) 10:41:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000020000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$apparmor_current(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="7065726d6861742030595bfb4dac099e413030301b83e03830305e7b407d2b00d46e8559a98946605b7fc652a81721400084005e5e0026ea00"], 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x6c}, 0x1, 0x0, 0x0, 0x10000}, 0x20000040) 10:41:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x18, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0xffffff7f00000000) 10:41:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000fe8000020000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x1a, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0xffffffff00000000) 10:41:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0xf803, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$qrtr(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x2a, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000100)="933d767b841911c9c643b667b60be6c4dd057768cba9141a5e4c8228e35328e499c715a15a31fd7cf818b55fd03dbe69e377d2811baf3626597f3a651a8fb1", 0x3f}, {&(0x7f0000000140)="d66745289f5f5b686ce73a0c0f81a4f52285eefd3ea61149585feaaeed2f2a4cf8762bd5a0d2cd2aed0565b7eec642e323f5dcb4fe7398247579e6b130fd3b1419694ff388eb3f77d09626d556d5c40ce7b4a8089f6af454c5b60c097fcf8be073f319661d1b392e28d565f14efdc5198fa37433f42563", 0x77}, {&(0x7f0000000380)="c6d8953f6d8c45aaa4302d50829327d3c7f773f3c5720703aa3602456b9a3f698b55f7432bd27ceb5edee3851b268766e837900db2c8d2e90ce9c71f9093ef454186544908f7ce6ba03636559a56ad1fe93070a9c94206826c5eeb2ba0bbd437bf52b54b38715937e3dbd3565d78e98bc9fb6b181ede9730362c47fa03fe10880c1e6a35f8111bfc3853", 0x8a}], 0x3, &(0x7f0000000440)=[{0x30, 0x10a, 0x100, "1689767573c623480443b151eb40ecc79e72ab95096b8ccdb223"}, {0xe0, 0x10a, 0xf38d, "06dee10ad833a53516c0e33a8895cec05f16ece0d6a0c85f6cf633b2df9352c4522275db7cc6b56e78794ee0d316e068169a3a8bc2a0cbd15ac8df8505366d3db7eab7d4e8aa71ee7c40296d37ab8ee1647d78ac0f961c70001bb2f511546d90dd488d055c3873176a9dc5e350cc634982613c7dbfd0861c6943ac1e01c5eec29079cca6cd7856145921ebc34075eb2ebe06fbe093e5d0b176f85c69299c8f42bc19fc3f9299ccd9fd3583eb55b6ed14fd7517c014528a2c5db0052d90bb4a2ff916aa0ec37d5bf9b7139e5a2293f4"}, {0xf0, 0x104, 0x2, "2bdf50b92cdb7c2f2fc920b7c9530c96dbb8d1f818324fdff596bc0427e26a2501370617883d9be69e0723e47742a647ad1a08de6cd5a55fb71ed282ae9bea5db51f3ea3f57c08cd6f9791d6f925b65cab9c44fb37f23d723f51a028753de044194c1b0bc01b461f04617d6ee696a786593c77a97ab053efe8e7f3e80214c1e2042c69e40842b5b6bb523cb9f74ac478a086a649d70b799a5d1719e6d02c8c7d88b8ff1179a2c83ad15f02964e73fb4f5d680f3a044fb49b26b839331323fb4587726e576749b32532fac1529be97ae8793ec80468061b98b35c27120e842b"}, {0xa0, 0x116, 0x7, "83ca88e73b971624cf95c07f008cb54e5fb30591e9fc2fee6939b0d0b3de59e68846b3936be92cca57800b8d639bcee57b0292100037e769321649e1a3fc4a4b0eb59b9c5718966dfb3b05271049b950d4ff35ff737bf99b38abd7635674e23c078fd5cb74b500e72b95b26919c50d1021e87d17e5ed55ce56324e67c4c0ef957c62e03869409c52181ff9d568"}], 0x2a0, 0x48050}, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000700)={0x0, 0x0, 0x2, 0x0, [], [{0x7, 0x1ff, 0x7fff, 0x100000001, 0x0, 0x9b}, {0x9, 0x4, 0x20e, 0x8, 0x92a, 0x81}], [[], []]}) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/190, 0xbe, 0x100, 0x0, 0x0) 10:41:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000fe8000030000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001400000000000000000000000400030000000000000000000000000000000004000300ff7f000004000000000000000500000000000000ffffffffffffffff05000500000000000a0000000000000000000000000000000000ffffe00000010000000000000000050000fc00000000000000000000000000000100000000000000000000000000000000000000000000000000000000010000000000"], 0xa0}}, 0x0) 10:41:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000040000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000040)={0xe, {0x5, 0x8, 0x0, 0x1000, "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"}}, 0x100c) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) getresuid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xe, 0x0, 0x0, 0x17, 0x0, 0x100, 0x0, [@sadb_lifetime={0x4, 0x3, 0x0, 0x6, 0x0, 0x80}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_lifetime={0x9, 0x3, 0x9, 0x3, 0x6, 0x7}]}, 0xb8}}, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x5) 10:41:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000fe8000040000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x4ba, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000180)="7bfedfd1ed1572858c59934d63e94c9f34f58441a09997b00cd9f92caa7b6fd84bfa07f5293a6619a5d39e25e732429381ca8ec36895118496f2799e4f23ddcf46d2671556287d378e6a6c72b3f1726e22e23d67cdc563e3b4e3fa0c24ff94bb0e7204ac970bb9886518199732c0df6d9388f9da6b78ef7bfde1fbfdab43bc855edfeb9d0900db2fc8650f604d02600543ad02fef991cbe467dbac") ptrace$cont(0x7, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x1a, &(0x7f0000000100)={0x25, 0xffffffff, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:19 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80082, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r4, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d1a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000d57000/0x4000)=nil) pkey_mprotect(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000fe80002f0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='sit0\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)=0x1) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x25dfdbfb, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x40) 10:41:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0xe, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000003f0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d000000000004000300028001000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000003b56e1a1ee555450c5b9dcdb7e5be5de3e9c9bf8eb00000000d7b3558eaf7c94cc4c46000000000000002000000000000000e000000200000000000000000000000005000500000000000a0000000000000000000000000000000000ffff7f000001000000000000000005000600000000000a00000000000000fe800000000000"], 0xc0}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4200, 0x0) eventfd2(0x39d2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000080)={0x4, 0xb47, 0x1}) 10:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000ffffff800000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x18, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = semget(0x2, 0x3, 0x480) semctl$GETVAL(r1, 0x1, 0xc, &(0x7f0000000100)=""/90) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000bb2dea0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @remote}}]}, 0xb0}}, 0x0) 10:41:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x1a, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000fc0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r4, 0x0, 0xff}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000040)={r4, 0xfd, "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"}, &(0x7f0000000180)=0x105) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d000018000000000000000000000004000300020000000000000000000000000000000000000000080012000000020000000000000000000600000000000000000000000000000000000000000000000000000000000000e000000200000000000000000000000005000500000000000a0000000000000000000000000000000000ffff7f0000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff00"/191], 0xc0}}, 0x0) 10:41:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0xf803, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x6, 0x2}, 0xc) 10:41:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000080fe0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x2, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) tkill(r1, 0x3e) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x9c0000, 0xa7b3, 0x5, r1, 0x0, &(0x7f0000000040)={0x990a97, 0x7f, [], @value=0x101}}) write$FUSE_INIT(r4, &(0x7f0000000140)={0x50, 0xffffffffffffffda, 0x3, {0x7, 0x1f, 0x1a2f, 0x113100, 0x7, 0x1f, 0x80000001, 0x1}}, 0x50) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(r2, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x40) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000020080fe0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x3, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0, 0x9}}, @sadb_address={0x3, 0x4bea12a21a4d1fe6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @multicast2}}]}, 0xb0}}, 0x0) 10:41:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0xfffffffffffffffe, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000100)=0x3) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x4, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000001940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001900)={&(0x7f0000000280)={0x1648, r4, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0x1}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x15e4, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x1004, 0x1, "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"}, @NL80211_BAND_2GHZ={0xf8, 0x0, "c37015a4b7f131791c7bf9a3677068b017879eb783ea3678d40e75ab4eef3d5a4d109986d08051adc32b4bec923523dd91acf059e9aa52d3bb81b5ca03ca2a9b817546205d155faf5d5105e4f8bf27575e7158df2901e7bd5faf845a3429779200d15eff0b0d8a757085fdc8e0d78c2bf27fe514c68dae84c187750e06107cfcd3255bfa6892dfdb051eaa28513cca42c073ed2d1ee5446a77856b4e8d180558f5052369dca2912caadea2fd89982be22ac0285d16addca2b2980c554f7f5396e6e0bc619f5631d334f8bc26676d3ea0cbfcde7ea0388be57037edca8105c469f88ccea80f249dbfc4f7f163f2f7596dcbd71698"}, @NL80211_BAND_5GHZ={0xe8, 0x1, "af9d97ef1f6d35aa65cfbaca190c9c48985c86b9e3cfd4bb35a0bd36b32ab6cbcee382223474ed6b04a9bbfe61a2c8f6eb488e20d897953ecee1b199061b0165e1e1052e4385d6ca8f5c60e297c893d2dfc17fe65f73f2ba1a98605be7ebf823272c08ce386154d449c2058be609402dfbd16badb46e475adbabcf6bd603ce0968f63fd547321d08cafa38de543917e7ab484285c6fa0896fdf3684be70fa2107edf0734ade38cf32494cd33452fb131e6ff1267dbb6f61225100f970ddf3d517b31d68f79eb1c18cf842e15f9e6b974626bac01ff02f9439aed19a40be4ccb4e9607d31"}, @NL80211_BAND_5GHZ={0xe0, 0x1, "58d5515b3055657ff347314d433d715d65174afcb37973cb877369622d6f00ca19b638641fff4d2a750b8180a3df8b9b7f9db6312bf2867195e41fe14bc1296bf31ac6c5d06515b2bdc93921d57f2b15dd827f5fa4d3960b9a1ed2072cc4b83fc8900cf48902d8233f2731b4e73c19e19dab6837dc570a50b947db23e4085fd18991d40367f1c78f9d717e50e8f38bcdac3b04ba18b5d94ac0a908027fe1e0ac2c21189a2f19f6fa2c62b3d9df0e62b4a48bb110bbccb2af136d20476f4eb65b08c8fb4460a8f5769f2f8c0c54e5d34e95b5f0a5de368b1b2889f9dc"}, @NL80211_BAND_5GHZ={0x9d, 0x1, "0d7e643b195c0962bb6c6a022d9612dd99ba6d2f82697c28fdd228553e037ff980110277dd3b9d477492c61092abc19d3fc8e09ca3f297f9a0275267a64dfff644f5da5576fc64b255932356cc1678f659ebfc2b559caac9a2676060412af1b071eb2ae818eddfd485ebdd2a40c9a37e0037fcbe2f96b8823331aea3283b3a7a41445696368803f48b9edf435dabd7ba1e30d9399f70125f94"}, @NL80211_BAND_6GHZ={0xb0, 0x3, "b6b8047f75b3910a9d16b0de1aa81c083cbb8bcf35d54ab2d1e56bbbed9d47cb0edeccb103fd676a99409e404dc29245323d19ff11fafb2970e789a46e6ac2963c5344e29b8d329672e113028ae617b6f0b3f36888d4fd44d790e1e09ea7d8d97cbf30d3da07f6c9dcf741366300e09cf49ddb87cd3258325094d97435fc66746617b0a21978c5ee432305692548a64e660823218156e46f4b2b0086eba460de07ccf1f9c79bb65a73af973a"}, @NL80211_BAND_5GHZ={0xda, 0x1, "824656874d8cde9d72acf2dbfb2c71dd125f5f97019da9cb9caafb4d5bcffd943d9f1449961fb126a8516a07999ef5d9308c613d22deeacf766f1f008d528577f5bdca62bdfc6d56b90ddf0d7762101e3e2f2663147b94df3846eae88b7163e8e4f706e649762a7e627107859c37cf018cf0e4e89313ebf3baebe7027ac94a6e82a0470f98853ca16c63f98d8a225126c61bd7343a225a24cfc5be50086eff73309cedec47797195c51b615c6fa88bf31ae52f17726fc32879d56c6b5414dd36d8e5ac24c89fd2df7622170f2c01b48fccf57ec85eba"}, @NL80211_BAND_6GHZ={0xed, 0x3, "a1f12676d37d54c98b330e8a92542080516f4aab69cc16f8f614fc5780e65a393a16ceadaa2785e2c33f534f37ed4ba8964ff38b3bbd60b290af474b0874da88edd8c62c4b42e2c8142a9b7cf3f1e8fecd54500e97b47c4fe6dd9344edb9e415c936debdbacd3054d41c7f1222dd156d0084967a514a34c7c67051007910daf6856ebbfb1b6984c20edd1efb40988815da3ce24e12cc10f3c51dfc155b8db2d1291a3706fe4a207ba015461da15e14223cf50b8ec518d6d0138c11db80b0c1a564444182ffffbb474799b7c1831cd192fdbe2603f3a54f7ff7e4902174e0c47e64ac6417c350ba79c9"}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x3}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8001}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x5}, @NL80211_ATTR_SCAN_SSIDS={0x20, 0x2d, 0x0, 0x1, [{0xd, 0x0, [0x1f, 0xe, 0x18, 0x1f, 0x3, 0xd, 0x12, 0xe, 0x0]}, {0xb, 0x0, [0x9, 0x1b, 0x5, 0x6, 0x1e, 0x20, 0xb]}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0xffffffffffffffff}}]}, 0x1648}, 0x1, 0x0, 0x0, 0x901}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) r6 = dup(r1) sendmsg$IPSET_CMD_DEL(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd8, 0xa, 0x6, 0x5, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_ADT={0xb0, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xfffc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x81}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010101}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x38}}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xffffffffffff0ece}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x8001}}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4010}, 0x8010) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000030080fe0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x2f, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x8100000, &(0x7f0000000040)="cbe860bd390775637fb22563cfc3db78ef086d055c0460a70afaf98c99f52163f2937b6560b534adf107a8394d8db437101bcb68ed7c82d1754a2feb7b99cc024dd419526fcca68505e966122a9c4cf371348c335a077f517507475b52ffd093da3dee79aadfc1353d234309138300f61fb2a48ae147f1edaee42da9f71b7e80aeb79dab1b2ef91ab9c491d04e73ca0bb8089726133223cbc3f3232e45dac5e2e0f406998bfe97dfc64045110176bb89887a2512985ac37eadf63d642c26029604039843eb1a469996d6215b63319cf0163887f5d9aee92497103d4416b1fb359cac") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d000018000000000000000000f6ff0400030002000000000000000000000000000a00000000000000080012000000020000000000000000005de0d51200000000000000000000000008000000000000000000090000000000e000000200000200000000000000000005005fd99d079aa10500000000000a0000000000000000000000000000000000ffff7f000001000000000000dbc3000005000680000000000a00000000000000fe8000000000000000000000000000ff0004"], 0xc0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000300)={0x1ff, 0x0, 0x1, 0x600}) r6 = dup(r5) bind(r4, &(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0x9, 0x8, "cabb08afdbef7de44c3ce180fafdb2a76bec36ec31a0fa0f8e80095a5df04f9294225112c20e90ce35d192afc9c96d3d9d7cce47fd8f608df3ede081d71bf5", 0x1d}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_ARM_SET_DEVICE_ADDR(r8, 0x4010aeab, &(0x7f00000002c0)={0x8001, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r6, 0xc0a85322, &(0x7f0000000180)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000140)={0x7, 0x8, 0x21, 0x1, 0x5}) 10:41:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000040080fe0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x2, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x4, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x200}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200002f0080fe0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x3, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) r6 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x44800) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000080)={0x200, 0x200, 0x6, 0x0, 0x0, [{{r0}, 0xfffffffffffffff8}, {{r5}, 0x4}, {{r2}, 0x1}, {{r1}, 0x9}, {{r6}, 0x2bd6}, {{r0}, 0x7}]}) 10:41:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000280fe0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000040)={0x9, 0xffffffc0, 0x6, 0xd630, 0x1, 0x8001, 0x6}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x10002) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f00000000c0)={0x15af, {{0xa, 0x4e20, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0x6}}, {{0xa, 0x4e22, 0x5, @local, 0x7fffffff}}}, 0x108) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d000018000000000000000000000004000300020000000000000000000000000000000000000000000000000000000800120000000200000000000000000406000000000000fb5928a1000000000000000000000000000000000000000000e000000200000000000000000000000005000500000000000a0000000000000000000000000000000000ffff7f000001000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) 10:41:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x4, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000780)={&(0x7f0000000e80)=ANY=[@ANYBLOB="05f769eb317bcfa555f4dee9fc5100f5f8aafd70c4618aa2cd25b6cad39811c5fc1e7c9e18f33b193c8c2c4ee4385caf867cc5b6719dd1edef9871f83b531728376de3c3c8391ccd0cddf20600b7c5fb438cea7964450d54365c998108bb947f6ddcce1745446dc37a", @ANYRES16=0x0, @ANYBLOB="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"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x4080) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_rr_get_interval(r0, &(0x7f0000000040)) dup(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x681, 0x0) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000140)={0x2, 0x1, 0x2, 0xf, 0x118, &(0x7f0000000380)="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"}) 10:41:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x16, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x2f, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000380fe0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) kexec_load(0x4, 0x4, &(0x7f0000000600)=[{&(0x7f0000000300)="700621a34a187fb7d0372cb055d7fea393f337be0bda042ad07ca353ab3fa3c0129b461426626183737402d4dba8bc5c490e7c4f9c512315ce774faa3d6a67079f81de5e5872b9856b4573d6d2b4259b3d5ad84e7478ae89b706e47016aeaf3d47936507672dafcc2b900de6fd574eff8e45ceb0373fac92d88c88f1fb15b49980fdcf9ba2adb6a017745f20af732823822accb3b22b5bc1d333c06e8f6c114940c8cbdc627ab6f8907befa40c5896ebf12d85c9f3ea4c8108a79e994b34eebf37a7ac3a618450640e7a27dc482e07e304f74010528eff9670659442e793c12b84f0eb6250", 0xe5, 0x3f, 0xb}, {&(0x7f0000000400)="5f71ba378fd986abbe64cbfb362f28", 0xf, 0x6, 0x20}, {&(0x7f0000000440)="539584ee246cb34a1b71ff3bd9b9b9c1034b7533cc227f5c51b92b5c8cdd3b615a084d98e27a81637431e5bee14c997c00931c68b99de97e1394e6f5fc7214213ae058d9385d56c5b5116fe1bea54cb578d9c60ec507fb8523e0b72bd14d19462dfa2bd33a99fce48e3e4a24414f8654be37f1eb1be42990a9cb9bf5216b5cfe654ca74e75db1eebe46cc1494286f3b6e4d1ea4db5e2dd4f776c1b479553d23d7fa6f56eb7ee0927084766f5855a9b4b03da142df39af2099228bcc256fed50f", 0xc0, 0x7, 0x9}, {&(0x7f0000000500)="f930aceb2f3aefb9a90ccc6acc433cd8ae316c227e7b59ec3a41ca7bd6adc2f5b8dfef4196df0d244a4dac295a5da59e38eb2a81a633f7256f0450176c1e8d725f1675473e29d824596dbb9352aa8192106abd7d1c11c9aef36ff53dcf9c657664809cf1d29cb56c8ce01d3250995ef90e93f1764b14624fb1f8ae4381da2aafc0f6555784275b83a2f2b71526fce2c1c4b9bd48dfa9af97d2e9c932cc02c633626b740d2be2730f51369c1c7058901225cdfeacd0633b878e3c3ffaf808f976d8", 0xc1, 0x6}], 0xa0000) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x80, 0x80800) sendmsg$key(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x3, 0x3, 0x0, 0x4, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0x6, 0x0, 0x0, 0x70bd2c, 0x3506}]}, 0x20}}, 0x10) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)={0x2, 0xd, 0x0, 0x2, 0x25, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_key={0x14, 0x8, 0x4c0, 0x0, "4cc4a86880a4358f32c0b294233fc0ca34d4eb5e0cf4a1eb7efa262b9b462597b23cd87254085c9f5b47d43ede8e17a6f57b78e35aaae49e7e081ee3518a527e562b5bdfc5c04a7491445c234620c0a4b4f3d8af42583bc2c8fccb845a477d980b12914c9d32afbd99b057dea7a1b829dd9f39c90c1c781d886f0ee319362bb72a20cc4d0a50078c8d5655d5ea0b64a9643becec449c0f6a"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @local}}]}, 0x128}}, 0x0) 10:41:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000480fe0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000002f80fe0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOGET_VSCREENINFO(r2, 0x4600, &(0x7f0000000340)) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000e, 0x40010, r9, 0xbc1e0000) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f0000000300)={0x0, 0x0, 0x6, 0x3, 0x5, 0x7, 0xfffffffc, 0xffffffff, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x7fff, 0x80, 0x2, 0x80000001}, {0xe8c, 0xe9, 0xe, 0x7}, {0x101, 0x6, 0x45, 0x287f}, {0x3, 0x7f, 0x1, 0xbb4f}]}, 0x10) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)=ANY=[], 0xc0}}, 0x0) 10:41:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x2000, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000140)={0x7, 0x7f, 0x6}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200007fffffff0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x3, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0xdef748cedf9fe847, 0x18, 0x0, 0x0, 0x25dfdbff, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x4e23, 0x0, @mcast2}}]}, 0xc0}}, 0x0) 10:41:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000080ffffff0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x4, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x2b, 0x80000, 0x7) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000003400000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREAD(r2, &(0x7f0000000040)={0x21, 0x75, 0x1, {0x16, "2e10bea889818f75a1f2ff757e83965f6950e003585e"}}, 0x21) r3 = dup2(r0, r0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x28000, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x3, 0x8, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x809b}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x845}, 0x20000006) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:41:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x2f, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000100000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x6) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r5, 0x0, 0xff}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000040)={r5, 0x6, 0x4, [0x3, 0xbcb, 0x3, 0x7f]}, &(0x7f0000000080)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_address={0x5, 0x17, 0x32, 0xa0, 0x0, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0xfffffffa, @remote, 0x9}}, @sadb_address={0x5, 0x6, 0x33, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 10:41:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x300, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000200000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000040)) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x6, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x2f00, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x1, 0x0) 10:41:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000400000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r0, r1) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) 10:41:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000003f00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xe, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000ffffff8000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 10:41:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000bb2dea00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:46 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'erspan0\x00', {0x2a, 0x0, 0x2}}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000000000fc00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x3, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x200000000000011, 0x0, 0x0) bind$packet(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="61cfe0f843919c2ed096bc90d5b300080006c9effdb7d284cae12e77a7d7ff115240cbca98839d", @ANYRES16=r2, @ANYBLOB="2c4e2bbd7000fedbdf250800000014000200fc010000000000000000000000000001080005007f000001080005006401010114000600726f73653000000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x884}, 0x41) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, r2, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x21, 0x7, 'system_u:object_r:ld_so_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8001}, 0x100) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r5, 0x8080aea1, &(0x7f0000000040)) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000000080fe00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000200)={'veth1_virt_wifi\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000080)='\x00') 10:41:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2f, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000020080fe00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x841ca9879245e293, 0xfff, 0x3, r2, 0x0, &(0x7f0000000080)={0x990965, 0x40001000, [], @p_u8=&(0x7f0000000100)=0x80}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xcb0e) lseek(r1, 0x100, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000040)=0x3) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000340)="9611b4f09347cbcdb641b370ade0a3ac4ee14ee16b11d46bbea219126d2022920c240c9bd737ad5c20c2939359fad3150d642ae725dfb545ea1aab876a8cab717a75ee6a5245488e98d9c15b57772b1da02f39fb278a053e1aa9d03f977f5ec2a6d42889f0c2610b9842eea422983248a56f193988e9527ceabbfba9b71d3b75e7025b7227a2b6b50de7066d483132ba973a02d5be2ae9425614364135bb21842a83313dbb2d", 0xa6) 10:41:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x400c010) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x8, 0x70bd28, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x4, 0x3, 0x3, 0x8}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0x44841) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}}, 0x40) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000030080fe00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x300, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000040080fe00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2f00, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000002f0080fe00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000000280fe00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/234) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000140)={r5, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2, 0x1ff}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x20, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000000380fe00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x801, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x98}}, 0x40000) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x182c0, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0xc41b7bc4b038d1ee, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x30, r5, 0x7846000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="060000720e1517ff1696cb000000"]) 10:41:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x3, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000000480fe00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x4, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x80000001, &(0x7f0000000100)="eb9484ca56b397152410eb9caeb44db4d09f28bbeba1e11b81845eeb91afe986dff1599e97566ff3aae73aa870973c4445db0b2e700a460656ceed86ccdc14ad64878fec300f8c17bad160edb65d83d1f005b37d070557369a163c1cc07148d58f404f27c986d62cc72ecfffac26efafeb98362870cb94381947f2d4f1d9e006171c34ea06c8e4e8577302e4416e685bc1f46cdfaad75ed52c6bf76fbf4ae8d337f57f18b2882f619051910bd53e79ebf5e0821522b211ce770a79404d8de70a91826a75214e24bbc62675d488ddd7a9495e0fb57769a8e742d43e9e9325de95") socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000007c80)=ANY=[@ANYBLOB="2c20000082fe89dc230bc3cdab6c88d81f444f1636ada1864a5c82498aabb15e8c2b952d2032376324076c00d443e1acac7f3e44e19bfd236d90025330415a3047e8d2f84dcfdd196774fe4543017a24c5ba21679c65d0e398a98612d7caa80e868fae", @ANYRES16=r3, @ANYBLOB="000000000000060000000200000006000b0026000000080023cbf3b0000108000800e0000001"], 0x2c}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4020844}, 0x4000040) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x8, 0x100, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r4 = dup2(r0, r0) fsync(r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000100)={0x4, 0x75, 0x2}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000002f80fe00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2f, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x1, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x158, r6, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x290, @dev={0xfe, 0x80, [], 0x23}}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xc8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @dev}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa8, r6, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x60, 0x3, "2652fdfec28cf4baddd23c383e8caebf7c23163d4f8b139977a343d5c51b4f34a0be8ffb7e932870513848857694089423152dca8fa8f104ad86e26f64f2c4aaea5f2cbc1f6af341dc6b549d9bf8066e88c7e73ad2d292e8c4fc31b8"}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000}, 0x4801) 10:41:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000007fffffff00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x300, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f0000000080)={0x0, 0x2, 0x1, [], &(0x7f0000000040)=0xf2}) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d0000180000000000000000000000040003000200000000000000000000000000000000080012000000020000000000000000000600000000000000000000000000000000000000000000000000000000000000e000000200000000000000000000000005000500000000000a0000000000000000000000000000000000ffff7f000001000000000000000005000600000000000a0000000000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) 10:41:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000ffffffff00000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:41:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x40a002, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="04008cef10e93ad229d5990000", @ANYRES16, @ANYBLOB="00032dbd7000fddbdf250200000004000380"], 0x18}, 0x1, 0x0, 0x0, 0x20000050}, 0x4040) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0xffffffff, @local}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0xfffffffffffffd7f) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:41:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000200000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000040)={0x4003, 0x1, 0x1a, 0x18f2}) 10:41:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2f00, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000400000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(r0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x34000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:41:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000fc00000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:41:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) pread64(r3, &(0x7f0000000040)=""/165, 0xa5, 0x5) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={0x0, 0xffff10f2}, &(0x7f0000000540)=0x8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @ipx={0x4, 0x0, 0x22, "b08383ce4947", 0xe0}, @tipc=@id={0x1e, 0x3, 0x0, {0x4e22, 0x4}}, @vsock={0x28, 0x0, 0x2711, @local}, 0x0, 0x0, 0x0, 0x0, 0x44cc}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000100)={0xb, @sliced={0x8, [0x0, 0xc47f, 0x20, 0x5, 0x3ff, 0x81, 0x2, 0x4, 0x7, 0x5809, 0xe228, 0x1, 0x20, 0x101, 0x100, 0x7, 0x80, 0x5f, 0x7, 0xbbb, 0x0, 0x9, 0x3, 0x8, 0x8, 0x2, 0x80, 0x5, 0x7f, 0x200, 0x280, 0x6, 0x2, 0x40, 0x0, 0xbc, 0x7f, 0x1, 0x3f, 0x3, 0x9, 0x7d, 0x3f, 0x8000, 0xdc66, 0x4, 0x2e, 0x8], 0x9}}) 10:42:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000003f000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x400300, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f00000001c0)={0x41, &(0x7f0000000140)="c06e1d9d617c8afc873cbd35e4d8cd2027cb3eb95df5ede9ae64cf62ba2e8fb7068a9c2933443a25a8aa0fc05a2ca000f813d1265a1d5db1607215b98092477ac7"}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r1, 0x2, &(0x7f0000000340)="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") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$key(0xf, 0x3, 0x2) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x20482, 0x0) r8 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r8, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000300)={r9, 0x3, &(0x7f0000000200)=[0x800, 0x2, 0xffffff7f], &(0x7f0000000240)=[0x8], 0x30, 0x9, 0xfff, &(0x7f0000000280)=[0x0, 0x5, 0x7e5, 0x400, 0x101, 0xfffffff9, 0x377f, 0x0, 0x0], &(0x7f00000002c0)=[0xffffffff, 0x100, 0xffffffff, 0x8f, 0x7f, 0x9bb, 0xffff80c5, 0x3ff]}) ioctl$DRM_IOCTL_NEW_CTX(r7, 0x40086425, &(0x7f0000000240)={r9, 0x3}) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d000018000000000000000000000004000300020000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000000000000000000000000000000007000000000200000000000000000000000005000500000000000a000000000000000000000000000000c56ec0017f000001000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) 10:42:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x1000000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000fe80000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40400, 0x0) acct(0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0xfffffffc, &(0x7f0000000080)=[r2]}, 0x1) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2000000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:42:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @hci={0x1f, 0x3, 0x1}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x100000000) write$P9_RWSTAT(r2, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 10:42:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000fc000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000040)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0x0, 0xff}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000003c0)={r6, 0xc4, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0xd517, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x1}, @in6={0xa, 0x4e23, 0xa9, @mcast1, 0x8d}, @in6={0xa, 0x4e22, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x101}, @in6={0xa, 0x4e22, 0x248e, @private2, 0x9}, @in6={0xa, 0x4e24, 0x4ae5, @private1={0xfc, 0x1, [], 0x1}, 0xd}, @in6={0xa, 0x4e21, 0xfffffffd, @private2={0xfc, 0x2, [], 0x1}, 0x3}, @in6={0xa, 0x4e21, 0x8ec, @ipv4={[], [], @remote}, 0x4}]}, &(0x7f0000000400)=0x10) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0xffff, 0x18e00) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r8, 0x29, 0x41, &(0x7f0000000240)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) 10:42:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x3000000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x4000000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x3, 0x9a, {r1}, {0xee00}, 0x8001, 0x80000001}) ptrace$setopts(0x4206, r2, 0x8, 0x0) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000080fe000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x7, {{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x7}}, 0x1, 0x6, [{{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, {{0xa, 0x4e21, 0x200, @mcast1, 0x8}}, {{0xa, 0x4e22, 0x2, @loopback, 0x63466df}}, {{0xa, 0x4e24, 0x8001, @private2, 0x36f1}}, {{0xa, 0x4e24, 0x400, @dev={0xfe, 0x80, [], 0x18}}}, {{0xa, 0x4e21, 0x10001, @ipv4={[], [], @broadcast}, 0x2}}]}, 0x390) 10:42:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2f000000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @ax25={0x3, @null, 0x6}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000fe80020000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x8000000, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x800, 0x0, @empty, 0x7}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @broadcast}}]}, 0xc0}}, 0x1) 10:42:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x80ffffff, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffffff7f, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000040030000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffffff80, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000fe80030000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000100)={0x83, ""/131}) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000fe80040000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00('], 0x48}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES16=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00('], 0x48}, 0x1, 0x0, 0x0, 0x11}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00('], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003280)={&(0x7f0000003300)=@newtfilter={0x30a8, 0x2c, 0x10, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xb, 0x6}, {0x10}, {0x6, 0x5}}, [@TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3068, 0x2, [@TCA_CGROUP_POLICE={0x878, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_RATE64={0xc, 0x8, 0xee}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x1, 0x0, 0x5, 0x8, 0xfff, 0xfc4, 0x40, 0xff, 0x5, 0x9, 0xfff, 0x6, 0xfffffbff, 0x9000, 0xa79, 0x3ff, 0x3f, 0x8e0, 0x80, 0x1, 0x9, 0x5, 0x1, 0x8000, 0x2, 0x3, 0x4a184cc4, 0x3, 0x1f, 0x1, 0x81, 0x401, 0x6, 0x4, 0x3, 0x20, 0x2, 0x101, 0xf78, 0x75d0, 0xfffff001, 0x5, 0x3, 0x200, 0x2, 0x4, 0x1, 0x1000, 0xffffffff, 0xdc, 0x800, 0x100, 0x1f, 0x101, 0x8, 0xffffffff, 0xffffff80, 0x8, 0x80000001, 0x100, 0x0, 0xcf2, 0x9, 0x10001, 0xc10, 0x3, 0x9, 0xffff, 0xd079, 0x101, 0x10000, 0xfffff3ab, 0xb3, 0x3, 0x5, 0x5, 0x800, 0x8, 0x553c, 0x143, 0x5190, 0x6, 0x401, 0x5, 0x0, 0xe24, 0x3, 0x7fffffff, 0x3, 0x331, 0x7b, 0x0, 0x80000000, 0xffa5, 0x5, 0x4, 0x744, 0xfff, 0x2, 0x3a7c, 0x8, 0x3, 0x8, 0x9, 0x8000, 0x1, 0x7fff, 0x3, 0x0, 0x7, 0x2, 0xf453, 0x81, 0x6, 0x3, 0xd1f, 0xfffffff7, 0x9, 0x2, 0x1, 0x3, 0x6, 0x40, 0x5, 0x5, 0x8, 0x2, 0xff, 0x1, 0x8000, 0xfffffff7, 0xfff, 0xba, 0x1, 0x2, 0xb, 0x5, 0xf5, 0x3, 0x952d789b, 0x0, 0x9, 0x0, 0x6, 0x80, 0x6e000000, 0x4, 0x9, 0x800, 0x0, 0xfd8, 0x3, 0x7, 0x10001, 0x9, 0x7, 0x7, 0x8000, 0x1ff, 0x9, 0x6, 0x0, 0x9, 0x3, 0xffff, 0x200, 0x1f, 0x3fc00000, 0x1, 0x101, 0x2, 0x9, 0x80000001, 0x2, 0x80000000, 0xffff0001, 0xab, 0x4, 0xab8, 0x1, 0x1, 0xfe000000, 0x800, 0x6, 0x100, 0x400, 0x6, 0x7, 0x1, 0x0, 0x1, 0x8, 0x2, 0x80000000, 0x8, 0x1, 0x2, 0x4, 0x20, 0x0, 0x2, 0x0, 0x3, 0x8, 0x9, 0x4, 0x1, 0x3, 0x3ff, 0x0, 0x5, 0x7, 0x136, 0x1, 0x7fffffff, 0x800000, 0x2, 0x1, 0x0, 0x1f, 0xffffffff, 0x6, 0x1, 0x8, 0xffffffff, 0x3, 0x0, 0x20, 0x7, 0x401, 0x8, 0x6b, 0x4, 0x5, 0x1476, 0x800, 0xa3, 0x8, 0x1, 0x8, 0x512c, 0x100, 0x4ef55b8c, 0x401, 0x4, 0x6, 0x100, 0xfff, 0x6, 0x6, 0x6, 0xe0000000, 0x5, 0x1]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x81, 0x8, 0x200, 0x12, 0x9, {0x8, 0x1, 0x0, 0x9, 0x3ff, 0x4}, {0x8, 0x0, 0x3f, 0x3, 0x72a, 0x5}, 0x9, 0x80000001, 0x4}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x400, 0x6, 0x6, 0x1ff, 0x800, 0x3f, 0x8, 0x1e, 0x100, 0x4, 0x1, 0x4074, 0xfffffffb, 0x0, 0x2, 0x7, 0x6, 0xffffffbf, 0x200, 0x4, 0x7fff, 0x2, 0x26f8, 0x101, 0x6, 0x2, 0x2, 0x8001, 0x3, 0x9, 0x8, 0x8, 0xa9, 0xfff, 0x80, 0x8, 0x200, 0x7ff, 0x1, 0x4, 0x80000000, 0x1, 0x0, 0x80000001, 0x1, 0x0, 0xeda2, 0x6c, 0x27e, 0xb00f, 0x0, 0x1, 0x10001, 0x5, 0x401, 0x800, 0x1, 0x1, 0x6, 0x81, 0x9, 0x100, 0x200, 0x8, 0x2, 0x6, 0x5, 0xe15, 0x0, 0x8, 0x7, 0x6, 0x6, 0x41c, 0x60, 0x3f, 0x6, 0x9, 0x10000, 0x6, 0xfffff62d, 0xfffffff9, 0x7565, 0x0, 0xff, 0x255c, 0x8, 0xffffffff, 0x4, 0x7ff, 0x80000000, 0x7, 0x1ff, 0x8000, 0x3, 0x4, 0x3, 0xef6b, 0xe64, 0xffffffff, 0x7f, 0x0, 0x0, 0x6, 0x2, 0x100, 0x3, 0x5, 0x4, 0x4000008, 0x8, 0x7fffffff, 0x0, 0x9, 0x8, 0x5, 0x2, 0x7fff, 0x1f, 0x1, 0x0, 0x6, 0x4, 0x7fff, 0x3ff, 0x42f3, 0x8, 0x9, 0x4, 0x7, 0x401, 0x0, 0x5, 0xd8a2, 0x4, 0x3, 0xd, 0x4, 0x1, 0x8, 0x7, 0x7ff, 0x7, 0x200, 0xe8f8, 0x6, 0x4, 0x1, 0x800, 0x0, 0x0, 0x7ff, 0x0, 0xabd, 0x1, 0x8, 0x2, 0xfffffffa, 0x4, 0x3, 0x3, 0x8, 0x7fffffff, 0x40, 0x1, 0x8e0, 0x40, 0x9, 0x20, 0x1, 0x9, 0x0, 0x7fff, 0x7fff, 0x9, 0x2, 0x9, 0x8, 0x1, 0x1, 0x1, 0x5, 0x0, 0x1, 0x6, 0x0, 0x3c, 0x8, 0x804, 0x0, 0x1, 0x80, 0x2, 0x5, 0xdf, 0x7dff, 0x8000, 0x7, 0x80, 0x6, 0x1ff, 0x1f, 0x10000, 0x3, 0x0, 0x8, 0x5, 0x81, 0x10001, 0x7, 0x0, 0xed8e, 0x0, 0x5, 0xfffffff8, 0x7, 0x6, 0x9, 0x4, 0x7f, 0x1f, 0x8, 0x6, 0xb8fc, 0x40, 0x1, 0x8000, 0x20, 0x1f, 0x2, 0x2, 0xd64b, 0x0, 0xd1f1, 0x1f, 0x400, 0x9, 0x6, 0x8, 0x1, 0x8, 0x400, 0x3ff, 0x7, 0x80000000, 0x8ba1, 0x3f, 0x5, 0x1f, 0x7, 0x95d7, 0x7, 0x2, 0x2d17, 0x693, 0x4ab]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}]}, @TCA_CGROUP_POLICE={0x94, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x7, 0x0, 0x1, 0x2, {0x0, 0x2, 0x5f, 0x1000, 0x7, 0x6}, {0xc1, 0x0, 0x3, 0x0, 0x7, 0x656}, 0x40, 0x8000, 0x8}}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfffffffffffffffb}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x3, 0xffffb43a, 0xfffffffe, 0x2, {0x1f, 0x1, 0x1ff, 0x9, 0x7, 0x1000}, {0x0, 0x2, 0x3, 0x7, 0xe28b, 0x40}, 0x1ab83225, 0x4800000, 0x1}}]}, @TCA_CGROUP_ACT={0x2720, 0x1, [@m_ct={0x102c, 0x10, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_sample={0x7c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x3, 0x8, 0x8, 0x1f0, 0x2}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x2}]}, {0x2f, 0x6, "6a63e095b12d2ada9d00c2d57c49450ad5637f0e792561f4d1c0764b9160fca19e2fc1bbc8f6568d6b438c"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_tunnel_key={0x114, 0x1d, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @local}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @broadcast}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @mcast2}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}]}, {0x8d, 0x6, "b0fc30646f516ad1266faeac60ea999cff2d408c6b6583a81262e44c9b5386623f7b75354bb824ed9a00dd5e07954ba6de646a6073a0e8b21a34866428d0553cbaa58640dbc8cd23054ac33054e6c3c5f800ce2964baea9e11936245e64641d0733af4d2af945a7b26f86801a2c786e22ee1e1a0e47d6037639649abcd46b5d17841630bb6468283c5"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mirred={0x1070, 0x6, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffffff, 0x6, 0xffffffffffffffff, 0x1, 0x4}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1f, 0x8000, 0x3, 0x1, 0x1000}, 0x4}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ct={0xcc, 0x9, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9, 0xff, 0x8, 0x3, 0x2}}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e22}, @TCA_CT_LABELS={0x14, 0x7, "6d776bf9dcf3cbc843c913a22cd0730b"}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @rand_addr=0x64010101}]}, {0x67, 0x6, "b0c6c3dc2e3cc00f50e1495e1dc6ccd9d7f830f827a7ba4dc590cc27820f8ad58d6c1e1743783156f5fd6ed9d1732c86f328b0658849c85df6864017aff817814c4afeedc6b18b342d544d03db1ba68ecb097cf2a8087066c8d8e5e213787ee7185ebd"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0x118, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8, 0x5, 0x100}, @TCA_CT_MARK={0x8, 0x5, 0xf9}]}, {0xdf, 0x6, "3283cc573b81ecc6ce9cdc8c2b9f959e086f6b03ee3c4440916a070f2e62ebb4793fb453d3b7cda1b1cd59b402643e58f582085bdf85ad1c328562e71a3f2956526be4611f9a22a9ed1c90b63f25aa1f15308ded1d28fd6d86749045689fa3e31173c5625b88d3025ef82c6915958426902094f97d36f6418209227df972c46d4900c8b0dfeddc3b2d22ba47f6eb694ad6e07513ac1707ab366b0e122c7d575236fc748f3f7c3e74ac904305016c04c773035fec8acc9a158044590ef5c20e9d7062d2448d0a4eee2ee6794089f17ccec8a3d917573e7f284b51d2"}, {0xc}, {0xc, 0x8, {0x1, 0x4}}}}, @m_ctinfo={0x150, 0x11, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x10000, 0x2, 0x7, 0x3, 0x1000}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x1b}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xff}]}, {0xfc, 0x6, "8730060a9e8854a65259d0b0a1c003627e6ddaee53f4883ec2e0d1a4e5b7d7508103db477478ce2c33b131866ad9203038567e7fd094d26f35a59e7d888e3d8431bb6b16135272855daae532161ad2eb71debe493ccc90f3a9017f68fd95c5cddc11e939a957fd244854964756ccb5650871164a3b5f255603586cb16da094e74aca218d40dc36e4bac5c2bc3b921f9ec1ea90adfb375fb1ab219166603d6f3df8cb4e41f52acc4008a4077213aec85e09476fb5e99ef5406709f51543b1452feb3814bc771be4a017ea8508f150fdcf88c4f1412ba3c16bd44bfacec91815bb67b985decc9b5f7dc3c8b6060378a09c9df0765fd726a948"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mirred={0x1bc, 0x9, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x66a, 0x2, 0x1000, 0x8da7277}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x7, 0x1, 0x10001, 0xb9}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x5, 0xffffffffffffffff, 0x4, 0x588}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x4, 0x8, 0x7, 0x6}, 0x1, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x20, 0x3ff, 0x0, 0x5, 0x4}, 0x3, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x4, 0x5, 0x1, 0x81}, 0x4, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x8, 0x3, 0x31, 0x4}, 0x0, r9}}]}, {0xae, 0x6, "c876fe627a91b08b6f52ea8512b14ae5b54055bfd8bca05ebf18a1100fcbc60850b217f6a99f2b070dd43c9e34bbc694ede37e5c96f9043ac7d8d2aa76a0060c3d278b6cefa290091d56e1383ef9ca57bbabd2d112bd9c16c1780b060222e2ee7174ceeb1abbb212892a9e335c6b34b056eac6c4c796ecd630568863ebe9a1053fc528a06f98f17d3e392039c42892edb0644623953613637f64729349ea687ef3be8630106a3a25549c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3f}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1681}}]}, @TCA_CGROUP_EMATCHES={0xc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}]}, @TCA_CGROUP_POLICE={0xc, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0xfffffff8}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x100}]}, 0x30a8}, 0x1, 0x0, 0x0, 0x400d4}, 0x40094) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000040)={0x6}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x4, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r2) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x1, 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) r5 = add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)={0x0, 0x0, "68aae3b3f94fe3032e7aaecc3ceb8a24978d5b8dc69b77151a5227157cded2f78ce13eadcdbd677968cfbc382a846fe3ab39e8bf7e1c8366623d4d20842d47f486f9dda81cb2a86893610768d9bacbcea678e13674390880242b96914f58e32192a51f785350fb034f42ef5c197ff0b3c5b56f7a57ed9593ec3f41db0893254e8a1d696538d5b4c33e700507a7f3a87781959b55152f3cce36939047d87c54dc65bbba03b68bf820f024aee1ab5b3d45a144591e00c6508f92994f816ee6fed51ce77baea89998b71ca9ca4d6544daad3bc47f7ac70aa8f831c5cac1de95d4a80b9677"}, 0xeb, 0xfffffffffffffffe) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="3058020af10cb8b76c9606987fe808d672bd136840d27c44d58a94ea67060000000000009482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21b244b58b473039a20f43acbc5376139a9070ae27dd847474d1e59b269be7751fde417ee8711d5b8dfad", 0x67, r6) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$link(0x8, r5, r7) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r3, 0x80045017, &(0x7f0000000040)) 10:42:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}, 0x800}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000fe802f0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) [ 2219.950015][T23635] PKCS8: Unsupported PKCS#8 version 10:42:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 2220.016925][T23635] PKCS8: Unsupported PKCS#8 version 10:42:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000003400000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000040)) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYRES32=r0], 0xc0}}, 0x0) 10:42:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2=0xe0000003}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000ea2dbb0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x176}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}, 0x400}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x8, 0x8) tkill(r0, 0x4) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$cont(0x7, r3, 0x90000000000005, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x785, 0x0) 10:42:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000100000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x6, 0x12, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_ident={0x2, 0xa, 0xff, 0x0, 0x5}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x90}}, 0x0) ioctl$USBDEVFS_GETDRIVER(r1, 0x41045508, &(0x7f0000000040)={0x100, "31479c1a5a099f21dfae1303159b65d1e86dc82b3ea2f24826a6d8d86dc972e25c4f2f24e15a439a21a4f783c925029927efe9082ba42754cec92a6b38706070c9b971745c383940ba92290c55d1795e1619e0be3450a0b026b7f2a2c96a5504197088f6efbb31fe7ea6863b815b278f07531828c67c9be01f4af8c874329b166e969f5ea80f2c1d078bee1d6d874075fc499e8e1b91cfef61de82f7ec014328b6e4b6cad75ef4952cfb48c760f9d470796a253d6d01fd2cc1f7c20ab06a1f6ebe72b576063beed44d3386430b96c24b1a472c6c7aa660582094206a2b0c4b6e419e52605fff97b88b028db9b7e45c0b1caf2edc311f3a75dd6deb3cb23524cf"}) 10:42:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2=0xe0000004}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_RELDISP(r2, 0x5605) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2=0xe000000e}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000200000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r2, 0x80605414, &(0x7f0000000100)) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000180)={0xb7, 0x3, 0x4, 0x9, "b96c32ab6e91cb353940d3813b1d0c16d20c653b2a9ba95b0c73b8f28e6eb28c9997daff1a9d43102c0adfae99c7f49f74bcd376bd82cbd4d219c0a153df83fc74cd0fc45922bdcb8d07c820984f07d2e985a1e058e303a39ba425f9a4afc72ebdcbe432c369101118a48f282ee03ead217114ca9b68be4816edb12d3b32fc2763521516ce57aace8b40e3800f34b42ba17f8478d563c87f57655fef57fa49"}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_RWALK(r1, &(0x7f0000000080)={0x57, 0x6f, 0x2, {0x6, [{0x80, 0x1, 0x3}, {0x10, 0x0, 0x3}, {0x8, 0x4, 0x1}, {0x80, 0x4, 0x8}, {0x4, 0x2, 0x5}, {0x0, 0x0, 0x2}]}}, 0x57) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000002340)={@initdev, @rand_addr, 0x0}, &(0x7f0000002380)=0xc) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000002480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002440)={&(0x7f00000023c0)={0x58, 0x12, 0x20, 0x70bd2a, 0x25dfdbfb, {0x15, 0x8, 0x1, 0xde, {0x4e22, 0x4e24, [0x1, 0x40, 0x1f, 0x6], [0x5ae6, 0x6, 0x4, 0x7], r4, [0xffffffff, 0x81]}, 0xffffff0f, 0xaa98}, [@INET_DIAG_REQ_BYTECODE={0xa, 0x1, "cb2398743e69"}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x804) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x4, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x20}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x1, 0x2, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @nfc={0x27, 0x1, 0x2, 0x1}, @ipx={0x4, 0xa2, 0xab476088, "02b5da58e670", 0x77}, @vsock={0x28, 0x0, 0x2710, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2202, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000180)=""/229) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x7, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000fe80000200000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x8, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000040)={0x4}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000fe80000300000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x9, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/9, 0x9}], 0x1) r3 = socket$key(0xf, 0x3, 0x2) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000040)) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x800) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000140)={{0x2e, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e23, 0x0, 'lblc\x00', 0x11, 0x20, 0x2a}, {@rand_addr=0x64010101, 0x4e23, 0x10000, 0x16e, 0x3f, 0x3}}, 0x44) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0xfffffffffffffc78) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r7, 0x0, 0xff}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000080)={r7, 0x5}, 0x8) 10:42:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000400000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="030476", @ANYRES16, @ANYBLOB="00022abd7000fddbdf253fcc642f0200000008000600ed000000880031000000000600040007000000060007004e2200000500080001000000140006050000000000000000000000000000000020000380080005007f000001140002006d61637365633000000000000000000008ba7200a80a000000e7ff00000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x20004801}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0xd0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9c}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004001}, 0x24000000) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x2de7cde1c1e5367b, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x841}, 0x4000) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = pidfd_getfd(r1, r2, 0x0) r4 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="02000400", @ANYRES32=r4, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="1000020000"], 0x3c, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000100)={0x78, 0x0, 0x3, {0xffff, 0x847, 0x0, {0x3, 0xed, 0x0, 0x6, 0x1ff, 0x97, 0x7c394658, 0x5, 0x357, 0x69e, 0x8, r4, r5, 0x0, 0x401}}}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0xe, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000fe80000400000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r5, 0x0, 0xff}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5, 0x7, 0x30}, &(0x7f0000000080)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x17, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000fe80002f00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x25dfdbfd, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@empty}}, @sadb_address={0x5, 0x5, 0x33, 0x0, 0x0, @in6={0xa, 0x0, 0x81, @private2}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000040)='veth1_to_bridge\x00') 10:42:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x18, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000003f00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x6, &(0x7f0000000080)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000040)=[{{0x4, 0x0, 0x1}, {0x1, 0x1, 0x0, 0x1}}], 0x8) ptrace$cont(0x20, r0, 0xfffffffffffffffd, 0x0) 10:42:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000040)=""/178, &(0x7f0000000100)=0xb2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) migrate_pages(0x0, 0x401, &(0x7f00000001c0)=0x4, &(0x7f0000000200)=0x8020000000000000) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x24) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES64=r6], 0xc0}}, 0x4000080) 10:42:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000140)=0x2, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x60000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r3, 0xc0245720, &(0x7f0000000100)={0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x1a, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000040)=0x1) 10:42:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000ffffff8000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @generic={0x15, "53b954ac07ba8bc65f5c9969016c"}, @phonet={0x23, 0x0, 0x0, 0x9}, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$FIOCLEX(r0, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x480000, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xc0}}, 0x0) 10:42:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0xf803, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @can, @ethernet={0x306, @multicast}, @tipc=@name={0x1e, 0x2, 0x2, {{0x1, 0x2}, 0x4}}, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xffffffffffffff80, 0x0, 0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x5, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000100)=""/196) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000bb2dea00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x4d, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 10:42:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000fc00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) readahead(r5, 0xfffffffffffffff8, 0xffffffffffffffc1) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r4, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x16c, r4, 0x800, 0x5336, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfffffffd}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1c7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) 10:42:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00('], 0x48}}, 0x0) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r4, 0x3, {0x1, 0xf0}, 0xfe}, 0x18) r5 = accept4$inet6(r0, 0x0, &(0x7f00000000c0), 0x80800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000140)={@mcast2, r6}, 0x14) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r7 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x91, "1c8521f49dfb016b998afcbf224055c0185ff4919cee6235eb3c72634685443ba8557149582ca486e1aceaf08dc3e7de5009cd76e0d94787d6c118b1703a9ea49ea37caaa650cbda5958a21b35836403f9ee2a7a7b0d3bb2578981662d1cfc3ea6a15d927cffa8cea85e2b0248dd8eb64415127bb16aef2919cc049d432ed0aa3b9252ad4b33537e7d7f916b5dbc441f9d"}, &(0x7f0000000040)=0xb5) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000080fe00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0xe, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r4, &(0x7f0000001340)=[{&(0x7f0000000040)="94b935deb9c74703d1325030ea913d8d77a9583482b39a1aa927eeb2f8772f1408fba762d321b94fd7d20fe7092e4907e264e5dc38f71b43b359d51ae7817f26c13ac33fe79ee59497e938151c61a4926a7aa44d327b035ab6f497fd20e877c318a475424cf2dd9e0f9dd0aa1970e84087be613fdf0f08f62483cd5d486d2a5df9d0d0d6daed5bedbc849c9e82865b1ecf4dbb25ef48c5ecbc449e23d1edb471f2de6511c9", 0xa5}, {&(0x7f0000000100)="76820929ee5c72cfa71a11dc3285861e720f62d4777e1de8f97c67218235ada8e1d8533b28cc16bfa3b50de20464ce655ef1dbae53a0fd831f70f1a35ae63f565aab75ff3eb98ae53ffb6590ff5a1e5a171173179dc497cf2e68c03830ad477d0c6f67ed19b6160062fd8f50cb94d52861ce88c53958cf09036e84bf2175666c5ea1e8d513c31573879a6e28440745f2177be5f0c9367af46cbab978d6e841cd1307d9", 0xa3}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="124931c0fcfeebb675351d5458a0566fa592111ab0829ad0db1a28933136c8066287d21e99ecc56f6bed75053018a6e0e364f9a60eff96e40d0c594ca911edf3514096fb6dfede3c6beced654bf591d4976b23e808ce6ef8e80242a82a78c94d3804ff6c49be91e382a12064ac14706377f74574fea341fa26aad32ffa047a64f9a1664b4664080fcbc9f8f097f783dbbbcbcf3d2fe082873b7a8c92e1b13e72329fb8483c3f27077d9f06e919f569b74ff802824cf84ac303bda3ebb09ab498d8edb94139b6d513988c5c89fe1ada0b179001c13ad7f9348bf6e91424ce1ddd7951590ae0", 0xe5}, {&(0x7f00000012c0)="514838a02689bcc6e65dcd2be95e6a43c91239f0ad3f27b797218bbedbcf215edf9cbf06b2ae2247e1a9a463823cfde72cfff4aa38b4536f72236cbbb8e6541ba9334a38315816aa225132c0e8318a717b7a7cd2275e1fad02536e440cf047b1d6ae6bc5bcdbd9448ab28c532dfb05a930", 0x71}], 0x5, 0xffffffff00000001) 10:42:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000020080fe00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:27 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x63556abaaeb7f3cb, 0x2, 0x0, 0x1}, 0x10}}, 0x0) 10:42:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800000000000000000000000400030002000000000000000000000000000000000000000000000000000000080012000000020000000000000000000600000000000000000000000000000000000000000000000000000000000000e000000200000000000000000000000005000500000000000a0000000000000000000000000000000000ffff7f000001000000000000000005000600000003000000000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) 10:42:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000030080fe00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x0, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x18, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @in6=@private1, @in=@multicast2}}, @sadb_ident={0x2, 0xb, 0xa2f, 0x0, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x32}}}]}, 0x98}}, 0x0) 10:42:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000040080fe00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x0, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x3, 0x6}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 10:42:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) tkill(r0, 0x2f) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x3, &(0x7f0000000100)="a58e9c2f764c0a091e4be27ead64e5054daa01000080000000004892ea654fb4ec025b884660bf541eb1d8ccfbe7fba5f7cc85a070a55b98d06e9cb13a108a45f9bc60b610ff5509c6ee118418b34cf9315f9c3bff8706b96cac25837a226a05264e4f1159ef9a2003c3e2beeaeddfb70431ab1f0819c3589372df733cd5e61a21b3b1532640fe4b787bd17055d549d08eb1d0d9c36575f4bebda283b69880b009678075152c2464a993e280bce8b0e57161cd79149528daec5b14c21cd2520109649477") ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) vmsplice(r2, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x130}, {&(0x7f0000000100)="e584ba9020bc16709a1725fc08f1c291aa065821b3ae127eae7f7aa72a7479a3", 0x20}, {&(0x7f0000000140)="70e76a3a4e5f52141b2b3092691377", 0xf}, {&(0x7f0000000740)="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", 0x15f}, {&(0x7f0000000640)="28daafcc2ba4a6e0cdd639d3bd93aa10c7c65fc5ef80f90371122ea6cbee207236edef5fcd21952d607ad18d35a0a1bdc5ae82bde7085332716ec7cd19c2e5b176e1ae7aa121c044883b6c496543f76e5a9263134ba2a4e96a6f8425dcd47f8be9d5878bf650c7ae1d6f380aabe14964e4d8c5b6f23592cecce670e4e369c0e24c63ee6b5319a0280fe7c75a4ae650d41aeefa9ce80f25b2b410fd0afc9497c6bd8258b8e04dc1b89a7baaded02df797e8ad3ea5511870a15e7b10a8a20de753e804e2d56d4c16313a1e9520daedea440692a66b0f00ed5b31d2d168989c03c7b705d4", 0xe3}, {&(0x7f0000000440)="b644577d9df79ad995786f60222e943d9f59714e6b39cbdc03b6eb6f35d115aaead24d33110bdd111b289a3dd9aa911972cd05595d03506b6097cd62a1ba0900b70bea0681ff1fc73fb4dd705239487959ac302a70a029c37f1b2f0000000000000000", 0x63}, {&(0x7f00000003c0)="769c7695161c2a1cd54c96e57140600cae233f409ef5844b1131b226d6b3bede7acf84904e025d67a69cf70dfde9da84a5afd9d9968259752b4f7cefd864587eec07b10c814ed4d588d8f5592927c4fae5fcf4dbc84860590422c61caad88a6c2a18be8bbc4d58e2be1452252926759d4806ff6b7644547eb3fbd1", 0x7b}], 0xa, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1, 0x2}, @phonet={0x23, 0x0, 0x0, 0x2}, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x95, 0x2000}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x509bba1b) 10:42:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000002f0080fe00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x1a, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000180)=0x4) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x710}, 0x1, 0x0, 0x0, 0x44000}, 0x840) r5 = accept4$inet(r1, 0x0, &(0x7f0000000040), 0x800) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r7, 0x0, 0xff}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000080)={r7, 0x2}, 0x8) r8 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000001c0)) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800000000000000000000000400030002000000000000000000000600000000000000000000000000000000080012000000020000000000000000000600000000000000000000000f00000000000000000000000000000000000000e000000200000000000000000000000005000500000000000a0000000000000000000000000000000000ffff7f0000010000000000000000050006003c0000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) 10:42:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000280fe00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0xf803, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) r5 = socket$inet_sctp(0x2, 0x1, 0x84) socket$kcm(0x29, 0x5, 0x0) dup(0xffffffffffffffff) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000180)={@rand_addr=0x64010101, @private=0xa010102, 0x0, 0x2, [@dev={0xac, 0x14, 0x14, 0xf}, @multicast1]}, 0x18) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0x0, 0xff}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0xfffffffe, 0x8ff}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={r4, @in={{0x2, 0x4e23, @remote}}, 0x9, 0xffff}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0180090059e7f3bcb5e03249a54269da84fab9891f942a3e9f3d70b206715188625138dd9f5071bbc181fae4262d2a74b4dbd0004efc04968ffb8e7925738803669e3ef20080000054462b59570d6f26fbdce0"], 0x11) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xf9, 0x40943) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB="3286f9fcdf56495a4682b2b40bae1eb331bfe8c37da3a5ba75fb133ebfd91eabbe4464281b8de05c57831f0719f6ba823b8e7e14381c53369b888754cdf6e462c20c5961701e4d0a04a77d8e20cf0db65979fb9ec13e3f5b122f13fd8a54ed50efa596d4faa2d0f0a5392dc4318e51b26f23d2d561ad0d2e81f117820f84a94f8c203fd59ba436f038a555747926438ace49", @ANYRESDEC, @ANYRESDEC=r0, @ANYRES64=r6, @ANYRES16, @ANYRES64, @ANYBLOB="740480472eda3f11459ee3515e57aadfb25831aeb1c7f60c121c9b205a1ddca3a7a81dfb74262c71d8fd0a7ecad457cf156c49933693353adca739826e85c752d24640af68e349fd51186d0e64b741e1f93960a088afbba5d879fcb74263b5bc2cc74ee59f426a1b358a326dd2ea531a1f90957a67cacb659342f387a04db8ed9b527203cf2dc389ec5d747dcbd51e9c9b9881d9cac146a17cb6b33a4bd51e1a81fa74", @ANYRESHEX], 0x4a}}, 0x8044) 10:42:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x0, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000380fe00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @loopback}}]}, 0xb0}}, 0x0) 10:42:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe0000f9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507499c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x6) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, @ax25={0x3, @null, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(r4, 0x541c, &(0x7f0000000040)={0x6, 0x40}) 10:42:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000480fe00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000002f80fe00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:42:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x2, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000007fffffff00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @loopback}}]}, 0xb0}}, 0x0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 10:42:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x3, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000100)={0x1, 0x0, {0x1, 0x20, 0x3019, 0x8, 0xc, 0x2, 0x1, 0x2}}) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000080ffffff00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x4, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0x9f0000, 0x9, 0x7fffffff, r4, 0x0, &(0x7f0000000040)={0x990a79, 0x3, [], @value=0x91f6}}) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r7, 0x0, 0xff}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r7, 0x5}, &(0x7f0000000100)=0x8) r8 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private0={0xfc, 0x0, [], 0x1}, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0xfffffffc}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000034000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x2f, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000001000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) fchmod(r4, 0xbb) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDSETMODE(r7, 0x4b3a, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) sendto$unix(r5, &(0x7f0000000080)="220373003a10a4b0c7b0cfb3cbb293188edb9ef0fc2016e7496d87ec6565219eae82524ef4954233f39cd6e5a694304a554da8983a50ae3b4797cf792cff01c48081cb0c8e0d9930c8945c5cdf15c23e369f95a2f300d13384e93cf5105c7187e96f12972afc7c60faf24d32418f57239c3ac401afdb71f96c1d838b0cf107b5edf2", 0x82, 0x40400c0, &(0x7f0000001400)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt(r1, 0x47, 0x2, &(0x7f0000000140)=""/51, &(0x7f0000001480)=0x33) write$vhost_msg_v2(r9, &(0x7f0000001200)={0x2, 0x0, {&(0x7f00000014c0)=""/6, 0xf1, &(0x7f0000000200)=""/4096, 0x3, 0x1}}, 0x48) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000180)={0xf9, 0x0, &(0x7f0000001280)="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", {0x7, 0x2, 0x59555956, 0x0, 0x4, 0xac1, 0x1, 0x4}}) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800a900000000000000000004000300ff000000000000000000000000000000000000000000000400000000080012000000020000000000000000000600000000000000000000000000000000000000000000000000000000000000e00000020000001b000000000000000005000500000000000a0000000000000000000000000000000000ffff7f000001000000400000000005000600000000000000000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) 10:42:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0x2, 0x68, 0xe4, 0x80800, r2}) vmsplice(r3, &(0x7f0000001380)=[{&(0x7f0000000100)="554a658e5f0199c107dc2e08db23487f86d81d109dd9f3dd89cb784aaabb3fa98c653bcc798df87f2ca4de50ba8b60acb31267ca099598ecbb362a34da", 0x3d}, {&(0x7f0000000140)="002ae172caf61a661069e02d3d14ea03614ca88945efabb29feea3e5aa3bb9285d6675622ff5e2977301cb1bef61e910ef2021b36ba7e2c43fecd613f396e5f4b84016fec4373e07fdc2246b6ca5befa2d868913a77b74c79c97aa4f40c672152d5636e9c2384641b6e3fdcd8531c570a073cd8741e0d44935da95acde5f0afab9113e59f95b3ae538b78e2e7494dc5108e303137c69de11eb784734fd9b0e86bc4605b417a9cf32f3a89e45fcb5230993b4d2b9198988ce520678190ab83b5d31333cf3cf87714dd213469f31ae0fffcc28087ad0cdb54e992fa91aac2cb6272e1c2de14c5e9599979a66", 0xeb}, {&(0x7f0000000240)="3f14ae84d14861332372d1938dc3b485cbd0c4a525c9ac761e", 0x19}, {&(0x7f0000000280)="6c4b27c62be514ba6df0687f623d345e798fc28b78e31184df1280755aa6108feb26d50f322e25cec6d2e56d2dfaf7598deb5a75c7848b3d64f8f3a51001acfba1fe5807000000000000008b6d9d319d2851cf96bc9a1c50", 0x58}, {&(0x7f0000000300)="6dd94302ef90be2e762f091f05e0cd0f3023de13b86b57865ea8d56005beacbf2a31c682e6f30913231d03723a5c2da84881216ef04748a7fc8ac9c5e6f4c2144bee098cf9be36790383a95fdedcdbf2", 0x50}, {&(0x7f0000000380)="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", 0x1000}], 0x6, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RWSTAT(r5, &(0x7f0000001400)={0x7, 0x7f, 0x82}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0xffffeffffffffffc) ptrace$setregs(0xd, r0, 0x10000000000000, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000002000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xdad) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d000018000000000000000000000004000300020000004562dee1b22d09f60000000000000000000000000000000008001200b7b1c737a8801217a87a2ad3d0200000020000000000000000000600000000000000c50000000000000000000000000000000000000000000000e000000200000000000000000000000095165133f23707370a0000000000000000000000000000000000ff000001000000000000000005000600000000000a00000000000000fe8000"/192], 0xc0}}, 0x0) 10:42:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:39 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x80000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f0000000180)=0x1) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r6 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x100, 0xea240) r7 = dup2(r0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020d00001500000025bd008d00e97d02000000000000000000000000000000000000000000000000000000080012d5af1aa5b9bf00000000000400000000000000000000000000ffff7f000001e0000002000000000000000000000000020013000900000025bd70000535000005000700000000000a00000000000000fe8000000000000000000000000000ff00000000000000000100000000253f75603b85d12243bbffb5f1aeec89c75d88f830d6b512bddb05ded6438f9d51a6d5bba7adf861a58cc9e9407ff07dab98a207bd04ea3cb0ab7d00"/227], 0xa8}}, 0x0) 10:42:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x2, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000004000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040)={0x5, 0x7f}, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000000000003f000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @nl=@kern={0x10, 0x0, 0x0, 0x40000}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x1, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x7f, 0x0) 10:42:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x3, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$tipc(r4, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200100, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x8e7, 0x0, 0x1, 0x0, 0x20, 0x7ff}, &(0x7f0000000140)=0x20) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000ffffff80000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @broadcast}, @phonet, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getscheduler(r3) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000bb2dea000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) fsetxattr(r3, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='\xef]#!-\x01\x00', 0x7, 0x3) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x9b) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r5, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000000}, 0x80) 10:42:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x4, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000000000fc000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x2f, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)={0x2, 0xd, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @broadcast}}, @sadb_x_policy={0x8, 0x12, 0x1, 0x1, 0x0, 0x6e6bbf, 0xc700, {0x6, 0x32, 0x3, 0x3, 0x0, 0x4, 0x0, @in6=@private1, @in=@multicast2}}]}, 0xc8}}, 0x0) 10:42:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000000080fe000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000100)="14eb55d2939f5becb76ee3b1b6d430d626ada77f0f68ffa4c6f4e2f67a84c806894765a8a180582a6d4c2d5e71021bb387ed9c43481c012f615bdc6b333d180d92bd114a1bafb3e44b18ada84495cb10842e5e6142b2b545ac8c9e45e94276a2e0f8b2178f56b2790048cca67fad322813a66d1dad794ba063814ebf92414d148bf0a444d661e2eb99c0bd782dc39c8a78246c7d6cd7908dc489c22a0379bbd6292e8f087ef3cf8b4cfa42", 0xab) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:42:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000080)) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000140)={{0x0, 0x0, 0x80}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000000040)={r5, 0x7}) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000021c0)=ANY=[@ANYBLOB="020d00021000000026bd700000000000040004000200000005000000000000000000000000000000ffffffff02100004000000009a7604004045cbf200000000031005000000000002004e23ac1414bb000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff8b09000000000000479d551fea40beb9ed6233b370867f28dfd9232b7c727a52508e165ec05a3dac0a0977064ba93562c020a65866eae7c54889f1cb27b319aa3b64a66170aa2ca660282256e606681d72aa586b02ece098e91271e31cac932e26bd22c26b005b"], 0x80}}, 0x0) 10:42:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000020080fe000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000030080fe000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d000018000000000000000000000004000000000000000000000000000000000000000000000000080012000000020000000000000000000600000000000000006a00000000000000000000000000000000000000000000e0080002000000000099e0000000000005000500000000000a0000000000000000000000000000000000ffff7f000001110000000000000005001900000000000a00000000000000fe8000000000000000000000000000ff000000000100"/192], 0xc0}}, 0x0) 10:42:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000040080fe000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x3, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'user.', '\x00'}, &(0x7f0000000180)='-%{\x00', 0x4, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000380)="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", 0x145}], 0x1, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x102, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040090}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x1ff, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x8014) 10:42:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x4, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000002f0080fe000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x2f, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x101200, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r3, 0x0, 0xff}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r3, 0x10000}, &(0x7f0000000180)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x8) ioctl$SNDRV_PCM_IOCTL_DROP(r7, 0x4143, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket$key(0xf, 0x3, 0x2) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f0000000040)=""/227) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_filter={0x5, 0x1a, @in6=@remote, @in6=@local, 0x21, 0x2, 0x14}, @sadb_x_sa2={0x2, 0x13, 0x40, 0x0, 0x0, 0x70bd25, 0x3503}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x80}}, 0x0) 10:42:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000000280fe000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x300, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x1, 0x3000, 0xff0, 0x3, 0x8}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000000380fe000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x40) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00001800000000000000000000000400030002000000000000000000000000000000000000000000000000000000080012000000020000000000000000000600000000000000000000000000000000000000000000000000000000000000e000000200000000000000000000000005000500000000000606faeb96b4d0899ddfbca69684b31c0a0000000000000000000000000000000000ffff7f000001000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff00000000000000003f0bfba854d87cbc3c1c12226bc1621b2a2fe53067f21bb667e63656e974cf6f"], 0xc0}}, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) connect$phonet_pipe(r1, &(0x7f0000000140)={0x23, 0x34, 0x80, 0x81}, 0x10) 10:42:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x2f00, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x3f00, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000000480fe000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000040)=""/26) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000002f80fe000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x6, 0x0, 0x400, 0x8}, 0x14) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000040)=""/230) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) 10:42:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xe, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000007fffffff000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000ffffffff000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) read$hidraw(0xffffffffffffffff, &(0x7f0000000140)=""/18, 0x12) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="3058020af10cb8b76c9606987fe808d672bd136840d27c44d58a94ea67060000000000009482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21b244b58b473039a20f43acbc5376139a9070ae27dd847474d1e59b269be7751fde417ee8711d5b8dfad", 0x67, r1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @my=0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$tipc(r1, &(0x7f00000000c0)=@id, &(0x7f0000000140)=0x10, 0x0) fchdir(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000580)={0x80, 0x0, 0x6, 0xbd6e, 0xa7, 0xa3}) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x505041, 0x0) write$FUSE_GETXATTR(r8, &(0x7f0000000480)={0x18, 0xfffffffffffffffe, 0x7, {0x1}}, 0x18) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00('], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', r9}) [ 2263.436477][T24251] PKCS8: Unsupported PKCS#8 version 10:42:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000380)={0xfffffff9, 0x7, 0x0, 'queue0\x00', 0x28}) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000040)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f2, 0x200, 0x70bd27, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x50}, 0x48a4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000002000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000100)=""/192) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffd2f, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x5e, @remote, 0x4e22, 0x3, 'dh\x00', 0x2c, 0x6, 0x51}, 0x2c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000004000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x3, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 2266.268243][T24285] IPVS: set_ctl: invalid protocol: 94 172.20.20.187:20002 10:42:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 2266.313644][T24285] IPVS: set_ctl: invalid protocol: 94 172.20.20.187:20002 10:42:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000fc000000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:42:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x6, 0x14, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x4, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e21}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 10:42:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2f, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:42:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x127}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @nl=@unspec, @vsock={0x28, 0x0, 0x0, @my=0x0}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) ptrace$cont(0x20, r4, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:42:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000003f0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x300, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:01 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x800, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f00000001c0)="5a1451a7f9a36368cdd2b6753215411d2c3c25257c0647e638ea53fab2ff721bb76609c029bbbaaf22e7d54c95642b49e2e84439642b74078ded6b8b4c1693c96d2c318747fd37de2be773e0c60379b65cd398d0ce02ee21e5f0c607c62e1224ec951f0aba5e0f44aa156f185cdbb3aa790ec3abb81c0ef05059e0e9c2b3366fb665a6d7f0129642d19527086dddf3273f100ff0d65ad69f5d41fe0084c9432415bfe2b6cecc42e0aca6fb2d94d56eb446c129ed", &(0x7f0000000280)=@udp=r4}, 0x20) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d00001800000000000000000000000400030002000000000000000000000000000000000000000000000000000000080012000000020000000000000000000600000000000000000000918000000000149c676200000000000080030000000000000000000000e000000200000000000000000000000005000500000000000a0000000000000000000000000000000001ffff7f000001000000002100000005000600000000000a00000000000000fe8000000000000000000000000000ff"], 0xc0}}, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f0000000140)={r7, 0x7fffffff, 0x5}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$capi20(r9, &(0x7f0000000080)={0x10, 0x800, 0x41, 0x80, 0x92e7, 0x40}, 0x10) 10:43:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:43:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:43:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x2f00, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000fe800000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000040)=0x2, 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$peekuser(0x3, r0, 0x2) 10:43:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000040)={0x69, 0xff80, [0x0, 0x68, 0x3, 0x4, 0x1f], 0x9}) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d000018000000000000000000000004000300020000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000005000500003d00000a0000000000000000000000000000000000ffff7f000001000000000000000005000600000000000a004e2000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) 10:43:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000fc0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockname$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000140)={0x0, 0x5, 0x5562, r2, 0x0, &(0x7f0000000100)={0xa00902, 0x200, [], @ptr=0x6}}) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000180)={0x3}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @local}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xb0}}, 0x0) 10:43:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:43:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000080fe0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback=0x7f000002}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0x11, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xc0}}, 0x0) 10:43:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback=0x7f000008}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000fe800200000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="3058020af10cb8b76c9606987fe808d672bd136840d27c44d58a94ea67060000000000009482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21b244b58b473039a20f43acbc5376139a9070ae27dd847474d1e59b269be7751fde417ee8711d5b8dfad", 0x67, r1) keyctl$setperm(0x5, r1, 0x104) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @in={0x2, 0x4e23, @broadcast}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 2272.768327][T24380] PKCS8: Unsupported PKCS#8 version 10:43:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x3, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000400300000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 10:43:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x2, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x6}}, @sadb_address={0x5, 0x6, 0x3c, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0xff}}]}, 0xc0}}, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000040), 0x4) 10:43:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback=0x7f00000e}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x4, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000fe800300000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040), 0x4) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000fe800400000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2f, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback=0x7f000300}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d000018002000000000000000000004000300020000000000000000000000000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000000000000000c73df1d100000000000020010000000000000000000000ad621c19000500000000000a0000000000000000000000000000000000ffff7f000001000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$rds(r5, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) r6 = dup(r3) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) connect(r7, &(0x7f0000000100)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_NUM(r6, 0x4008af10, &(0x7f0000000080)={0x66ccdf5d3ef23a72, 0xafc4}) socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') 10:43:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="3058020af10cb8b76c9606987fe808d672bd136840d27c44d58a94ea67060000000000009482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21b244b58b473039a20f43acbc5376139a9070ae27dd847474d1e59b269be7751fde417ee8711d5b8dfad", 0x67, r1) keyctl$revoke(0x3, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000040)={0x1, 0x6b}) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x5, 0x0) 10:43:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000fe802f00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 10:43:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x300, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000034000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:10 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = io_uring_setup(0x8ad, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0x249}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000011c0)={0xffffffffffffffff, 0x10, &(0x7f0000001180)={&(0x7f0000001080)=""/222, 0xde, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001240)={r3, 0x10, &(0x7f0000001200)={&(0x7f0000000080)=""/4096, 0x1000, r4}}, 0x10) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r5, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) 10:43:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x2}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x902, 0x0) mq_timedreceive(r2, &(0x7f00000001c0)=""/157, 0x9d, 0xcc, &(0x7f0000000280)={0x0, 0x3938700}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="020d00001800000000000000000000000400030002000000000000000000000000000000000000000000000000000000080012000000020000000000000000000600000000000000000000000000000000000000000000000049b54840b6d787956b55bfb33e46ef00000000000000e000000200000000000000000000000005000500000000800a00000000002322059798df000000000000006c46ae17516f1a0a000001000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 10:43:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2f00, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000ea2dbb00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc3b060fc757a4641, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x3f00, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 10:43:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x3}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000001000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1, 0xfffffffe}, @phonet, @l2tp={0x2, 0x0, @private=0xa010101, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x20000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setsig(r4, 0xa, 0x1f) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020d00001800000000000000005f6f93c6d6da2e81b5de050000000400030002000000000000000000000000000000000000000000000000000000080012000000020000000000000000000600000000000000000000000000000000000000000000000000200000000000e000000200000000000000000000000005000500000000000a0000000000000000000000000000000000ffffe0000001000000000000000005001700000000000ad888e5b38c0e2700000000000000fe8000000000000000000000000000ff00"], 0xc0}}, 0x0) 10:43:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 10:43:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x4}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000002000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2ffff, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700163da682530c0000053c27bc3376003639405cb4aed12f0040001500ae47a825d86800278dcff47df5bf00", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:43:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2281.925345][T24501] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 2281.944447][T24501] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 2282.695085][T24506] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 2282.704294][T24506] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 10:43:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4200, r0, 0x20, 0xa) tkill(r0, 0x3c) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f2, 0x200, 0x70bd27, 0x25dfdbfc, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8010}, 0x4000) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0xffffffffffffffff) 10:43:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000fe800002000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x30000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x2f}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:16 executing program 2: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[], 0x0, 0x2200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(0x0, 0x0) 10:43:16 executing program 1: creat(&(0x7f0000004280)='./file0\x00', 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000000780), 0x0, 0x10000, &(0x7f00000007c0)={0x77359400}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000000)=""/228) newfstatat(0xffffffffffffff9c, &(0x7f0000004440)='./file0/file0\x00', 0x0, 0x0) 10:43:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @ethernet={0x6, @broadcast}, @phonet, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 2284.712069][T24521] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 10:43:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x34000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x300}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000fe800003000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:16 executing program 1: accept$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={'batadv0\x00', {0x2, 0x0, @multicast1}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x9, 0x0, 0x2, 0x0, 0x8000], 0x0, 0x2200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:43:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x3ffff, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 2284.920604][T24550] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 2284.937787][T24550] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 10:43:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x2f00}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000004000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x40000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000fe800004000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8000) 10:43:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x34000}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 2285.731772][T24577] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 2285.744767][T24577] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 10:43:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgid(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x4ffff, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x400300}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000fe80002f000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:19 executing program 1: accept$inet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={'batadv0\x00', {0x2, 0x0, @multicast1}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000000c0)={[0x9, 0x0, 0x2, 0x0, 0x8000], 0x0, 0x2200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:43:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x1000000}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 2287.873951][T24591] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 2287.884295][T24591] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 10:43:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x10ffff, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000003f000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000ffffff80000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2f0000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8000) 10:43:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x2000000}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000100)={[{0x2dcf, 0x4, 0x4, 0x5, 0x5, 0x8, 0x8, 0x1f, 0x3, 0x9, 0x7, 0x80, 0x7}, {0x4, 0x7, 0x8, 0x6, 0xcc, 0x0, 0x20, 0x2, 0x3, 0x81, 0x5, 0x4, 0x3}, {0x4, 0x800, 0x50, 0xc0, 0x1f, 0x1, 0xff, 0x8, 0x81, 0x8, 0xff, 0x7f, 0x6}], 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000bb2dea000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2fffff, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8000) 10:43:22 executing program 1 (fault-call:14 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x3000000}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x4000000}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000fc000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x400300, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x2f000000}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x1000000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000080fe000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0xa00100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socket(0x10, 0x803, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1, 0x1}, @can, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x101) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x100007f, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x80ffffff}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000020080fe000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:25 executing program 2 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) [ 2293.963662][T24667] FAULT_INJECTION: forcing a failure. [ 2293.963662][T24667] name failslab, interval 1, probability 0, space 0, times 0 [ 2293.976873][T24667] CPU: 0 PID: 24667 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 2293.985573][T24667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2293.995652][T24667] Call Trace: [ 2293.998989][T24667] dump_stack+0x18f/0x20d [ 2294.003355][T24667] should_fail.cold+0x5/0x14 [ 2294.008030][T24667] should_failslab+0x5/0xf [ 2294.012480][T24667] kmem_cache_alloc_node+0x257/0x3c0 [ 2294.017885][T24667] __alloc_skb+0x71/0x550 [ 2294.022280][T24667] netlink_sendmsg+0x94f/0xd90 [ 2294.027062][T24667] ? netlink_unicast+0x7d0/0x7d0 [ 2294.032031][T24667] ? netlink_unicast+0x7d0/0x7d0 [ 2294.037012][T24667] sock_sendmsg+0xcf/0x120 [ 2294.041475][T24667] ____sys_sendmsg+0x6e8/0x810 [ 2294.046257][T24667] ? kernel_sendmsg+0x50/0x50 [ 2294.050963][T24667] ? do_recvmmsg+0x6d0/0x6d0 [ 2294.055574][T24667] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 2294.061569][T24667] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 2294.067587][T24667] ? _kstrtoull+0x186/0x420 [ 2294.072115][T24667] ___sys_sendmsg+0xf3/0x170 [ 2294.076733][T24667] ? sendmsg_copy_msghdr+0x160/0x160 [ 2294.082051][T24667] ? __fget_files+0x272/0x400 [ 2294.086792][T24667] ? lock_downgrade+0x820/0x820 [ 2294.091683][T24667] ? lock_downgrade+0x820/0x820 [ 2294.096570][T24667] ? find_held_lock+0x2d/0x110 [ 2294.101355][T24667] ? ksys_write+0x212/0x250 [ 2294.105910][T24667] ? __fget_files+0x294/0x400 [ 2294.110625][T24667] ? __fget_light+0xea/0x280 [ 2294.115226][T24667] __sys_sendmsg+0xe5/0x1b0 [ 2294.119751][T24667] ? __sys_sendmsg_sock+0xb0/0xb0 [ 2294.124824][T24667] ? vfs_write+0x161/0x5d0 [ 2294.129329][T24667] ? do_syscall_64+0x1c/0xe0 [ 2294.133976][T24667] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 2294.139985][T24667] do_syscall_64+0x60/0xe0 [ 2294.144417][T24667] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2294.150367][T24667] RIP: 0033:0x45cb29 [ 2294.154294][T24667] Code: Bad RIP value. 10:43:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet={0x23, 0x0, 0xff}, @vsock={0x28, 0x0, 0x2710, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 2294.158367][T24667] RSP: 002b:00007fa542555c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2294.166902][T24667] RAX: ffffffffffffffda RBX: 00000000004fe2a0 RCX: 000000000045cb29 [ 2294.174893][T24667] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 2294.182899][T24667] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2294.191045][T24667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 2294.199044][T24667] R13: 0000000000000930 R14: 00000000004cc0f7 R15: 00007fa5425566d4 10:43:26 executing program 2 (fault-call:5 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2000000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @isdn={0x22, 0x6, 0x8, 0x7, 0x1}, @nl=@unspec, @vsock={0x28, 0x0, 0x0, @local}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0xffffff7f}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000030080fe000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) [ 2294.374592][T24684] FAULT_INJECTION: forcing a failure. [ 2294.374592][T24684] name failslab, interval 1, probability 0, space 0, times 0 [ 2294.392335][T24684] CPU: 1 PID: 24684 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 2294.401072][T24684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2294.411173][T24684] Call Trace: [ 2294.414484][T24684] dump_stack+0x18f/0x20d [ 2294.418846][T24684] should_fail.cold+0x5/0x14 [ 2294.423469][T24684] should_failslab+0x5/0xf [ 2294.427913][T24684] kmem_cache_alloc_node_trace+0x27d/0x400 [ 2294.433760][T24684] __kmalloc_node_track_caller+0x38/0x60 [ 2294.439447][T24684] __alloc_skb+0xae/0x550 [ 2294.443806][T24684] netlink_sendmsg+0x94f/0xd90 [ 2294.448614][T24684] ? netlink_unicast+0x7d0/0x7d0 [ 2294.453598][T24684] ? netlink_unicast+0x7d0/0x7d0 [ 2294.458561][T24684] sock_sendmsg+0xcf/0x120 [ 2294.462985][T24684] ____sys_sendmsg+0x6e8/0x810 [ 2294.467786][T24684] ? kernel_sendmsg+0x50/0x50 [ 2294.472499][T24684] ? do_recvmmsg+0x6d0/0x6d0 [ 2294.477138][T24684] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 2294.483136][T24684] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 2294.489147][T24684] ? _kstrtoull+0x186/0x420 [ 2294.493685][T24684] ___sys_sendmsg+0xf3/0x170 [ 2294.498288][T24684] ? sendmsg_copy_msghdr+0x160/0x160 [ 2294.503595][T24684] ? __fget_files+0x272/0x400 [ 2294.508272][T24684] ? lock_downgrade+0x820/0x820 [ 2294.513155][T24684] ? lock_downgrade+0x820/0x820 [ 2294.518024][T24684] ? find_held_lock+0x2d/0x110 [ 2294.522798][T24684] ? ksys_write+0x212/0x250 [ 2294.527304][T24684] ? __fget_files+0x294/0x400 [ 2294.532021][T24684] ? __fget_light+0xea/0x280 [ 2294.536626][T24684] __sys_sendmsg+0xe5/0x1b0 [ 2294.541130][T24684] ? __sys_sendmsg_sock+0xb0/0xb0 [ 2294.546185][T24684] ? vfs_write+0x161/0x5d0 [ 2294.550631][T24684] ? do_syscall_64+0x1c/0xe0 [ 2294.555244][T24684] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 2294.561256][T24684] do_syscall_64+0x60/0xe0 [ 2294.565713][T24684] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2294.571609][T24684] RIP: 0033:0x45cb29 [ 2294.575509][T24684] Code: Bad RIP value. [ 2294.579576][T24684] RSP: 002b:00007fa542555c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2294.588014][T24684] RAX: ffffffffffffffda RBX: 00000000004fe2a0 RCX: 000000000045cb29 [ 2294.596011][T24684] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 2294.604018][T24684] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2294.612029][T24684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 2294.620020][T24684] R13: 0000000000000930 R14: 00000000004cc0f7 R15: 00007fa5425566d4 10:43:26 executing program 2 (fault-call:5 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000040080fe000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0xffffff80}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x3000000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 2294.777042][T24699] FAULT_INJECTION: forcing a failure. [ 2294.777042][T24699] name failslab, interval 1, probability 0, space 0, times 0 [ 2294.792963][T24699] CPU: 0 PID: 24699 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 2294.801769][T24699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2294.811877][T24699] Call Trace: [ 2294.815206][T24699] dump_stack+0x18f/0x20d [ 2294.819573][T24699] should_fail.cold+0x5/0x14 [ 2294.824195][T24699] should_failslab+0x5/0xf [ 2294.828628][T24699] kmem_cache_alloc_node+0x257/0x3c0 [ 2294.833938][T24699] __alloc_skb+0x71/0x550 [ 2294.838357][T24699] devlink_dpipe_send_and_alloc_skb+0xfc/0x190 [ 2294.844548][T24699] devlink_nl_cmd_resource_dump+0x124/0x7d0 [ 2294.850503][T24699] ? devlink_get_from_attrs+0x223/0x2f0 [ 2294.856109][T24699] ? devlink_resource_put.isra.0+0x9b0/0x9b0 [ 2294.862155][T24699] ? devlink_nl_pre_doit+0x18e/0x6a0 [ 2294.867496][T24699] ? genl_family_rcv_msg_attrs_parse.isra.0+0x1bd/0x310 [ 2294.874467][T24699] ? devlink_nl_post_doit+0x1e0/0x1e0 [ 2294.879860][T24699] genl_rcv_msg+0x61d/0x9e0 [ 2294.884399][T24699] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 2294.891387][T24699] ? lock_release+0x8d0/0x8d0 [ 2294.896106][T24699] netlink_rcv_skb+0x15a/0x430 [ 2294.900905][T24699] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 2294.907898][T24699] ? netlink_ack+0xa10/0xa10 [ 2294.912550][T24699] genl_rcv+0x24/0x40 [ 2294.916560][T24699] netlink_unicast+0x533/0x7d0 [ 2294.921405][T24699] ? netlink_attachskb+0x810/0x810 [ 2294.926537][T24699] ? _copy_from_iter_full+0x247/0x890 [ 2294.931935][T24699] ? __phys_addr+0x9a/0x110 [ 2294.936471][T24699] ? __phys_addr_symbol+0x2c/0x70 [ 2294.941524][T24699] ? __check_object_size+0x171/0x3e4 [ 2294.946841][T24699] netlink_sendmsg+0x856/0xd90 [ 2294.951644][T24699] ? netlink_unicast+0x7d0/0x7d0 [ 2294.956636][T24699] ? netlink_unicast+0x7d0/0x7d0 [ 2294.961593][T24699] sock_sendmsg+0xcf/0x120 [ 2294.966049][T24699] ____sys_sendmsg+0x6e8/0x810 [ 2294.970888][T24699] ? kernel_sendmsg+0x50/0x50 [ 2294.975602][T24699] ? do_recvmmsg+0x6d0/0x6d0 [ 2294.980225][T24699] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 2294.986258][T24699] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 2294.992255][T24699] ? _kstrtoull+0x186/0x420 [ 2294.996796][T24699] ___sys_sendmsg+0xf3/0x170 [ 2295.009923][T24699] ? sendmsg_copy_msghdr+0x160/0x160 [ 2295.015233][T24699] ? __fget_files+0x272/0x400 [ 2295.020562][T24699] ? lock_downgrade+0x820/0x820 [ 2295.025463][T24699] ? lock_downgrade+0x820/0x820 [ 2295.030373][T24699] ? find_held_lock+0x2d/0x110 [ 2295.039930][T24699] ? ksys_write+0x212/0x250 [ 2295.044486][T24699] ? __fget_files+0x294/0x400 [ 2295.049239][T24699] ? __fget_light+0xea/0x280 [ 2295.053871][T24699] __sys_sendmsg+0xe5/0x1b0 [ 2295.058414][T24699] ? __sys_sendmsg_sock+0xb0/0xb0 [ 2295.063461][T24699] ? vfs_write+0x161/0x5d0 [ 2295.067906][T24699] ? do_syscall_64+0x1c/0xe0 [ 2295.073240][T24699] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 2295.079302][T24699] do_syscall_64+0x60/0xe0 [ 2295.083743][T24699] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2295.094188][T24699] RIP: 0033:0x45cb29 [ 2295.098087][T24699] Code: Bad RIP value. [ 2295.103228][T24699] RSP: 002b:00007fa542555c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2295.112615][T24699] RAX: ffffffffffffffda RBX: 00000000004fe2a0 RCX: 000000000045cb29 [ 2295.120623][T24699] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 2295.128615][T24699] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2295.137898][T24699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 2295.150068][T24699] R13: 0000000000000930 R14: 00000000004cc0f7 R15: 00007fa5425566d4 10:43:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7e, 0x0) 10:43:28 executing program 2 (fault-call:5 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000002f0080fe000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x7, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x300ffff, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 2296.981923][T24709] FAULT_INJECTION: forcing a failure. [ 2296.981923][T24709] name failslab, interval 1, probability 0, space 0, times 0 [ 2296.995972][T24709] CPU: 0 PID: 24709 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 2297.004706][T24709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2297.017536][T24709] Call Trace: [ 2297.020838][T24709] dump_stack+0x18f/0x20d [ 2297.025182][T24709] should_fail.cold+0x5/0x14 [ 2297.030152][T24709] should_failslab+0x5/0xf [ 2297.034569][T24709] kmem_cache_alloc_node_trace+0x27d/0x400 [ 2297.040411][T24709] __kmalloc_node_track_caller+0x38/0x60 [ 2297.046054][T24709] __alloc_skb+0xae/0x550 [ 2297.050424][T24709] devlink_dpipe_send_and_alloc_skb+0xfc/0x190 [ 2297.056622][T24709] devlink_nl_cmd_resource_dump+0x124/0x7d0 [ 2297.062544][T24709] ? devlink_get_from_attrs+0x223/0x2f0 [ 2297.068136][T24709] ? devlink_resource_put.isra.0+0x9b0/0x9b0 [ 2297.074127][T24709] ? devlink_nl_pre_doit+0x18e/0x6a0 [ 2297.079430][T24709] ? genl_family_rcv_msg_attrs_parse.isra.0+0x1bd/0x310 [ 2297.086363][T24709] ? devlink_nl_post_doit+0x1e0/0x1e0 [ 2297.091753][T24709] genl_rcv_msg+0x61d/0x9e0 [ 2297.096280][T24709] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 2297.103222][T24709] ? lock_release+0x8d0/0x8d0 [ 2297.107906][T24709] netlink_rcv_skb+0x15a/0x430 [ 2297.112683][T24709] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 2297.119712][T24709] ? netlink_ack+0xa10/0xa10 [ 2297.124326][T24709] genl_rcv+0x24/0x40 [ 2297.128941][T24709] netlink_unicast+0x533/0x7d0 [ 2297.133713][T24709] ? netlink_attachskb+0x810/0x810 [ 2297.138819][T24709] ? _copy_from_iter_full+0x247/0x890 [ 2297.144223][T24709] ? __phys_addr+0x9a/0x110 [ 2297.148731][T24709] ? __phys_addr_symbol+0x2c/0x70 [ 2297.153750][T24709] ? __check_object_size+0x171/0x3e4 [ 2297.159062][T24709] netlink_sendmsg+0x856/0xd90 [ 2297.163857][T24709] ? netlink_unicast+0x7d0/0x7d0 [ 2297.168811][T24709] ? netlink_unicast+0x7d0/0x7d0 [ 2297.173758][T24709] sock_sendmsg+0xcf/0x120 [ 2297.178165][T24709] ____sys_sendmsg+0x6e8/0x810 [ 2297.182918][T24709] ? kernel_sendmsg+0x50/0x50 [ 2297.188551][T24709] ? do_recvmmsg+0x6d0/0x6d0 [ 2297.193135][T24709] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 2297.199802][T24709] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 2297.206411][T24709] ? _kstrtoull+0x186/0x420 [ 2297.210956][T24709] ___sys_sendmsg+0xf3/0x170 [ 2297.215588][T24709] ? sendmsg_copy_msghdr+0x160/0x160 [ 2297.220892][T24709] ? __fget_files+0x272/0x400 [ 2297.225614][T24709] ? lock_downgrade+0x820/0x820 [ 2297.230485][T24709] ? lock_downgrade+0x820/0x820 [ 2297.235363][T24709] ? find_held_lock+0x2d/0x110 [ 2297.240122][T24709] ? ksys_write+0x212/0x250 [ 2297.244630][T24709] ? __fget_files+0x294/0x400 [ 2297.249301][T24709] ? __fget_light+0xea/0x280 [ 2297.253886][T24709] __sys_sendmsg+0xe5/0x1b0 [ 2297.258381][T24709] ? __sys_sendmsg_sock+0xb0/0xb0 [ 2297.263418][T24709] ? vfs_write+0x161/0x5d0 [ 2297.267848][T24709] ? do_syscall_64+0x1c/0xe0 [ 2297.272448][T24709] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 2297.278878][T24709] do_syscall_64+0x60/0xe0 [ 2297.283313][T24709] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2297.289649][T24709] RIP: 0033:0x45cb29 [ 2297.293527][T24709] Code: Bad RIP value. [ 2297.298368][T24709] RSP: 002b:00007fa542555c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2297.307253][T24709] RAX: ffffffffffffffda RBX: 00000000004fe2a0 RCX: 000000000045cb29 [ 2297.315248][T24709] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 2297.323883][T24709] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 10:43:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) getsockname(r3, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x80) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 2297.331871][T24709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 2297.339877][T24709] R13: 0000000000000930 R14: 00000000004cc0f7 R15: 00007fa5425566d4 10:43:29 executing program 2 (fault-call:5 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x8, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000280fe000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x4000000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 2297.495156][T24724] FAULT_INJECTION: forcing a failure. [ 2297.495156][T24724] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2297.508404][T24724] CPU: 0 PID: 24724 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 2297.517122][T24724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2297.527214][T24724] Call Trace: [ 2297.530579][T24724] dump_stack+0x18f/0x20d [ 2297.534955][T24724] should_fail.cold+0x5/0x14 [ 2297.539609][T24724] __alloc_pages_nodemask+0x1a3/0x930 [ 2297.545016][T24724] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 2297.551718][T24724] ? __sys_sendmsg+0xe5/0x1b0 [ 2297.556417][T24724] ? do_syscall_64+0x60/0xe0 [ 2297.561033][T24724] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2297.574883][T24724] ? __alloc_pages_slowpath.constprop.0+0x2780/0x2780 [ 2297.581671][T24724] ? lock_acquire+0x1f1/0xad0 [ 2297.586377][T24724] ? fs_reclaim_acquire+0xf/0x40 [ 2297.591350][T24724] ? find_held_lock+0x2d/0x110 [ 2297.596145][T24724] cache_grow_begin+0x8c/0xb20 [ 2297.600942][T24724] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 2297.606429][T24724] cache_alloc_refill+0x27b/0x340 [ 2297.611485][T24724] ? lockdep_hardirqs_off+0x66/0xa0 [ 2297.616729][T24724] kmem_cache_alloc_node_trace+0x3ea/0x400 [ 2297.622598][T24724] __kmalloc_node_track_caller+0x38/0x60 [ 2297.628266][T24724] __alloc_skb+0xae/0x550 [ 2297.632625][T24724] devlink_dpipe_send_and_alloc_skb+0xfc/0x190 [ 2297.638793][T24724] devlink_nl_cmd_resource_dump+0x124/0x7d0 [ 2297.644725][T24724] ? devlink_get_from_attrs+0x223/0x2f0 [ 2297.650302][T24724] ? devlink_resource_put.isra.0+0x9b0/0x9b0 [ 2297.656301][T24724] ? devlink_nl_pre_doit+0x18e/0x6a0 [ 2297.661702][T24724] ? genl_family_rcv_msg_attrs_parse.isra.0+0x1bd/0x310 [ 2297.668668][T24724] ? devlink_nl_post_doit+0x1e0/0x1e0 [ 2297.674082][T24724] genl_rcv_msg+0x61d/0x9e0 [ 2297.678648][T24724] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 2297.685624][T24724] ? lock_release+0x8d0/0x8d0 [ 2297.690345][T24724] netlink_rcv_skb+0x15a/0x430 [ 2297.695154][T24724] ? genl_family_rcv_msg_attrs_parse.isra.0+0x310/0x310 [ 2297.702124][T24724] ? netlink_ack+0xa10/0xa10 [ 2297.706853][T24724] genl_rcv+0x24/0x40 [ 2297.710865][T24724] netlink_unicast+0x533/0x7d0 [ 2297.715756][T24724] ? netlink_attachskb+0x810/0x810 [ 2297.720879][T24724] ? _copy_from_iter_full+0x247/0x890 [ 2297.726297][T24724] ? __phys_addr+0x9a/0x110 [ 2297.730834][T24724] ? __phys_addr_symbol+0x2c/0x70 [ 2297.735880][T24724] ? __check_object_size+0x171/0x3e4 [ 2297.741182][T24724] netlink_sendmsg+0x856/0xd90 [ 2297.746001][T24724] ? netlink_unicast+0x7d0/0x7d0 [ 2297.750977][T24724] ? netlink_unicast+0x7d0/0x7d0 [ 2297.755944][T24724] sock_sendmsg+0xcf/0x120 [ 2297.760380][T24724] ____sys_sendmsg+0x6e8/0x810 [ 2297.765191][T24724] ? kernel_sendmsg+0x50/0x50 [ 2297.769889][T24724] ? do_recvmmsg+0x6d0/0x6d0 [ 2297.774503][T24724] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 2297.780498][T24724] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 2297.786521][T24724] ? _kstrtoull+0x186/0x420 [ 2297.791057][T24724] ___sys_sendmsg+0xf3/0x170 [ 2297.795703][T24724] ? sendmsg_copy_msghdr+0x160/0x160 [ 2297.801038][T24724] ? __fget_files+0x272/0x400 [ 2297.805731][T24724] ? lock_downgrade+0x820/0x820 [ 2297.810598][T24724] ? lock_downgrade+0x820/0x820 [ 2297.815464][T24724] ? find_held_lock+0x2d/0x110 [ 2297.820247][T24724] ? ksys_write+0x212/0x250 [ 2297.824773][T24724] ? __fget_files+0x294/0x400 [ 2297.829479][T24724] ? __fget_light+0xea/0x280 [ 2297.834094][T24724] __sys_sendmsg+0xe5/0x1b0 [ 2297.838623][T24724] ? __sys_sendmsg_sock+0xb0/0xb0 [ 2297.843671][T24724] ? vfs_write+0x161/0x5d0 [ 2297.848119][T24724] ? do_syscall_64+0x1c/0xe0 [ 2297.852765][T24724] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 2297.858775][T24724] do_syscall_64+0x60/0xe0 [ 2297.863202][T24724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2297.869133][T24724] RIP: 0033:0x45cb29 [ 2297.873037][T24724] Code: Bad RIP value. [ 2297.877120][T24724] RSP: 002b:00007fa542555c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2297.885549][T24724] RAX: ffffffffffffffda RBX: 00000000004fe2a0 RCX: 000000000045cb29 10:43:29 executing program 2 (fault-call:5 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) [ 2297.893560][T24724] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 2297.901546][T24724] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2297.909542][T24724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 2297.917540][T24724] R13: 0000000000000930 R14: 00000000004cc0f7 R15: 00007fa5425566d4 10:43:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x9, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7e00, 0x0) 10:43:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2f000000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000380fe000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @isdn={0x22, 0x8, 0x80, 0x0, 0xf1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0xc5}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x20, r0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, 0x0, 0xffffffffffffffbc, &(0x7f0000000380)="979e78c3fad3afc38ae69e2e39261253cdcf42165c4b77fd6f5aab3b0c99ffbad0d69a5de90e63f83a7857b40e2f5e69e7414c9a2f0d9f7ae1aec10974166f61b8b3b1d32e61339d2446be20a07f63fab4c7370159164415a315edb1106ebdb15ff8caf16e079036b6be5ad936752664c7829d03566824f83af5370cb2b9bf7d5396d74adfab5e787a6fbcf18948ab55994139be27383dd78e000000000000000000") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x7abb40, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000480fe000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0xe, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x2f00ffff, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x3f000000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x17, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfeff, 0x0) 10:43:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000002f80fe000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x5, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet={0x23, 0x0, 0x0, 0x48}, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2000000000000}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sysfs$2(0x2, 0x2, &(0x7f0000000380)=""/249) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x3f00ffff, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x9, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x18, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000007fffffff000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xf, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x1a, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x60, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000080ffffff000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfffe, 0x0) 10:43:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x7f000001, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f0000000100)={0x33d, [0x6, 0x0, 0x8003, 0x7ff, 0x8000, 0xffff, 0x2, 0x7f, 0xfff, 0x400, 0x3fe, 0xffe0, 0x3, 0x4, 0x8001, 0x4, 0x8001, 0x40, 0x7c, 0x8a, 0x7, 0xf3fb, 0x1, 0xba35, 0xffff, 0x2478, 0x2f1, 0x7fff, 0x8, 0x61, 0x9, 0x6114, 0x0, 0x280, 0x3, 0x401, 0x28d, 0x6, 0x1, 0x200, 0x7f, 0x7f8f, 0x6, 0x200, 0x8, 0x944f, 0x8000, 0x9], 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000340000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0xf803, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x80ffffff, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x900, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffff0003, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000000010000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x1000000, 0x0) 10:43:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xf00, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="1e0000003701001200"/24, @ANYRES32=0x0, @ANYBLOB='\x00\x00'], 0x1e) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0xc) 10:43:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000000020000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffff002f, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x15ea, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x2, 0x576, 0xaa, 0x9, 0x6}, &(0x7f0000000100)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4}, &(0x7f0000000180)=0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x6000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xea15, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000000040000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7e000000, 0x0) 10:43:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffff003f, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xf000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000000000003f0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x30000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x34000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000ffffff800000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffff0200, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x400300, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @can, @phonet={0x23, 0x0, 0x0, 0x4}, @vsock={0x28, 0x0, 0x0, @local}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x400, 0x0) 10:43:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfeff0000, 0x0) 10:43:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0xe, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xf0ffff, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffff0300, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000000000bb2dea0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x1000000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000000fc0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffff0400, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000080fe0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x100000000000000, 0x0) 10:43:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00('], 0x48}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @broadcast, 0x2}, @can={0x1d, r2}, @phonet={0x23, 0x9, 0xd9, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x800}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x4000000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffff1000, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000020080fe0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x18, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x5000000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x9000000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xf000000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000030080fe0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x1a, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffff2f00, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7e00000000000000, 0x0) 10:43:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x60000000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffffff7f, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000040080fe0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @host}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000300)={r4, 0x3, &(0x7f0000000200)=[0x800, 0x2, 0xffffff7f], &(0x7f0000000240)=[0x8], 0x30, 0x9, 0xfff, &(0x7f0000000280)=[0x0, 0x5, 0x7e5, 0x400, 0x101, 0xfffffff9, 0x377f, 0x0, 0x0], &(0x7f00000002c0)=[0xffffffff, 0x100, 0xffffffff, 0x8f, 0x7f, 0x9bb, 0xffff80c5, 0x3ff]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000040)={r4, 0x30}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x9effffff, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xea150000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000002f0080fe0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x2, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffffff80, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x8000000000000000, 0x0) 10:43:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xfcffffff, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000280fe0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x3, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x154, r2, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x955}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x200}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x43da}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10db}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x95}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xece}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6eed0c7b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x64, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}]}, 0x154}}, 0x20008001) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @xdp={0x2c, 0x2, 0x0, 0x26}, @vsock={0x28, 0x0, 0x0, @local}, 0x0, 0x0, 0x0, 0x0, 0xfffc}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xfffff000, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xffffff7f, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xffffff9e, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000380fe0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xfffffff0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfeff000000000000, 0x0) 10:43:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x4, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xfffffffc, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000000480fe0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x4, 0x0) ioctl$sock_netdev_private(r1, 0x89f0, &(0x7f0000000040)="a7de7c651b88d3f3143c791b796996147c6f8e127e2f7e95acf6d3f21f23059c28338d805a21c3") ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000380)={{0x4, 0x6, 0x3, 0x8ed, 'syz1\x00', 0x3}, 0x8000002, 0x2, 0x2, 0x0, 0x2, 0x200, 'syz1\x00', &(0x7f0000000140)=['#,\x00', ''], 0x3, [], [0x9, 0x20, 0x6, 0x6]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:43:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0xffffffff, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000002f80fe0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:43:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x2f, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0xf, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:43:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:43:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x14, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xffffffff00000000, 0x0) 10:44:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f0000180000000000000000000000040004000200000000000000007fffffff0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0xc0, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0xec0, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000ffffffff0000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="61cfe0f843919c2ed096bc90d5b300080006c9effdb7d284cae12e77a7d7ff115240cbca98839d", @ANYRES16=r1, @ANYBLOB="2c4e2bbd7000fedbdf250800000014000200fc010000000000000000000000000001080005007f000001080005006401010114000600726f73653000000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x884}, 0x41) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x2810}, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:44:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x2, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x33fe0, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x20002744, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7e) 10:44:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x7ffff000, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x3, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000020000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0xfffffdef, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x8, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x24, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2, 0x2}, @ethernet={0x306}, @l2={0x1f, 0x1, @any, 0x9, 0x2}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x6, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:44:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x4, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000040000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7e00) 10:44:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x83c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00('], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', r1}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, 0x0, 0x8, 0x41a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x24040014}, 0x40040) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0xfffffffffffffffe, &(0x7f0000000040)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:44:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x2f, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x2d, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000fc0000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000100)=0x6) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:44:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x8e, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000003f00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x90, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x500, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0xfeff) 10:44:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x2, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000fe8000000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x101400, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2002, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x28}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '%%]@@\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000801}, 0x8044) 10:44:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0xfffe) 10:44:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x2, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x3, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x3, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000000fc00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x4, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f00001800000000000000000000000400040002000000000080fe00000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x4, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x5, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:44:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x9, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000fe8002000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x2f, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x1000000) 10:44:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0xf, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x60, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000004003000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x300, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0xf0, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) setpgid(r0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x4, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:44:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x2f00, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x300, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000fe8003000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7e000000) 10:44:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x500, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000fe8004000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x900, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0xf00, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) utimensat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x0, 0xea60}, {0x77359400}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$setregs(0xd, r3, 0x7ff, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:44:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0xfeff0000) 10:44:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xe, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000fe802f000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x15ea, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:20 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x2106, r1, 0x10000000, 0x0) tkill(r1, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @nfc={0x27, 0x0, 0x0, 0x7}, @tipc=@id={0x1e, 0x3, 0x3, {0x4e22, 0x2}}, @vsock={0x28, 0x0, 0x0, @local}, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:44:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x6000, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000340000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) msgget(0x1, 0x34a) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed4144039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c20440691193f53ce61b6c51d69d095cee557bd3bef0afd5a2e01b8c42c0150887c80380849547f5", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @isdn={0x22, 0x4, 0x3, 0x4, 0xf3}, @can}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x20880, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$cont(0x7, 0x0, 0x801, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:44:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0xea15, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x100000000000000) 10:44:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0xf000, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000ea2dbb000000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x2f], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x2, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x30000, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x34000, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000010000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0xffffff80}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x400300, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7e00000000000000) 10:44:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0xf0ffff, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:26 executing program 3: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)=0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x5, 0x0) dup2(r0, r1) 10:44:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000000000020000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x1000000, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:26 executing program 3: flock(0xffffffffffffffff, 0x2) open(0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f00000001c0)={{0x7}, {0x1, 0x8d}, 0x4, 0x2, 0x5}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x4, 0x4000002, {}, {0x80000002}, {0x0, 0xfff}, {}, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r4, 0x8, 0x1000, r1, &(0x7f0000000240)='./file0\x00') 10:44:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x2f, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000fe8000020000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x2000000, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x3], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @vsock={0x28, 0x0, 0x0, @local}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x10001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x8000000000000000) 10:44:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x3000000, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x300, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x4], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 10:44:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020f000018000000000000000000000004000400020000000000fe8000030000000000000000000000000000000000000800120000000200b56b6e00060000000600000000000000000000000000000000000000000000000000000000000000fc02000000000000000000000000000005000500000000000a0000000002000000000000000000000000ffff7f000001000000000000000005000600000000000a"], 0xc0}}, 0x0) 10:44:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x1, 0x4000000, 0x0, {0x24}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 10:44:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x2f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 2500.521246][ T1138] INFO: task syz-executor.3:25495 blocked for more than 143 seconds. [ 2500.521271][ T1138] Not tainted 5.8.0-rc3-syzkaller #0 [ 2500.521277][ T1138] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2500.521285][ T1138] syz-executor.3 D28616 25495 22584 0x00004004 [ 2500.521311][ T1138] Call Trace: [ 2500.521340][ T1138] __schedule+0x8e1/0x1eb0 [ 2500.521366][ T1138] ? io_schedule_timeout+0x140/0x140 [ 2500.521391][ T1138] schedule+0xd0/0x2a0 [ 2500.521409][ T1138] schedule_preempt_disabled+0xf/0x20 [ 2500.521424][ T1138] __mutex_lock+0x3e2/0x10d0 [ 2500.521445][ T1138] ? fb_open+0xd3/0x430 [ 2500.521466][ T1138] ? mutex_lock_io_nested+0xf60/0xf60 [ 2500.521485][ T1138] ? __mutex_unlock_slowpath+0xe2/0x610 [ 2500.521508][ T1138] ? lock_downgrade+0x820/0x820 [ 2500.521526][ T1138] ? kobject_get_unless_zero+0x15a/0x1e0 [ 2500.521571][ T1138] fb_open+0xd3/0x430 [ 2500.521591][ T1138] ? get_fb_info.part.0+0x80/0x80 [ 2500.521604][ T1138] chrdev_open+0x266/0x770 [ 2500.521621][ T1138] ? cdev_device_add+0x210/0x210 [ 2500.521641][ T1138] ? security_file_open+0x1f5/0x3f0 [ 2500.521662][ T1138] do_dentry_open+0x501/0x1290 [ 2500.521678][ T1138] ? cdev_device_add+0x210/0x210 [ 2500.521702][ T1138] path_openat+0x1bb9/0x2750 [ 2500.521728][ T1138] ? path_lookupat+0x830/0x830 [ 2500.521756][ T1138] ? lock_is_held_type+0xb0/0xe0 [ 2500.521776][ T1138] do_filp_open+0x17e/0x3c0 [ 2500.521793][ T1138] ? may_open_dev+0xf0/0xf0 [ 2500.521817][ T1138] ? do_raw_spin_lock+0x120/0x2b0 [ 2500.521831][ T1138] ? rwlock_bug.part.0+0x90/0x90 [ 2500.521854][ T1138] ? _raw_spin_unlock+0x24/0x40 [ 2500.521868][ T1138] ? __alloc_fd+0x28d/0x600 [ 2500.521891][ T1138] do_sys_openat2+0x16f/0x3b0 [ 2500.521906][ T1138] ? __might_fault+0x190/0x1d0 [ 2500.521920][ T1138] ? build_open_flags+0x650/0x650 [ 2500.521933][ T1138] ? _copy_to_user+0x126/0x160 [ 2500.521954][ T1138] ? put_timespec64+0xcb/0x120 [ 2500.521970][ T1138] ? ns_to_timespec64+0xc0/0xc0 [ 2500.521989][ T1138] __x64_sys_openat+0x13f/0x1f0 [ 2500.522004][ T1138] ? __ia32_sys_open+0x1c0/0x1c0 [ 2500.522022][ T1138] ? lock_is_held_type+0xb0/0xe0 [ 2500.522038][ T1138] ? do_syscall_64+0x1c/0xe0 [ 2500.522053][ T1138] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 2500.522073][ T1138] do_syscall_64+0x60/0xe0 [ 2500.522090][ T1138] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2500.522103][ T1138] RIP: 0033:0x45cb29 [ 2500.522110][ T1138] Code: Bad RIP value. [ 2500.522118][ T1138] RSP: 002b:00007f2abcd40c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 2500.522134][ T1138] RAX: ffffffffffffffda RBX: 00000000004f86e0 RCX: 000000000045cb29 [ 2500.522143][ T1138] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 2500.522153][ T1138] RBP: 000000000078c040 R08: 0000000000000000 R09: 0000000000000000 [ 2500.522162][ T1138] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2500.522172][ T1138] R13: 00000000000007c1 R14: 00000000004caafb R15: 00007f2abcd416d4 [ 2500.522196][ T1138] [ 2500.522196][ T1138] Showing all locks held in the system: [ 2500.522210][ T1138] 1 lock held by khungtaskd/1138: [ 2500.522215][ T1138] #0: ffffffff89bc1180 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 2500.522267][ T1138] 1 lock held by in:imklog/6486: [ 2500.522272][ T1138] #0: ffff8880930af3b0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 2500.522317][ T1138] 2 locks held by agetty/20479: [ 2500.522322][ T1138] #0: ffff8880598d9098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 2500.522353][ T1138] #1: ffffc900167832e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x223/0x1a30 [ 2500.522397][ T1138] 2 locks held by syz-executor.3/25483: [ 2500.522407][ T1138] 1 lock held by syz-executor.3/25495: [ 2500.522412][ T1138] #0: ffff888219305078 (&fb_info->lock){+.+.}-{3:3}, at: fb_open+0xd3/0x430 [ 2500.522442][ T1138] [ 2500.522448][ T1138] ============================================= [ 2500.522448][ T1138] [ 2500.522456][ T1138] NMI backtrace for cpu 0 [ 2500.522470][ T1138] CPU: 0 PID: 1138 Comm: khungtaskd Not tainted 5.8.0-rc3-syzkaller #0 [ 2500.522479][ T1138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2500.522484][ T1138] Call Trace: [ 2500.522499][ T1138] dump_stack+0x18f/0x20d [ 2500.522520][ T1138] nmi_cpu_backtrace.cold+0x70/0xb1 [ 2500.522538][ T1138] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 2500.522563][ T1138] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 2500.522579][ T1138] watchdog+0xd7d/0x1000 [ 2500.522598][ T1138] ? reset_hung_task_detector+0x30/0x30 [ 2500.522614][ T1138] kthread+0x3b5/0x4a0 [ 2500.522627][ T1138] ? __kthread_bind_mask+0xc0/0xc0 [ 2500.522640][ T1138] ? __kthread_bind_mask+0xc0/0xc0 [ 2500.522659][ T1138] ret_from_fork+0x1f/0x30 [ 2500.522684][ T1138] Sending NMI from CPU 0 to CPUs 1: [ 2500.523535][ C1] NMI backtrace for cpu 1 [ 2500.523542][ C1] CPU: 1 PID: 25483 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0 [ 2500.523549][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2500.523553][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x55/0x60 [ 2500.523565][ C1] Code: 82 e0 13 00 00 83 f8 02 75 20 48 8b 8a e8 13 00 00 8b 92 e4 13 00 00 48 8b 01 48 83 c0 01 48 39 c2 76 07 48 89 34 c1 48 89 01 66 2e 0f 1f 84 00 00 00 00 00 41 55 41 54 49 89 fc 55 48 bd eb [ 2500.523569][ C1] RSP: 0018:ffffc90010bb7080 EFLAGS: 00000246 [ 2500.523577][ C1] RAX: 0000000000040000 RBX: 0000000000000050 RCX: ffffc90016e81000 [ 2500.523583][ C1] RDX: 0000000000040000 RSI: ffffffff83c64690 RDI: 0000000000000004 [ 2500.523588][ C1] RBP: 0000000000000029 R08: 0000000000000001 R09: ffff8882188bd85f [ 2500.523594][ C1] R10: 0000000000000050 R11: 0000000000000000 R12: ffff8880000a0029 [ 2500.523599][ C1] R13: ffff8880000a0000 R14: 0000000000000000 R15: 00000000f11b7992 [ 2500.523605][ C1] FS: 00007f2abcd83700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 2500.523610][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2500.523615][ C1] CR2: 000000c0187bc000 CR3: 00000000a20e4000 CR4: 00000000001426e0 [ 2500.523620][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2500.523625][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2500.523628][ C1] Call Trace: [ 2500.523632][ C1] vga16fb_fillrect+0x9c0/0x193b [ 2500.523636][ C1] ? memcpy+0x39/0x60 [ 2500.523640][ C1] bit_clear_margins+0x2d5/0x4a0 [ 2500.523643][ C1] ? bit_bmove+0x210/0x210 [ 2500.523647][ C1] ? vga16fb_update_fix+0x4a0/0x4a0 [ 2500.523651][ C1] fbcon_clear_margins+0x1d5/0x230 [ 2500.523655][ C1] fbcon_switch+0xb6e/0x16c0 [ 2500.523659][ C1] ? fbcon_scroll+0x3600/0x3600 [ 2500.523662][ C1] ? fbcon_cursor+0x52b/0x650 [ 2500.523666][ C1] ? kmalloc_array.constprop.0+0x20/0x20 [ 2500.523670][ C1] ? is_console_locked+0x5/0x10 [ 2500.523674][ C1] ? fbcon_set_origin+0x26/0x50 [ 2500.523678][ C1] redraw_screen+0x2ae/0x770 [ 2500.523682][ C1] ? vga16fb_update_fix+0x4a0/0x4a0 [ 2500.523685][ C1] ? vc_init+0x440/0x440 [ 2500.523689][ C1] ? fbcon_set_palette+0x3a8/0x490 [ 2500.523693][ C1] fbcon_modechanged+0x575/0x710 [ 2500.523697][ C1] fbcon_update_vcs+0x3a/0x50 [ 2500.523701][ C1] fb_set_var+0xae8/0xd60 [ 2500.523704][ C1] ? fb_blank+0x190/0x190 [ 2500.523708][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 2500.523712][ C1] ? lock_acquire+0x1f1/0xad0 [ 2500.523716][ C1] ? find_held_lock+0x2d/0x110 [ 2500.523720][ C1] ? mark_lock+0xbc/0x1710 [ 2500.523724][ C1] ? fb_pad_aligned_buffer+0xf7/0x150 [ 2500.523728][ C1] ? fb_get_color_depth+0x11a/0x240 [ 2500.523732][ C1] ? bit_cursor+0xa2a/0x17d0 [ 2500.523737][ C1] ? fb_videomode_to_var+0xf/0x610 [ 2500.523740][ C1] fbcon_switch+0x52c/0x16c0 [ 2500.523744][ C1] ? fbcon_scroll+0x3600/0x3600 [ 2500.523748][ C1] ? fbcon_cursor+0x52b/0x650 [ 2500.523753][ C1] ? kmalloc_array.constprop.0+0x20/0x20 [ 2500.523757][ C1] ? is_console_locked+0x5/0x10 [ 2500.523761][ C1] ? fbcon_set_origin+0x26/0x50 [ 2500.523765][ C1] redraw_screen+0x2ae/0x770 [ 2500.523769][ C1] ? vga16fb_update_fix+0x4a0/0x4a0 [ 2500.523773][ C1] ? vc_init+0x440/0x440 [ 2500.523777][ C1] ? fbcon_set_palette+0x3a8/0x490 [ 2500.523781][ C1] fbcon_modechanged+0x575/0x710 [ 2500.523785][ C1] fbcon_update_vcs+0x3a/0x50 [ 2500.523789][ C1] fb_set_var+0xae8/0xd60 [ 2500.523792][ C1] ? fb_blank+0x190/0x190 [ 2500.523796][ C1] ? lock_release+0x8d0/0x8d0 [ 2500.523800][ C1] ? lock_is_held_type+0xb0/0xe0 [ 2500.523804][ C1] ? do_fb_ioctl+0x2f2/0x6c0 [ 2500.523809][ C1] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 2500.523813][ C1] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 2500.523817][ C1] ? trace_hardirqs_on+0x5f/0x220 [ 2500.523821][ C1] do_fb_ioctl+0x33f/0x6c0 [ 2500.523825][ C1] ? fb_set_suspend+0x1a0/0x1a0 [ 2500.523830][ C1] ? tomoyo_execute_permission+0x470/0x470 [ 2500.523834][ C1] ? __might_fault+0x11f/0x1d0 [ 2500.523838][ C1] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 2500.523842][ C1] ? do_vfs_ioctl+0x27d/0x1090 [ 2500.523846][ C1] ? __fget_files+0x294/0x400 [ 2500.523849][ C1] fb_ioctl+0xdd/0x130 [ 2500.523853][ C1] ? do_fb_ioctl+0x6c0/0x6c0 [ 2500.523857][ C1] ksys_ioctl+0x11a/0x180 [ 2500.523861][ C1] __x64_sys_ioctl+0x6f/0xb0 [ 2500.523865][ C1] ? lockdep_hardirqs_on+0x6a/0xe0 [ 2500.523869][ C1] do_syscall_64+0x60/0xe0 [ 2500.523873][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2500.523877][ C1] RIP: 0033:0x45cb29 [ 2500.523880][ C1] Code: Bad RIP value. [ 2500.523885][ C1] RSP: 002b:00007f2abcd82c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2500.523895][ C1] RAX: ffffffffffffffda RBX: 00000000004e55e0 RCX: 000000000045cb29 [ 2500.523901][ C1] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000007 [ 2500.523906][ C1] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 2500.523912][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2500.523917][ C1] R13: 00000000000002fd R14: 00000000004c58a5 R15: 00007f2abcd836d4 [ 2500.523930][ T1138] Kernel panic - not syncing: hung_task: blocked tasks [ 2500.523942][ T1138] CPU: 0 PID: 1138 Comm: khungtaskd Not tainted 5.8.0-rc3-syzkaller #0 [ 2500.523949][ T1138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2500.523953][ T1138] Call Trace: [ 2500.523967][ T1138] dump_stack+0x18f/0x20d [ 2500.523986][ T1138] panic+0x2e3/0x75c [ 2500.523999][ T1138] ? __warn_printk+0xf3/0xf3 [ 2500.524013][ T1138] ? cpumask_next+0x3c/0x40 [ 2500.524025][ T1138] ? printk_safe_flush+0xd6/0x120 [ 2500.524036][ T1138] ? watchdog.cold+0x5/0x16b [ 2500.524045][ T1138] ? watchdog+0xa82/0x1000 [ 2500.524059][ T1138] watchdog.cold+0x16/0x16b [ 2500.524076][ T1138] ? reset_hung_task_detector+0x30/0x30 [ 2500.524089][ T1138] kthread+0x3b5/0x4a0 [ 2500.524101][ T1138] ? __kthread_bind_mask+0xc0/0xc0 [ 2500.524112][ T1138] ? __kthread_bind_mask+0xc0/0xc0 [ 2500.524128][ T1138] ret_from_fork+0x1f/0x30 [ 2500.525647][ T1138] Kernel Offset: disabled [ 2501.559510][ T1138] Rebooting in 86400 seconds..