Warning: Permanently added '10.128.10.32' (ECDSA) to the list of known hosts. 2020/06/27 18:18:18 fuzzer started 2020/06/27 18:18:18 dialing manager at 10.128.0.26:45371 2020/06/27 18:18:19 syscalls: 2859 2020/06/27 18:18:19 code coverage: enabled 2020/06/27 18:18:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/06/27 18:18:19 extra coverage: enabled 2020/06/27 18:18:19 setuid sandbox: enabled 2020/06/27 18:18:19 namespace sandbox: enabled 2020/06/27 18:18:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/27 18:18:19 fault injection: enabled 2020/06/27 18:18:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/27 18:18:19 net packet injection: enabled 2020/06/27 18:18:19 net device setup: enabled 2020/06/27 18:18:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/27 18:18:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/27 18:18:19 USB emulation: /dev/raw-gadget does not exist 18:21:54 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x100000000, 0x6ab3c1) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@GTPA_TID={0xc}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_TID={0xc}, @GTPA_O_TEI={0x8, 0x9, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000001c0)={'veth1_to_bridge\x00', {0x2, 0x4e24, @loopback}}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000240)=""/132) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0x1, &(0x7f0000000300)='\x00', 0xffffffffffffffff}, 0x30) ptrace$peekuser(0x3, r3, 0x7) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001540)='/dev/nvram\x00', 0x408000, 0x0) sendto$l2tp(r4, &(0x7f0000001580)="80f4b7b786063552d652ebe9f88105c27a480438bf4e9fd24713df361c05d992d9343fe7a683c9ccddf0f0c3f7bbf04899e9d2c8feb039588cf7e138728bd09afd904f8f7290c166ec3c0f825fac2b99d7f83d2abdd49231eb708437340bf484dabcf78ce933e6b75c816563ea8035138d4aa85e603fd0970a55b6e7ee7404e4abd8ec9642018ad3aed52bff3b8925cbc0ee001e1b65df96fcda48ce", 0x9c, 0x20000005, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x30, 0x1405, 0x100, 0x70bd29, 0x25dfdbfc, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x8001}}]}, 0x30}, 0x1, 0x0, 0x0, 0x51}, 0x4000901) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/diskstats\x00', 0x0, 0x0) setns(r5, 0x0) r6 = creat(&(0x7f0000002d40)='./file0\x00', 0x108) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f0000002e80)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002e40)={&(0x7f0000002dc0)={0x54, 0x1, 0x4, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x903}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x40800}, 0x811) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000002ec0)) r7 = creat(&(0x7f0000002f00)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000030c0)={'batadv0\x00', 0x0}) sendmmsg$inet(r7, &(0x7f0000004d40)=[{{&(0x7f0000002f40)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000003080)=[{&(0x7f0000002f80)="605d8585be403cebc17b44a9ec3e8b7ee51d1a319beea77d0ed30413b96d7a4463913ffb9be1d95e7ee54ba79aae08b92ec9b365b96dfd50d74a0b58d53582fa558aa035a133864535a08dc2e1eb844309112421d45ae87076738c224b8582dc059129da318ad405ecc6388cd027587b250d5539a3674f7b341929f243e9ec0ebc7df92831822050a237bbdae8fc0f73c0561ef350165fb06f3c3c8e6d699aef51609c381e5451e6a8b0538f70b7895fb93940a6cd2ad70e4a7dbb7f922d85c68814d94d3a9544e1a044ba21e7e4d666", 0xd0}], 0x1, &(0x7f0000003100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev={0xac, 0x14, 0x14, 0xc}, @private=0xa010100}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000003140)="2e4e8a8927a0f111ccc3847325941619c0fbb71510418ef252319e8ac4f3e7b18c93fcdaf5a556f8de2289e24a788c5ea8a6b67e443bb55ed24993af1799444c147a367dc9f6026d8c0e03848ad562416b44700613523ebbf70750968ab84ed186a2599482109cf130922849d6cf413bff6a34f87b7fdcf8bba2ac6d385cdcaa618f53034cdc9fddc9b5ee7b203e88b69e269e6c2f9b12e811a99d25e7a9253200db613844a7f1688121cf443954bfbfc36110169f214a5ab48053a61a8fe5f008572977aa78e25a47491dc4193fff96e7980eb8174f2c0d276297b4a1e0839fcdfd74edd00374fd3a0a3e02c8ebb383f539c0f7c8", 0xf5}, {&(0x7f0000003240)="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", 0x1000}, {&(0x7f0000004240)="0565ce31b21d4e3243341aed51f829f1b7d273d11b2c96b59b2aac7ac42730caf2c5e357593590beacdf1af0a01ec9b880e3159867bb652eb1c867e186f3d0c939ba037c4f49b07ec7ead50edd771642ce396975661e7e68803652b853b5759d20990972755c9fa5b42f5153dbbc40c2acda9c2bd08774035bb171f1a414d8a17dc854ba79bb1ad422", 0x89}], 0x3, &(0x7f0000004340)=[@ip_retopts={{0x60, 0x0, 0x7, {[@ssrr={0x89, 0x13, 0x1a, [@dev={0xac, 0x14, 0x14, 0xd}, @local, @empty, @loopback]}, @end, @ssrr={0x89, 0x7, 0x79, [@broadcast]}, @timestamp={0x44, 0x4, 0x95, 0x0, 0x9}, @generic={0x86, 0x8, "b377e21f2136"}, @timestamp_addr={0x44, 0x24, 0xac, 0x1, 0xf, [{@dev={0xac, 0x14, 0x14, 0xe}, 0x6}, {@empty, 0xe2f}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x2}, {@broadcast, 0x8001}]}, @ra={0x94, 0x4, 0x1}]}}}], 0x60}}, {{0x0, 0x0, &(0x7f00000043c0), 0x0, &(0x7f0000004b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x30}, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x140, 0x0, 0x7, {[@cipso={0x86, 0x6e, 0x3, [{0x0, 0xc, "4694c557c7943bf71f1a"}, {0x6, 0xb, "8c549de2e680b7016e"}, {0x5, 0x10, "5565b6d8de5d87e1eaa7a94ab2f6"}, {0x5, 0x8, "c03d62855392"}, {0x0, 0xf, "3da00aded807d7823fb2543358"}, {0x7, 0xa, "914fa95d8437acf8"}, {0x1, 0xf, "8978b654e2e0cbfb0e1a053ece"}, {0x0, 0xd, "636a983c7a276f6f37ff38"}, {0x1, 0x4, "b701"}]}, @cipso={0x86, 0x67, 0x0, [{0x0, 0x9, "36e2dd951a4552"}, {0x7, 0xa, "85f38edb8eb99827"}, {0x0, 0x12, "4e26bccfca85acabde1d1b6ab6ff5a39"}, {0x6, 0xe, "bcc37663a928b122bb308e91"}, {0x1, 0x8, "5844925d4630"}, {0x0, 0x6, "13022631"}, {0x1, 0x12, "4ceb54b36f76f04f0fdd5d4ec724a22d"}, {0x0, 0x6, "c778dbf0"}, {0x0, 0x8, "7690a0c40b04"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x45, 0x0, [{0x7, 0x4, "fddc"}, {0x5, 0x6, "6cdeede8"}, {0x5, 0xd, "b4a5e620e5cf4d2a1cc468"}, {0x5, 0x9, "3056690bfaee49"}, {0x0, 0x4, "e1b9"}, {0x6, 0x4, "7b93"}, {0x0, 0x2}, {0x7, 0xf, "30760c31dace66e1912f4d27f9"}, {0x7, 0x6, "2fff7f2a"}]}, @rr={0x7, 0xf, 0x83, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @remote]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x1f8}}], 0x3, 0x801) syzkaller login: [ 300.496203][ T8818] IPVS: ftp: loaded support on port[0] = 21 [ 300.749710][ T8818] chnl_net:caif_netlink_parms(): no params data found [ 300.999508][ T8818] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.007523][ T8818] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.016924][ T8818] device bridge_slave_0 entered promiscuous mode [ 301.034603][ T8818] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.041943][ T8818] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.051332][ T8818] device bridge_slave_1 entered promiscuous mode [ 301.099232][ T8818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.113855][ T8818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.158817][ T8818] team0: Port device team_slave_0 added [ 301.172084][ T8818] team0: Port device team_slave_1 added [ 301.211673][ T8818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.219404][ T8818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.245640][ T8818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.258960][ T8818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.266940][ T8818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.294328][ T8818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.413237][ T8818] device hsr_slave_0 entered promiscuous mode [ 301.547031][ T8818] device hsr_slave_1 entered promiscuous mode [ 301.943068][ T8818] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 302.002467][ T8818] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 302.042563][ T8818] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 302.214074][ T8818] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 302.495656][ T8818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.528562][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.541221][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.561364][ T8818] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.579190][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.589377][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.598724][ T2740] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.606162][ T2740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.656033][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.665601][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.675409][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.684683][ T2740] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.692562][ T2740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.701806][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.712601][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.723503][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.734056][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.744712][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.756132][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.766613][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.776720][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.793214][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.803227][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.812978][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.829895][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.877161][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.884859][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.906176][ T8818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.946722][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.957288][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.997518][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.007333][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.028815][ T8818] device veth0_vlan entered promiscuous mode [ 303.046702][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.056519][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.068950][ T8818] device veth1_vlan entered promiscuous mode [ 303.114164][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.123801][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.133432][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.143339][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.158372][ T8818] device veth0_macvtap entered promiscuous mode [ 303.181983][ T8818] device veth1_macvtap entered promiscuous mode [ 303.222991][ T8818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.231763][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.241330][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.250793][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.260837][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.280811][ T8818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.309326][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.320069][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:21:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$nbd(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="67446698000000000400030002000000b2968b9ede742b92380605d94d707fe891c0438ff9783c6fbc533f839ec547348c5727a142d10c40f24002000000f3c7ecc68fe57ec1f8bbf8a85d659561b36562fb6483c4eec5d5c0f6c7b4ff8da53e713dd2a34691dcc56ef7f21ac78208eb01ad3bcc7019a3becc10928b649a"], 0x7e) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000140)={0x9, {{0x2, 0x4e24, @private=0xa010100}}}, 0x88) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d480000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000540)=0x54) vmsplice(r3, &(0x7f0000000440)=[{&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000000200)="7aaea445100ee392094896b11b01858a2574c8c4c27d32f197bd04f5e32d33e2ce56e2ed16465cdd75da921fd2c1a1d242d59d314b0e104ae12c27b4d9e9288ae8c330a784a070880c27e0230a270ae22ddcc57366cabbd05ad18ca1007dc62bf49ae6ed0d2e45010b4cb26174f2d3de1f96b564fb53fdce3484e16d5c", 0x7d}, {&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000000280)="d3d1ffc172e9d95eb0675b05e4aa18fca3d7aa6520b5a1c0b95aac75aeac78810b27e56a7b149f924e1a34d1702013b46c3b6a4bdca00ef4732859c6ecf43cfeb6e1dfc6bad70e0b76d3a996d69fe0e12639ee9c361ff18e9cd145a3726d8e686c6cd84d2606024c3053d0108a1ff09218d99c598199ed693505a78a0841830a4987059bb81c973515c16a79b87b1a38e97589bc47cff93f363c836d2440fd51ea6004b432577b37", 0xa8}, {&(0x7f0000000340)="75ba0db894adfc769826a125222e5f9801478a75ba59dfe57aa5f3ab175883bb2b057632f0ce4e95247191b3e5a083d3691be8058dc5f9cefbd84699ae260a1f70c84a976022a9582565113db987c847d5c6a74de71f595b2c9716465287857de03d1544e51a080e1b603af4a31aa62cefa7a10835ba2a430e2800c4a3538adf9b2426010a09cf0c2b4b2d6367a0f0f9f9a405288e2d4816dc96732e9b3d7823bc23dcabb2f6291c9dd9b2825604d5108545f2e7c3815d49b19bd4843d0cd421b58dfb0113fc5b733b96287fe2354d1235cc9a9ee9911e81074e1d15333b", 0xde}, {&(0x7f0000002d00)="125a16cef3e6cae402cb8c262ffadcbf7783ae614070feb9abdf54a937ccc709fe68ce5a26b7ce6ef2bcf6b61cd921a4424e5f199bb46d30b71845b3788786e0940a117121ecd27c8b2b10f2acc15bf83716664622be84b56832738587961a5f23fd776c69e7f25bfba33173ecfb61c67a6cadd99475b6428aa519553bbd62cec707de38a402fb1e5fa2da0e76c09c4a74e31e818195467e5f2de48a9808ee2df89aa470e1e4ac14c045fd1f8eacf0f41aa1154a57d31804edc1c0eb593f5e419b3b13e0a8639cc11171951bddcf026ad61d847e84f6ea8e87b31033be60daf5305eef8b9b2cc26a673d943e97b94acf61057d0d3be1c6ef4f36bbcefd6a1e8256df4e0a24fc6a5ea85d11885b941dfcd94e58ccb0d3ac85bc11d702fad890b35e5765d49a2f0d34d99c6ef07a7c6f3a778cd13ac7ff04f475f408270aedeaabc433e077f3370eeecaa4817ab820128f2217145af827878a99236026b3173b1473524e50bbac7bcc856171aac10a033fa0214e61cd6e9c25b376daa7e8cb711cd332015ad60b0edce3afc748b5d3bfa9583cc238178a7da1120aba329231eca1c1a6d3eccf17b9b8101212840d6b720916fd286a6aafe0855a59f32329ae1db83fb10138f4b0f97e152a7b47b4a11524e9e923323a048f34d858c41da15baf407f1b029f8793114bc87b562adaea4f81963894a9b5de3aeb6b2ce0e8c977556ef5631086dc470d111db39e5bbef663c2887e6e7c533bd901d1d6f84f017f5140d884014ff6cd7085373e67dbd70b5ed5a5461be632e3e0a8085ed97ac59c32fd3578a0cd953b3a9a1df4d73e741c23b646621c7296753f5c0bdfd8bcd0c80524e938e60840c30c8a562549902090d7b29822b38fc1ba6526abd90ba877891402a76e7c75189bdc8ee2aa2df781096fb46a324c9c0f433bc5f5286240cf3bb453b46aaee324ea0709cc22fd66f3ed2923b828ecf6ab54cc21ea84979a1b28cb95078d6992515d0bdb288ccde01f8b749724ec8a96aeaaf283232f80b605166fdc2cc821c8353622efd6b2673add3da624239e9c8435cd127178ad06ef33c817471c3ba9758e62f2fb30684b6f95ba6c6f100aad675af54bfad3de9ff79b1c37fffe9c5f16dfeffdeb7266f1d61e04e9275e5d038545e05bf7394872253cb2008f3494d2b613f44e48e59d9c71340f6b9402b286dbaf5b2a8ad0d9c2d4a8939f7996956d416e01d3e7b91d683351edc4df72420596dbed48c89b2e274469b043360afdf74ebeceef3ec31aca8525e6c38b8e79a843751d905283ebd137e46cb533e84baa3fd41d32056a76a21b60e2cbd66ac9c4a60bac75a02c2d48b07e2e029d760778a8a2262151835c2e59a51e676bb756ef3700ee82be510334b5ab91a748ca254760a1bc87d533eb77358ac4c0c819ee003952b3d734f991e4f96cc9df67cbf78a6c9bee8622838b32135aa5d22e4445a514246ee74d55248c751db272ab201142a117537361254e265499b04120e821ce9a1a6f24d54337839231ce44694361fd8b19572c247390724c108b3397c7c83e87944ddfb974c68666e8897d60f712386223bd6d483e6e3480ca0c5528f80511c07d4802a5bdb16c69b3a22e9d647392fb634c727f07030afe4fc785e97c26e429319f77f89c9d948f2257e4f8042f463e7eafb7ad465a2946530723fb9604bd41b413793de5423373e36506b50f50d105691836ccc576be684155e19ac029963a63074dcc2b8e04a5e2b9210fda33cc08d2dd7d65687efab5bf1b46127b16c256a4dd827cfd962b47713e177432c7d224245abca457f7f8d7e696ed988fb8ed36c1671070a61b264d3b263bdabcaed7f7712f4910d92205ac00924a9798aba8f14b0ad79691a5052b6a088d6de80ae904d03c5efa87aa7161d0d8f26807e0e532592bc8a4d2797fa61527d350d2713dccea87481021c0361b2055f98e6ba47a92576fb74026dd66d09d020b53c4571bf0b07a33750baf888a6d9dca8dfa67f9d7dcbf43acc77a2846b05056ba7e4edcf71d80e75d95390ec99e8dece6ab8a0af699a93a8886092ed2d9f380ba9103462c4288fa335a4d768461a84479f714e7adf2b2e1d1faecbb2719858bec97b7775509524610e6f5142a8ca545b08882764125622f005039b5de22744f2e5d25569674d6e3edf2a0b18b293c14813df76eddd099fae8d1a0a77606e833639f0861905ce2b893cdd474cb6ca292f330abe5d7e5f4ee9a130dd8b03da8da14bddf0c4aadd2df0a8108db8ff02bd1a65ce9433cb7a771588c6ba3dd2bb03fbe60924d8021df4d4c30048dd94ce85617957786623ad1d49d34ad3553ce9300199fae4592e6cad0dd8f4c32ff80df23f37593f2355fd44f77ac8f41ba58b2060deef8f2122f08e4b73c3ac738d1e4e71e82bcd67144fd395c241ba0f7531cede3f9e3ed2db307f178f6bb8af8de2f1c78bfa2c4c375452db7e5c7b62a269045a8ed89104bf96531e8d404eb0aef9f6e08127ce0a9f4804ae3ad7b853682709e49dfcfc0f5f1dd10755a7a7f09e54570e6331b670ba9ee13c830251495f130f123d20ffdd7f50666c05f8f08e9cbe883f38d3643c498aaafe421d17a57858db16c26fdb4b8b5635a56190dc397cc84ba562b7f36b027304fdda0ac504ccd079f046d2e0d6896744bc94f84438a741948cf764ec80ee73150f3675651c80088c212c66c6ff89284e1adc03a5936e6182a98c5489f919cbd61618394789c080d4d0bfe5e98c272bdcfd6211ef112924b1a0eedd32a4b3df7adb630bbe1dc60a534b990c089c0f88d0d5b1c5a37c04c4caa59887476459c6b4718565d8b27fbea83e0d0da93743da8ba39666d5124c7f01d4010e761ed0a3c11f963fd4a9c5a4659ec57ef73fe29dcdee01dbc4524c36e5749d4e9c55a9e2b65967f894c59fc660001e97948a993a3216e16a7a9753d36aae938b9bcef8ad6d860ad1ab7226e57d41bab048b4c16deba96da35fc07fdca3d3aef9d3ed91be463aa90cfece60b1bb2187c8115aa860a1d417e52387989e289ddfcdb0bde01915d1d69f7fa4973a77ce7d7d7de25f1a0c41dc8dc22be6b927bf2beac4454ed801ff4bb98ea97dec02de777d1924d647cc8e26a5f2368c7d9b4a9f5419a4f6ae4155b41c5fc1dc2d1097ba03a544b2b8b43debabd952dc4b7bdc9311623c492cc2b420951ae05534d664a07cd065c106d49d664885d0b071edef874c210f2498c2067c9a827aad6cdfe0b3803fa91f6eef44d342a361c814265dba92d60b8fb633802fcbdb49841b151512dc11779618fa45c5109812b8819dfbfa3ae3cbdeec15b0636ccd1d00582df97724904b555bcbfad659925a7c1dd5fe7978bae7fcc60c268125f6b7e779c131d09b0922fb62b5abd2410d8d22b7c01e534e38dbf999ad34e6792e729aa7a065bedf9b301e46751bcad72e0c632f79b0a1e1a9b76cfa084e6ef4334a74b1cffa2ef7365f9b747d738027f2fb71b99175867ae81b97eb35a688fbaabf17067de21d702a931c3b6ad64df844f70360ba180c969493c7c7b7fab350c8695b687ca8336a00fb648747aeb7c6287941e7ee52b93a75fa31971cfcc6add256519542adc560c8583b018634185bbbbbaf6f1dcecdf624f3888a3a52408150797c1b6fcf69c33ee594609be545d337e00e4ec0ad9c5a307b4e5a9a7fbb9dd307d150bf9af9a37227a66a9fac27487f098c122c2ef7fd4360ff266b522abaf3580ed1ac9b6d70a8ad85baa41df2457842feccfe6e807cf0b305b1cc1d9477169d5382c7deb5f7c8d2063ba09e9f51108255f54633e15aae93dd8bdc8fed665944f1d0712470fa966b25589375e1ceb4a31718957ee3f2e4c80dd1bf26708ee653bd3ceb193da7d5907c49cf5d8bac73434d3f945dafde3e0abc220d3175cdacec318b3f27857a78e3adc4198488857caf128327a88307af5fc366869368467fa66554c665dfc25f4c41fe154392c8e45ed3fcdfd1f1ef15cef67c674a50682d87d8cff6c7c2633ae7ac3cc825fe29e43cc4e7e7f2e0cbff78126714cc7a60b39d24e4a3712a7cc0017222e7f0c8316e8389bf4046e72aa2a6b068611c46b9c32c766bf2efbf379652cfee6b4e94ce1ccb7c253f673e437c3863b94ad3d9dd8f0c6e03e2013aa1e486dc0007813e2c89df1ee18eb21999b3a7be2bec13fb5c6e10da83fecd6881a603ef9986a2d97fc0c552c7ceea9d2bd29331317f249be886ac2cd85a6609fd25e03ab37d91777e0c091b7d4b4e576683cf2a297ea5c6ba2f1deafd95532d4b0e4c51313dd818a3ca001bab4bd1193f31e5ddb6128888bbdff160e27d46afb9573ad430ea16bb6b41f16ff6ca5cd0b7edf7277794ae4f4d77fb5541defd521c82220a5152b532a56f20e882d8036e6706f2bf64278b76c6933f9531902b6cf1b7540f5a15dc92a2e9f58503376cab9076f1a89f2fbeae9a97c028cc5d05a7bf72dda846ac8967f265628b842ab0d5d42b1eed0a30bbdff54798e6dbf4992a6d3910990fae80a701cd9d5b2eb18e6b7b1d32d1668fb32f01346b3fde8c88558bc16a125dc8135c7a65fa2306a2e6baabf2a52a4afba15ddcd7cfa6ff633c5b45d9585de54f716a143b75691b36dad2faa03ba206d112088e1b6f9bd35c0136203899fadab80df6e73c8513212186bddbdeebd83dc12b4e61e8bbd08ccfbccbbfaa574e712c04473d5ee719f65161398481551c83575a95a1beff2e4b1ff804a6486a30f6d5205ac280c52af9af8ecb80273e441792d872ef81a0ac17ba5d7dd74aa4c6d8e8a010f365b5c2bcda13330c418aca95fd7e1312494f4a4b79173efaecb8efcde2b27782f96bcd08ae4ee4cd8e795a1f80fcf1857a4e22825bfd2410cbc75ba5203ee5b4220c80deced56529e54b77adcc18f15aaee2720e9fdbfb2b8c9f55c96757f49d94be1a701563a3082281c2736a0ecd2f96ec5625e6622e410ec2939599907f7aa843f4d666917fd77e3d1198b9195ef91099795b2c717cc7817c3ba9880f3e925d2a411a9565aaf9c7f6b5e6feb36a64f8170901ee9a0853dfbe855ed09aab0f274b73af676ce8ae42eb98cd95b7fcddd98bcf746c6b5e6f74cc189a24ced8a1bada7c6989776e88757283bf9c9bea89d06bb2b05cdcc9d9dc887f81efab7c4cef9d4be7f8d39cbfcd285ae951716be0e4c698300379dc8a4725cbb4acb8d95503a94614a849df2ce21430846c220fff8e5ebdabf5f06b66ff88cabcd4c39250b652d10a85ba542b137b3b833096f588f3c73e110a3bc72c8de4a58d7a6ecbdb5023f5b96b3b7c721d253e757815f28c5dcd8a7775cd2325e5dad86f0cd2012282226080e6cc36496febccd4516985b7138f1fe96f80fea8e8173cb029602b1c867bb83ad987fc9a0a62e2cb5cb71072fd9d08dd92eaf17c53ea447dfa5b2dd05f2b1dbbf89945fb08fa0981003e7772cece4ad6dbc2b2b206a0c0d83f0fdc28434297064f4f55fe9b16c2e9ac2d5ce40156bdc87acfa79712704d4bcd9373170ef39ce4370aa898b5a4b630bd2e1d64f8c02a1b94b48337170b9976eda8aecac7feccf9913d0e6def53b9131f325a985421f4660cacf02787230b05b4c6f480b4a9585d2ac18092a543a06d9547a31401627a8b580391aecfda442423418a6b3eb68408343d3818a7487aa30b9d71152aaa7f6ec0aa36592afce31137ef98ebe82ac628b66a8aa19f3fea595bfe677b60b4b4bc8e0add0210bb90fd03371db7b3946deebed4aad3f46fb508d92abac9ff087a5806d4a", 0x1000}], 0x6, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$inet(r7, 0x0, &(0x7f0000000000)) [ 303.594161][ T9027] input: syz0 as /devices/virtual/input/input5 [ 303.600625][ T9027] input: failed to attach handler leds to device input5, error: -6 [ 303.786048][ T9027] input: syz0 as /devices/virtual/input/input6 [ 303.792597][ T9027] input: failed to attach handler leds to device input6, error: -6 18:21:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r2, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000100)={0x2, 0xfffffffc}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, r0, 0x0, &(0x7f0000000080)={0x0, 0xffff4bca}}) mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x10, r5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}, 0x0) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x4000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2aa4d3c986bdf9daa734ed97ac2258dbb9aceb6047903c91f6578c9395ad13c08c034fa624970da1ec8d83fe6dd1f99794e6d4f20a70ff7b2d00000000", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x00000000000000ee,dont_hash,fscontext=sysadm_u,euid<', @ANYRESDEC=0x0, @ANYBLOB="3c00bb9cf2f15beaf33caacca51c28c92780d8da7c4b68f0914fd9e1853b6b95096ed6aa6b56294c32225d841e02a1a7869f003ec8f16c8b59c99664ee2935b12b869a0261ea07703989868386a1737b59b6abe1e4b1d7224d7c3d6e7e46db506404e80964c416aa67acce6c780ba8199846d4e1acbf5fb9615c0ce9febfeed1ffffffffcaec819ed0c3842e391e73a8bc9b36fcea85b769c3d58463486669504a74"]) 18:21:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x49ce8f7193add2c2, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000200)=0x9, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES16=r3, @ANYRES64=r5, @ANYRES16=r2], 0x28}, 0x1, 0x0, 0x0, 0x851}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="14e3ff140a5959d134d7010200000000000000000000000000831fd6f0ff17a09865f7e006d247b68b10cae85ee11c5e4a9c9838e23d20fc7f31d462e2c81bc07a42afd52a131533579fae3a704f8687a225"], 0x14}}, 0x0) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000100)={0x400, 0xf0}) 18:21:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x800, 0x40002) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000068000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:21:59 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x2000000000000048, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x40000000}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x8}, 0x10}, 0x78) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x4058534c, &(0x7f0000000a40)={0x80, 0x4, 0x0, 'queue1\x00', 0xfffffffe}) r5 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000000010046) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r7, 0xc0044306, &(0x7f0000000100)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 18:22:00 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_NET_NS_FD={0x8, 0x1c, r7}]}, 0x28}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 18:22:00 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x5317, 0x4) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x20140, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r2, 0x200, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'lo\x00'}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x6}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfffffffffffffff7}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000002c0)=""/121) r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x400000, 0x140) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000380)={{0x2, 0x0, 0x80, {0x10000, 0xd000, 0x5}}, "f1b167046f2c802f677ff51df66cab671499a659c380a82808f218301e56e1eed2e76bea0919e9df00fb5eaa2ae0c8492d700d3f739e4fe33bef38057587083c5f97655b92b0360334a4caaa3f01fce4826083de19e474d2a0e9a68572cb2a80095680ca11fe12ce0235c5b765fb18378265244fb6c6f700aae71fc922ee27b170829640a39de0c9d79101ba43e93a06e936a584a8d8a00460ad5196d869f1cf49f6adc084fe4e80677f3bf729889acd250397ea89f252385f3875c5e5565d33430cd251668d02f6a0a72542acadaedbc699cf464d52533a5bbc063fb59c21094698044b390276e2702453be47246262a6420d20f1daf930421da6ed0cff27d7caeb553e58c00dcd4ff9df20c21466261318dbe6196b3a052317327b00096934bb30ede2fac079d785e4f81134b9d13b00ffc2bac76792dbc8b0b728e078899eaff47af532837486652c65dcdc8cc979480c42ba1dccab9e6c13c9edc6972b7718843f0cc723490743b4c9c4ecc3337a0e418bc6363cecccfaaadb749b95f746f97c6ebadeb1beac6a5b4df66f13ad8c7eb568bff9abc1c7acebc91d2c091d17c5a982e7ad32253e5aa2ee5129fa41d91f6933c99b87c5457f6c69dc502e4a1cd9ad169c14697ef208869d7207d4f3c0d50113645c15c130bb4f6221e9451ca17b8f641363429e415a591fe2d26f727b5e444e28a13db53f7fed64c8e797489fdbf6149440f93fba9aca4946a7b17f59b42f8ae8ac12d3f33f92c69fa7693208a09bf5e53f82a28a619ac4b9df7e209e7fb9bdda2ff1f9935c160115ccef7ac9d5dc87023e54a0f93c6e56dde762fc22426bf2434e1c307e7d8218773e8e17bb2aaf10b2e69efb131d6230bf5972ff4010bedd028d6f4c52f95ce4e81acdb10562792c95e0201cedc75855055563de25b706bbe2592e94f99ba260c27e78500d24e311fb7030aef56b7796081e29ed9f7749889bcb2105c5270128601d537a4a30a03345c8ae55c77a4523cfd86966cc81fefdcd630c6929d9274fc0612f8563426c42b6023cde98c2bd0aa50b234c06d820130dec0446feeeacf0f74bc33fbb720c05d326f0bd1dbebbe58e5181646ea372e09d8693329ef210902f9c05e5c3668780f075ae09739b65d4734c5645f8a170e1433792bdfe4768d97955018867378305f7dda5d46ab8b0d549392f51210be3fd78dc3785e317e35c63dd0e39c60d98a94a035be97f775da3da8ca5b52bd30695291d20a41e2b50dd31c9c3a6ba70fea1d8c20746d136f16d18a1ec09b2052434f4fc72fce49d7f80357ede018e1a32fcee65cdb5f925017f3d4f47f19819679d2fc81bcf1b0935655da04aa00623b6564fbf15284879f1c5142350cd888cbb676a82b57a507255babf65cfaf5f48f0b8dc7e21b9d484271dbfd30fbc0319ab2b3c61c3048b848bdb36af283b11af5a08c0401142a1a1dcfe19f18c9d5f25a6d6a15aec353d8a289735bd9b9e3e1cb90ff50704853a24908297038fc5bac579ecdd0637dec5c2fe86beb969f8c08806834585d6d41857664bace9c87ce7ac85aba73493e454581c79bce082cf2d171f773d711bf220ad612904145d68edf69880555dd64e29113efc4b44beae56c6c9ecd5acc0ab06b8ef09bdafea6125742ed9d0cabc9aa2e8380739071cb5df8e8c2772499c6c3853f45c68977b0144f90c754a0b954b337c3e78bdcc67031b482a1984cec32eec7d3af4becf9f8ab1c501b8e3bf0b6722a45dd9dfe2d5562f02b850478a9ea242a8c75b0f2244f5676604d2120b121b5477e4ea9b37231ce0e62aa79b6d10b96f021a94fa5f9dc8b25a38f6d4e245d669a2c93d1b6c6cd7ce0058eb9e4fb0b4b083aef8709e23671f3c1a867202712d5f627450e3c789f308270830ee19e5cfa082cca392e1056fd0e19b146f49cbd5c2c4475e96702983eff3b158d298f1b0a30f3dabca3e45f0729ff8bcfdd1a3bae5303e90c609fa20ce747688f6046749e98ee6b149a189b750c6a80c23676abef26e92695fbf375199a97925b6769e265253be814068593ec0c28b0504aacf80841caf573977d1420fdca35778a5f414c390201904638292d722dd5436a472e2593d5b6bbe827659fbb066da7beb05dd9e1312767bcceb875b5436ad4cb9878340c129fcd9ee24d20f9962f337dfc10b4155f62239e328bc3647845a6fb73c2bc2a46777344400a4ec69b088b5ea0a8e505b68dd606c3af5638967c36d53c90026063e6d5d3f4e83b010f5f60494bb45b287803324f2838d0db3534491b11d71542c5e0353bb1c171f2bea5c54818c6c769fc2604f230d89a995ca52b2bece2f3bcba6736865dc840d2bafedc40257dede75b2d59456cfb5e54860538f2de22c0ce715a46bb39a4a3f5649ee91fa3b821658b93e53273c1efe1e552159495bf27e6fcc7a62c2388655e039c976209cef2ee546b36c97dfbe38a75cf9b44ef41e25018d6b5dc311d859a00eb200f750789b4947191ba8e49ccd298937a43785a8c5d71b4c7d9881ca15e87ca9f6e926c0d6341e919454f068cc1b0eacfecc2bf48880ceb4eea0e744046160082833e629a9fc992647d3cfb169ed229447c1522c33ae3548bf35c369f71cdaae4e0bf60ba8ed614e90a135b5e9b5e2080116b010bd96711b6b480f6374375aefb1a26a8d746ec05863f183cf715821be3e9957f50f3fdcdecdbcfadb89028068a163727eb2e9c416118ccdfcc127b221f03530b64053c6969d1e4ad7dced784e6d75fd83afd98ba88671226b2cdb6bb9385cd0fe465eb650ae7cab2b12b07727b94bfafe02bc1a96b9a8b3aa264e9d379a1ada811f6c760cbc66b7ae33af3052fd1b98dead0bb3d70de77b629e02ac321a6ab642e72db2a6d852fa7d46474e40ad425dd8fb83595bb5d6d6428da1ed8053c569aadc858c58096596ff456f738652f3e0ef85a899d3177033be66e2b597ad9a154066056857a9be2dca61d0c79d7f4d9ef0404524b014aabd1ebe2ec92668d58e37cdd2ea3b3cb574444e4ca919e7c322f166b3b9aaff930446aaf891caa6eece2d32dbe6f59d63956f3822e0d7a84928a851771d3d4b07b15d65f0c5edbc6b639984f0572156600f7e0cb71db6b6ab7be23ec086eb8920ac578b2f320a008be651b00ddddf63a38842961637bf3ac4c9469d09be0674bc0555c1dc022ae6877a35caa83083fc962cc0d6d53c613af1f9b8f7d1420b638c1c9df79403bf7fe048a5c6c2af1e8aa732bab9e8f03d2c56edcc9ba16b05ce1471f89b9b68a8890935dc47c8febb1ded5d2c23c76a64a0efb497902339f9efe924cfa6a16827d4461106f01213f79629498c5e7595b68ffd13b189ad1e83ff8d5bfaf3eb086bd405f664c75b92a1499675d2073bd7c00f8e95656ceb647f902d1e40605df8a7e613b7ab713467a74be7d809a70b01b9fd8c17772acc022ec96c15ff5d5ab72898fa755b5686bfdc730e70a9793f9f13f9b3770c87e63ee7c38c16f833efbf1fcd66bc3879afdcf2349883208ee61ee4ac6b195ac0716640d0e672fa9ab8d4765992bad8867ae88bc26f988e574145a48d59062c1f8ebf420fca93eee788f72c976aa8390cbe68df2aad63f88b70e270347d64f87e526a368fad125e9624a2289afd54342a52f21a827a4083a813c322f384073799615eb864d197837ac0fe057e7b70d403062ff660a797587ed7f465436d24be11a4ea21de118be88e0ba7af214540fbde3c54f7d6fa0aa142422bb5ae32def2e820b7477820d90274f4bb2a86793972ebf9446de5272c63b0d3e34b9bc6033c530a077f187fa53feb5ca3ae5413cc7d7d9224abecf63677d024f8377636ebb6a17a37d387302d2fd7436607e988ea44de71227b9c38d06545dd08a7e2f05822eb325adc8638df2e1920b0c4d27b984c36a66603a36656ab1c7b8f7dbf813a0b50a3b7349274cdfd7f1d2f0110f1f38a1d76b016a21e489fa5053fadd8124ce6fa92a9f1ffd604ee27be7be3fc1bce14065c31cdd917efa974cde3dded6444f23ee95966d688cf0160ab3eaaa96ebad2e0c9e55b4f91916e58b62239f6773468a5451293827c448fec819674468c12eb81c1c374c811cc44d07f49d4050e11dc9c4a42230c47f2a63cabeab5bee40f25bae7dcd535d54cfccadf585c1a3b10c99524f2335609f6d30518fbb891accdf34f67029ea9610b04b4801332ac68c4562b9b15233947f12962d890cc3d6c9bb312331b806afd03346aaf0376967fed573042f0b2a8bb7831c23d84eeba9a9bc95653daa6c35e42863a1adaae51e9f2c21839d52f6fb965b306d4a3287735dd90910f802a42031d473d1e3029b587fd7a715b5e73a2b8177c8e64250d14944ac696d684dd8a83f693d546a2284e16758e856c9c02b44b128a6249443d6fa73dca6d26751cd66e162643a550cb04af9bd960a00bf425e27f79f64fe3b9a39fb140260e243c41e674cfffcff2cbf1aa84913decf85321db6f626873a7e4d15a423c2f8f64c49d4ccb9bb900cdde39c61ca887199f41a6cc59c7bcc9e4d7d78b0f14d0c51b52daee6174aaf97e3f25b66bdf983988e1af34499a105b303477ed63a3928093ec1e43e9336b8e8e3fff1b5e83d4c97b93a04300772926da89efd0f1d85075afd6d9d41e2804a58820b5bdd6eed45ed2f325699e2ee3ddc92fc11e676f553ce5c126a53035d8fe0b1a5f63ec7f0ac8e3075a7033f58aa3251ab19fccdbeb93d7fbab731e5c59970b07fd6cb636f8f0b20b1669b110b4850b75a3e762ac35ec7040690bf62e05f1c603bfaab28d6e245b0890a36c964372a761bcf73ab85011b6ae136d82247e35fdbbcbf085abd2d0ff241245d59c8d7bb2efe7bfbe8bed6fbad16a1185e3304c509448154d802588f53a4c6d4d2b47f8aa774cf398fc726c74eed2373ab17edf02da4f0bf3b559e2589dcf1f7d4ef6416ec4cb38a1eca15bae51f27b791a195930364289ca00eed5a49f3310e925de55434d240e41186bb09fb069ed3fca568283f4c4009986fd42a806dfcfa82441005e1acc83b12656d6fc7c54316d53aff61076978675930b6a601e0917cf920e69ca4986fa16feb226494e045da49da48e1abc999ef6fd1edc467fb624a4e09ade86c6a299360d89d396766958f0eb2a8f335c5f96a97ae50a1cdff9cebefd03a91a3e389c3b449def4f9d0baeeaa9b4749b5ce8ba71ac14ae8459672bea1188a342125016b61b8257ad89a709d9aae330a301055c4e44f88a716e1c7c9be72d748ac03c85e0baa79ba5cca9639490d197c3af27e8cdf99d7e619ad151b031016198a579014b19c37e1f998444ef7d1de80d606f50c9dfd899aed02d61dee28ec13d019185c5f98f529942ebfeaca326ac347d1340b7c8320af1457dc2b4fc933a5a5a7fd4146a4c189583f44144521ebf3f83d138624a5fdeb7abb19ecb7eafdf2b8764fb2a08149f567e61f24b3a219ca8c964e47eeac82ebaea9104d5cec47e180a8c8b774772ceb31f54d54da98623fe3c8478870a6b5cc6bcdf0887d4c9f4bef57bc605feb7cacc4285290496fb0fc379a1241b450c80f6aa0e3fa3754dda8f4dfcb5965d40ecaa30cc858843a894ab407e064caf0c3562c4f3591a8e2feea546e86709833068cada7913aba1d9f377496aee124fdf02a3356f15f9d70378f980a661a11d0a542c740753752f67ff1d6495ffad1eeac2a332df59e17df8cfd7f4202edcb74e926a19e1b2450e2fde568516de06eb82858de6af392af39bd1238171ac3d2a35a7f9c47db87433dc", "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"}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000002400)={0x7, 0x0, 0x2, 0xffffffffffffffe1}) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, &(0x7f0000003440)={0x0, &(0x7f0000002440)="4e63a8459abfcb1eff052b1e8046e27d717b63d53c18fe80a2d16c080649ca1e1231b2a306d8a0b18e9d5b42c077b3432c9b12cf1c76761ddcea55ad429988274d730ad979cb31cf87f53116f6d85ae4f8c9e066373fbe5d62d6485974418da09afadb8bc4967bc358bb91a38d1daeffafcc3c3d1054d6aac901f2a0ed072aa5ee1652d6021da7e3810c08c324be499e42c9978537bf550de7df327cd1d07aff0587a1e50dac22cd95dec6259166c6d861b2ad43d0dd2d1815d27e6d3f02958766c7e00fcb1a977ed4c5a6ad9ea5c9cc84d831f4aa1adfa7bf0fc69565f98612c6e9de64e0519c8a4e8b130ee185cde6691af52c72a7ce29fe03cc147475775a3fed922fbf01c3bf5d533fb60a89f38f84b2a3da099755e5420be70d342c5296a113ba083c26ccf5c824f77b1fbb59b3efdffbcf0eb1278d7beb2e3949de71a7052b8abf7b5141747024c41d53206c903aab23ba51630bc93a3f0369a56fbc193940a995db0030e3ef57e564a8ed55263b4c88facfc8b471af934424fcd09904bd77ad5a24da63029cc4a41a07332d2ed9353a5afb37bf6c86181da0436891bad9098d60b48e6230ce23478a0b44b8ed4697ad878163ac8a5fa0f978650199de40b2ddc2a1ddccce075032af11b290d116b094c9e70fb0c4a29eb643cbadb00cdcd33be05b4d20e073f1b4d995215706aa171722cdff30f29bc41b2bd86f56b1441c98384b46f83d5bcd5463ba2e7142be02d024581045169c4766c565fedb94799c01a285fad86c0c0c39237fa4805812e9d37fc3efd34fb7d37de8b56faec7aab26fa6334aa14d085759f1c645bf5ad96fbdfea8c3b789290b4ea94792abbaf3e2f1bd7a1c820acf665d84af88ed2d949c16e6add980d3b55b5febad720c6858edf08ed27079430f0bd6049caf14c59fd047cad19af73fedf172e7b48f5a7aa2e40fb4252c074662b82e14799d4c8a84ba6fc4a072ecc506167dbbcb98e453e82122711dfc270546f1448796140048ab7df0ee16778896d0f9f01fb73b587ee7688796e78ef332d1aa61db02154cf2d6735872a0b15a07bfa56d85a90f215d8e4bfc24cff0cdc5d161eaad929e47b864f25f6915785e0d10d93a946550b6d7099e129c3eef8e19db42f4046a2fcb606daa90abbd64a1987cd3a29e1d05b64741f04eb4d1607a21dbcbe25e6e825617e19fdfe24d01749f51d56bce673ea0ff476c9e7c006b8215dd68c258333b222f6d97bcfa55cf01c415b77392b0011f8e414ea5520c79cf48f7add67fa60725fc4853bdfe3ff9fdf42e3d4520e30d5719f12a90c31c120f6764b20fc50720209426c59f601830f642866521d48335b785ca2e4f4bc5d156db1deb7b25a921bf1fa0701bf239d26ed7998a1640572f19bec058d814c87a7a245a7414f853e46a32b422c382cea6fb794bee4ba54393d026fb63d40d0103e1282b073079c962fc67f43bd27d877c7b2c66cada50ae2b7c886a41b40047e147665e42884b46f621cc889e67f9acefb430b89286bfb21b3ca733a88becf9dd44148930ac37c0750b605e58131cb3015215e5f7f7bacdc5349b337ad72a28453ecf6da53826fcd8805e021890f78c45821e5c432e28570fcf9bcb6e3942f52d3c0ed14edaf236315a317814ce6942dfc9871c75958cef55cecfaeb8f9f048e147064c882f0c66a2683088ae283886d49c3873b25b5658b2db14771782197d9a3bc6a8e4e9d05d70634b22e114fd2446a40b367dd72897b68a170d90feee62b2167de2708fb2f06bf5b88f0722aaafc0b96716cc5cc888ad5f0c16c3d7e8afd5ec5e317903c4438f1d55e06b287480edc9e83fa8c2fb11aeb6e48817acf07aae82c11eaa527064af7427055b30cb78d077175f4f6240869e74093510344f889f2185db1a6d88d5ff0d121a8c1b2b9d54e504baf7b55546e1d29aac5a7de30c80c62477cfa48958157d988d93e4eca287534fa8a7399e77b2b08afc14b5cfe71a5f5d6150489958226f3c455c1af6a696c6b8e174edf8f7ed799c22c6c89fc9bc01a452fed4030e456cb06f8d9a47f1bd8198dbb856964a06a1b09c272a28a409e97aa1360b8f917ae249ab3411d8e97f5f517d1c769ad27cffa49ac8342077f48e9cb80dfc7d30bdb2d26bca8f3de860a744bb289072bf4784e6e31fca3fbdbe271e19259263e9a84285d1b624f019a51773c4524e87fafa15e88330b6ed45d7c8e6d3bacd6c1dd1ce5655a409e6c3e9861c4b34ebaaa07d6e3480de6ff845f2f5d28b7347b524f0d0292cf89203f684186c7426c0b01ca5260976ee9a1c2f7e7d100bea707eb74349c7d57fd8046087ad2cef511f53b5d59de8da42942bceeaedb29131f27f94997f3828640e61be9b4b17f0e810fbb494c9a3e5d14814d4ebab50e88dabae6d034ed7f536e37ca11cd2e69c49b8a2c843e1a02a46b8c38d308cee3e14de536eca64a3c82d1eb76e262845bdcf5f629e6015aeb7e5760606258d31a0580fadcc2cae77b868317600407bab114e99ecd3ff8d618b64bad81e2f66f4ccea34f61427780d950b58511359f79bd0757beb16c5bcb99d54d0a28b546bc057ae23acf85d4638ca972edb33eae2ff63aae36522a7e9dbe753926c99d967688cdae6db159536fd3ba3881fb8ff5a0b9ee73bcf6284fde7ed04e142d8e3e34ae678eb03403afa06759e621a0af866bcb8cee6822c6d28d2de827053b3e249cbd741c1840229fca3430a0e0cfb45014d01f371791e09a2b5495db49700e02127325d71e5fac2a6e32f01fde568b9f065479de3f28f409dfa32721af0fc684049b640d311b746dc6e340e335b4be17f349577b355061f5561b87dfd06d2cd848a960668b7850e9d5b0ad2db1d9dccde6ea58e50079a45c8d13e8108fa3301e5cea9e551a83140affcef26acac959fc842ac23807efdb6d71534c034fd5bfcd398d1dc040d65f80e67eeaf2cb921eba5e9dccd49f528f702e000feb8a5cfc2869b0d60281322d47a54a676917bcc411e22911d4ca6239a7c191c05e245dee01d7431314b2577a50ace9e12f4fae7f056a79c35ffe5fe56227d372b8ca8f1d2de3a76863a0353fac47d76e868343c39ff94ffc2eb6101705e7d82b30354fff1178dc148a8966aef32cfaddb60aa1b194d964ef20e8d8b20cc1dd2c91e2c63e5c9fb50b71c9b35d807737a0b767a78a9952f9ad59388e6552fb7b1c83a01453993106587f747ef86577ec6c7dfbca21ee57573a6011d4b4eb1832d52e6b009481dc6fb513cbe0ae91dbd0821fda91605e7811762871aec12e0da42a7ea3adc218e07568a77ef49615aa0425377a32483419167303fa36d7ba7c64c64b632dfae1d4642eb7a1622d76fba493174b8e54b6e98e9a64cfb13af3505b9614fafab3335ea0dc51361ce9ba811257456f59fd57beee9ad1d61ea345ea7236eb4804f53b0ad56c0e1f743448eec156507c093d4d242e55aeb5cab3dd6acd00954020ea3a28c6fe59e01f7386d99200ad2bc535afcb675fd180b1a67d720d48e1e398dfe63340e39f54fc7862741bc34e42824caa282c9363a48095eabe6f5ea5e295cc1756c715c5a96b2e3f972c2bfd5364746879404d6001651923ba1db7a5edf9dc34518d3e48cfce0f232e1852a374e69f9ae6464df43ccfea8e4502f2211fa11574e9ec2eb733e60c88115e97602351b5b56237e09e07d0e9ec3131e40594970a80ed798d0e7c4b10bd7b298288253ffbd1cc2d492f2155beba9ad3c512ca8bacb19177d3b4f7e3bc2ab242c660de44f7475e10e8d431018a5b1ddd15a71b2f1736d4dcaeeba835af89c4d564f28d56bf53c8d7a9fb50aee45258feacd0ad7831970dfa20e6e0d3025917c23618521432cc633a9bc8bc29c74518a9f024fb19d71ce2ee8c02290b025357532c9890529e3a6006a0d1ff4a5ea045f6d48ddd6fb03051908043a8d43cddb21ce5e1e9b635c56742f5cbe5c0710607b26c513d5275fd348ddac6d6a058461e87c3c247af8ea59940ae172171dac0f04aba3569b3433f5fe1c807a79a5061c5e5ba69c89a3a686e87356745a948f7f32dd2378486faf6cbcab7651cf03661c89dafdfcfb68561d827e9aee3313628f04047ed88b9c1c8418141051fdff79a8b2cf3afa43ada24d317a05553b901c9deecc16a0ea06de7bcb6c857d8c727346f33149fd95353304d57e0a9128fe02bee9b20c820784883b7e78f5b5d8e25d006ec15f86f022f1b15985ef0981bd662b4bdd721130547817d3f8bd1e5a5e448577fff6f8ef861960b8db05220cc40fcc59e4e749d859da90fcc04b05633834d719c4740970aacd46ea73f460e5cb1979ac2b23602c3f05e8c55acd5eb59475aa8185f982672f24164945f6b787d2dda435779b76b2795c1f67cd00313a9e45edcb398fcc7b66d7b5bf3556c983d750ec1148bad0f94a1912f744ceed263d8d0241f2b35abf8ef6447093ab8ca2613e07f80339dd99bfae6ef0670a96ce254544142e3ccd42844a80e9f757dc4fa6e3cad8d4e0340b9afb400f1cee43b60412318665cf4bbb455d01fad54c028b2b368765338b936e3e440b9da666ce4333d6b45711346081c5a14b0f116b0b11c38c0b3cbfed0740bc3c082f95d56d4544698a57b1eb5761a4c95a25613bce37ff0f2157d170a8ea62f4662aa695887d05605c23a90cbcb5cd96670b9c7656f3a85dc4c2e7cf4b8c8a1aace9f8e101900b5d969c0eb044a35905399182e690fa2ae6ff4983d5aa1fd8fe52fe0a678668ac0853d7ff01a0a0951f5c8975edf4d725a2a45b141765c77f6bf0bec36fe40c51b372bb6f67563355a08d4254032af4379e0829070688811f623e221c00169227c327843528b3d584194278d2d922b47a354aefb785d8027579489d6972d18155c241267e716ad8b220e4b4669048d84684450faadd17bb6ab219ac70271c06f147bf61633087fbc45cc78a379499e1a5c3dbb9d6eabffc9e4aba602062690a8b6c3eda76b930b5e2096d8334eb11fe62e157576d51d55e3f1f95c6aadec840aa460353a1ce06de1d67c9e53538be8780c4490e302b14413e0914e001524e3851a9cc85226dc06e7d3c7432d80263bff736a8730f1fe0981c70d8314ea040ee3eb05dfe3f7bc4313838b62d042c744b77796137be48daf97a261c1cd57a502d0cfcbb69cf1d871095c55564b22355af26ca5f9ddfd09495393e66e710b2b8be69e11f8d228a6db7a535ab8418d487e970cbf99f1fabdb2c31a38010790414c1f96800837e83003ed92b387df333f5a8d142d48ae04f6ab5f1c518298253b7866549c637c2049da6b1ae22ac58fdc97e45f940c39a40c946a9334d2e95ce62be27ead70af6a32c44461f33b2b7fcb20fed554412bbabc5cbb122188a7178a215109468bd26b90d1bbb411a6a13ad6af37632ab37de343c452229046f4b037bf25e351b5b4290addae28a18264b0c6411c45de68b732aad7caa866b0a074548a728818e5a5f6681856176953a6d1cd740fd60072e6fe76626259f635dc38daa79acd39c0a447bfea78fe132b9922b6ef98ad0bea3381ba9122a41ae4e46b4b4600cbc676d4e2374ed9a72d0e8cea0ace3a4692aa363cca946b5f734b6eb9f3c34f1c3a2f8a0c04b714c8e2df6fd6ddb39639dc3159ae44b80aacae9fcedd73f465c43fe44f23682c0567e076c2cac47ee256d72ce3e4a85bc08f0d03fac6f90f1416d7d75ec4e164d5febac2008b882ddf471d98f8fcfa6a2be8fbc9d24897e08d22f7bc383258378ec95d67f1bba50e89a56a312", 0x1000}) r4 = syz_open_dev$mouse(&(0x7f0000003480)='/dev/input/mouse#\x00', 0x7c1b, 0x101000) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003500)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000035c0)={&(0x7f00000034c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003580)={&(0x7f0000003540)={0x24, r5, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4810}, 0x800) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000003600)={'veth1_to_bridge\x00', @random="905d73a31f89"}) r6 = syz_open_dev$vcsa(&(0x7f0000003640)='/dev/vcsa#\x00', 0x7, 0x84000) ioctl$LOOP_SET_BLOCK_SIZE(r6, 0x4c09, 0x6) r7 = open(&(0x7f0000003680)='./file0\x00', 0x321200, 0xa0) setsockopt$RDS_FREE_MR(r7, 0x114, 0x3, &(0x7f00000036c0)={{0x1f, 0x3}, 0x62}, 0x10) [ 306.165897][ T9074] IPVS: ftp: loaded support on port[0] = 21 [ 306.411062][ T9074] chnl_net:caif_netlink_parms(): no params data found [ 306.562314][ T9074] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.570240][ T9074] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.579737][ T9074] device bridge_slave_0 entered promiscuous mode [ 306.592189][ T9074] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.599676][ T9074] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.609437][ T9074] device bridge_slave_1 entered promiscuous mode 18:22:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000001c0)=""/164) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r3, 0xffff}}, 0x18) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[], 0xa8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 306.702093][ T9074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.740546][ T9074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.791641][ T9074] team0: Port device team_slave_0 added [ 306.815916][ T9074] team0: Port device team_slave_1 added [ 306.911406][ T9074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.918755][ T9074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.948386][ T9074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.042139][ T9074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.049665][ T9074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.076902][ T9074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:22:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001380)=ANY=[@ANYBLOB="08b3d2805bb3817fca3dc7e9"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = dup2(r2, r1) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000100)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x11) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a400000000f6ffc5ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000300)=""/4088, 0xff8}], 0x3}, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 307.214775][ T9074] device hsr_slave_0 entered promiscuous mode [ 307.266642][ T9074] device hsr_slave_1 entered promiscuous mode [ 307.307773][ C1] hrtimer: interrupt took 43959 ns [ 307.313580][ T9074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.321466][ T9074] Cannot create hsr debugfs directory 18:22:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x7ff, 0x4, 0x3, 0x800}) setsockopt(r0, 0x10d, 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) clock_gettime(0x5, &(0x7f0000000000)) memfd_create(&(0x7f00000000c0)='^', 0x2) [ 307.659215][ T9279] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 307.684017][ T9284] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 18:22:02 executing program 0: r0 = socket(0x100001400000010, 0x4, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f97407010944000200071008000100feffffff080080e20000000b", 0x45) [ 307.740045][ T9074] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 307.777249][ T9074] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 307.838158][ T9074] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 307.883096][ T9074] netdevsim netdevsim1 netdevsim3: renamed from eth3 18:22:02 executing program 0: socket(0x2b, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xff16) fcntl$dupfd(r1, 0x406, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xfffffffffffffffd) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) splice(r3, 0x0, r7, 0x0, 0x7fff, 0x18) 18:22:02 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='/dev/sg#\x00') socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x704c0202}, 0xc, &(0x7f0000000300)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4004810) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4800, 0x0) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x24514099, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) chmod(0x0, 0x4d) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x8}, 0xa04, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) socket(0x10, 0x4, 0x3) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 308.208062][ T9074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.241130][ C1] sd 0:0:1:0: [sg0] tag#2047 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 308.251802][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB: Verify(10) [ 308.258161][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 308.258578][ T9308] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 308.269032][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.269142][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.269248][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.269345][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[40]: 2f 64 65 76 2f 76 67 61 5f 61 72 62 69 74 65 72 [ 308.324530][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.334463][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.344399][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.354297][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.364200][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.374229][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.384151][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.394075][ C1] sd 0:0:1:0: [sg0] tag#2047 CDB[c0]: 2f 64 65 76 2f 73 67 23 [ 308.406115][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.415180][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.443964][ T9312] IPVS: ftp: loaded support on port[0] = 21 [ 308.485163][ T9074] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.510194][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.520296][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.529769][ T3904] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.537291][ T3904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.677285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.686721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.696510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.705946][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.713186][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.722304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.733144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.744053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.754536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.764789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.775368][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.823148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.832985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.842636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.859718][ T9074] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.872852][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.897101][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.907093][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.931628][ T9311] IPVS: ftp: loaded support on port[0] = 21 [ 308.988110][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.997462][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.038735][ T9074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.136290][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.146308][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.216175][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.225857][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.236484][ T1192] tipc: TX() has been purged, node left! [ 309.242697][ T9074] device veth0_vlan entered promiscuous mode 18:22:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) syncfs(0xffffffffffffffff) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 309.276828][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.285946][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.312598][ T9074] device veth1_vlan entered promiscuous mode [ 309.401789][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.411121][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.420914][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.429372][ T9363] dccp_close: ABORT with 1 bytes unread [ 309.430953][ T3904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.464430][ T9365] dccp_close: ABORT with 1 bytes unread 18:22:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) syncfs(0xffffffffffffffff) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 309.522537][ T9074] device veth0_macvtap entered promiscuous mode [ 309.534212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.587418][ T9074] device veth1_macvtap entered promiscuous mode [ 309.651088][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.662150][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.675724][ T9074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.714808][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.725453][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.737582][ T9368] dccp_close: ABORT with 1 bytes unread 18:22:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) syncfs(0xffffffffffffffff) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 309.759569][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.770915][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.784863][ T9074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.797547][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.807769][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:22:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) syncfs(0xffffffffffffffff) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 309.921926][ T9374] dccp_close: ABORT with 1 bytes unread [ 310.087304][ T9376] dccp_close: ABORT with 1 bytes unread 18:22:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) syncfs(0xffffffffffffffff) gettid() 18:22:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) [ 310.395572][ T9385] dccp_close: ABORT with 1 bytes unread 18:22:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) syncfs(0xffffffffffffffff) [ 310.613749][ T9391] dccp_close: ABORT with 1 bytes unread 18:22:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 310.863775][ T9396] dccp_close: ABORT with 1 bytes unread 18:22:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) close(r2) 18:22:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) close(r2) 18:22:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) close(r2) 18:22:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="000200000008000400"/22], 0x1c}, 0x1, 0x0, 0x0, 0xc010}, 0x28050) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}}, 0xc850) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000100)={0x8c, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}]}]}, 0x8c}}, 0x0) 18:22:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:06 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 311.712460][ T9413] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.722357][ T9413] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 311.730843][ T9413] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:22:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 311.995638][ T1192] tipc: TX() has been purged, node left! 18:22:06 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:06 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:07 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) close(r2) 18:22:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:07 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) close(r2) 18:22:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:07 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) close(r2) [ 313.091772][ T9450] net_ratelimit: 6 callbacks suppressed [ 313.091798][ T9450] dccp_close: ABORT with 1 bytes unread 18:22:07 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 313.397809][ T9455] dccp_close: ABORT with 1 bytes unread 18:22:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:08 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 313.662224][ T9465] dccp_close: ABORT with 1 bytes unread 18:22:08 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 313.874740][ T9471] dccp_close: ABORT with 1 bytes unread 18:22:08 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:08 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:09 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 314.449211][ T9490] dccp_close: ABORT with 1 bytes unread 18:22:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:09 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 314.692383][ T9497] dccp_close: ABORT with 1 bytes unread [ 314.718841][ T9499] dccp_close: ABORT with 1 bytes unread 18:22:09 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:09 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 314.970573][ T9505] dccp_close: ABORT with 1 bytes unread 18:22:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:09 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 315.226767][ T9512] dccp_close: ABORT with 1 bytes unread 18:22:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:10 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 315.489439][ T9522] dccp_close: ABORT with 1 bytes unread 18:22:10 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:10 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:10 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:10 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:11 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:11 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:11 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:22:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:11 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:11 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:11 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:11 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:12 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:12 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:12 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:12 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:12 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:12 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:13 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:13 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:13 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:13 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:13 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:14 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:14 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:14 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:14 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:14 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:14 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:14 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:14 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:14 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:15 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:15 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:15 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:15 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 320.702267][ T9710] IPVS: ftp: loaded support on port[0] = 21 18:22:15 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:15 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:15 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:15 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:15 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 321.247740][ T9710] chnl_net:caif_netlink_parms(): no params data found [ 321.553154][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.560642][ T9710] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.570454][ T9710] device bridge_slave_0 entered promiscuous mode [ 321.589501][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.597892][ T9710] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.607610][ T9710] device bridge_slave_1 entered promiscuous mode [ 321.660469][ T9710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.676088][ T9710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.726636][ T9710] team0: Port device team_slave_0 added [ 321.741877][ T9710] team0: Port device team_slave_1 added [ 321.786864][ T9710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.794219][ T9710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.820877][ T9710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.835679][ T9710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.842757][ T9710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.870497][ T9710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.032736][ T9710] device hsr_slave_0 entered promiscuous mode [ 322.126888][ T9710] device hsr_slave_1 entered promiscuous mode [ 322.265658][ T9710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.273293][ T9710] Cannot create hsr debugfs directory [ 322.556993][ T9710] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 322.604005][ T9710] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 322.663997][ T9710] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 322.923258][ T9710] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 323.157653][ T9710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.189682][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.198889][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.224610][ T9710] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.260354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.269871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.279540][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.286993][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.326538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.335627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.345499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.354363][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.361791][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.371184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.381921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.393005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.403659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.420737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.430973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.441659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.464066][ T9710] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.475116][ T9710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.489944][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.499712][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.510311][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.520144][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.558856][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.568006][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.575890][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.604567][ T9710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.651268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.661458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.712807][ T9710] device veth0_vlan entered promiscuous mode [ 323.720931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.731736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.752874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.763380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.794035][ T9710] device veth1_vlan entered promiscuous mode [ 323.850258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.859707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.870284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.880314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.909266][ T9710] device veth0_macvtap entered promiscuous mode [ 323.920768][ T9710] device veth1_macvtap entered promiscuous mode [ 323.961233][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.973197][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.983322][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.994022][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.008836][ T9710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.018369][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.027912][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.037340][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.047215][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.062842][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.074910][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.085084][ T9710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.095716][ T9710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.109337][ T9710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.121156][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.133055][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:22:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:19 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:19 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 324.344463][ T9936] net_ratelimit: 9 callbacks suppressed [ 324.344489][ T9936] dccp_close: ABORT with 1 bytes unread 18:22:19 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 324.544346][ T9945] dccp_close: ABORT with 1 bytes unread 18:22:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:19 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:19 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 324.852154][ T9956] dccp_close: ABORT with 1 bytes unread 18:22:19 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) close(r1) 18:22:19 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:19 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) close(r1) 18:22:20 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:20 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) close(r1) 18:22:20 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:20 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:20 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:20 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 325.902526][ T9994] dccp_close: ABORT with 1 bytes unread 18:22:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:20 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:20 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:20 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 326.193657][T10004] dccp_close: ABORT with 1 bytes unread 18:22:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:21 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:21 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 326.518197][T10016] dccp_close: ABORT with 1 bytes unread 18:22:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:21 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:21 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:21 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:21 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:21 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:22 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:22 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:23 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:23 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:23 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:23 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 328.660246][T10099] dccp_close: ABORT with 1 bytes unread 18:22:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:23 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:23 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:23 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:23 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:24 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:24 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:24 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:24 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:24 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:24 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:24 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:24 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:25 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:25 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:25 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:25 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:25 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:25 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) [ 330.900724][T10168] IPVS: ftp: loaded support on port[0] = 21 [ 331.250394][T10168] chnl_net:caif_netlink_parms(): no params data found [ 331.393604][T10168] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.401039][T10168] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.410927][T10168] device bridge_slave_0 entered promiscuous mode [ 331.432313][T10168] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.439938][T10168] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.449677][T10168] device bridge_slave_1 entered promiscuous mode [ 331.505992][T10168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.522798][T10168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.569956][T10168] team0: Port device team_slave_0 added [ 331.580540][T10168] team0: Port device team_slave_1 added [ 331.624943][T10168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.632182][T10168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.658579][T10168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.679336][T10168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.687442][T10168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.713558][T10168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.912545][T10168] device hsr_slave_0 entered promiscuous mode [ 332.127360][T10168] device hsr_slave_1 entered promiscuous mode [ 332.235845][T10168] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.243482][T10168] Cannot create hsr debugfs directory [ 332.529266][T10168] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 332.585236][T10168] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 332.793439][T10168] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 332.904893][T10168] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 333.147531][T10168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.175920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.184913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.207342][T10168] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.227549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.237526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.248006][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.255782][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.307639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.317299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.327206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.337426][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.344700][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.353744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.364804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.375958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.386516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.418057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.427846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.438724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.458277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.469253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.484280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.494641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.513465][T10168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.567760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.575768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.608491][T10168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.658738][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.668871][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.715549][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.725354][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.743920][T10168] device veth0_vlan entered promiscuous mode [ 333.766857][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.776141][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.788301][T10168] device veth1_vlan entered promiscuous mode [ 333.844006][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.857883][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.867451][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.877525][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.895102][T10168] device veth0_macvtap entered promiscuous mode [ 333.917644][T10168] device veth1_macvtap entered promiscuous mode [ 333.963379][T10168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.974703][T10168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.985461][T10168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.996065][T10168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.006618][T10168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.017219][T10168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.031102][T10168] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.040698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.050219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.060289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.070347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.090320][T10168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.101349][T10168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.111418][T10168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.122052][T10168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.132091][T10168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.142705][T10168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.156653][T10168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.169266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.179402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:22:29 executing program 3: r0 = getpgrp(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') ptrace$setregs(0xd, r0, 0x2, &(0x7f0000000000)="7b44b7f92411c76ae4179e8c9647419b092dda02f97c57ba6b768ff825838295c6031b7ea737802965efb3a303f8472f64bf5505aac333301d594cef") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:22:29 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:29 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:29 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:29 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:29 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:29 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:29 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:29 executing program 3: r0 = getpgrp(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') ptrace$setregs(0xd, r0, 0x2, &(0x7f0000000000)="7b44b7f92411c76ae4179e8c9647419b092dda02f97c57ba6b768ff825838295c6031b7ea737802965efb3a303f8472f64bf5505aac333301d594cef") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0xfffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:22:29 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:29 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:29 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:30 executing program 3: syz_emit_ethernet(0xbb6, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x3, 0x100, 0x8, 0x0, 0xe}) 18:22:30 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:30 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:30 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB="8b"]) 18:22:30 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 335.870596][T10442] fuse: Unknown parameter 'f' 18:22:30 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:30 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:30 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:31 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:31 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:31 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:31 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:31 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:31 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 337.300418][T10480] dccp_close: ABORT with 1 bytes unread 18:22:32 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:32 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 337.645127][T10491] dccp_close: ABORT with 1 bytes unread 18:22:32 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:32 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 338.000916][T10498] dccp_close: ABORT with 1 bytes unread 18:22:32 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:32 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 18:22:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:33 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:33 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 18:22:33 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:33 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 18:22:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:33 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:33 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 339.171536][T10526] dccp_close: ABORT with 1 bytes unread [ 339.255587][T10528] dccp_close: ABORT with 1 bytes unread 18:22:34 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:34 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:34 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 339.512303][T10534] dccp_close: ABORT with 1 bytes unread [ 339.598087][T10537] dccp_close: ABORT with 1 bytes unread 18:22:34 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:34 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:34 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 339.846945][T10541] dccp_close: ABORT with 1 bytes unread [ 339.902500][T10544] dccp_close: ABORT with 1 bytes unread 18:22:34 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 18:22:34 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:34 executing program 0 (fault-call:8 fault-nth:0): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:35 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) [ 340.421887][T10556] dccp_close: ABORT with 1 bytes unread [ 340.428207][T10556] FAULT_INJECTION: forcing a failure. [ 340.428207][T10556] name failslab, interval 1, probability 0, space 0, times 1 [ 340.441104][T10556] CPU: 1 PID: 10556 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 340.449848][T10556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.459962][T10556] Call Trace: [ 340.463317][T10556] dump_stack+0x1c9/0x220 [ 340.467978][T10556] should_fail+0x8b7/0x9e0 [ 340.472443][T10556] __should_failslab+0x1f6/0x290 [ 340.477430][T10556] should_failslab+0x29/0x70 [ 340.482062][T10556] kmem_cache_alloc_node+0xfd/0xed0 [ 340.487479][T10556] ? __alloc_skb+0x208/0xac0 [ 340.492537][T10556] __alloc_skb+0x208/0xac0 [ 340.497151][T10556] ? inet6_sk_rebuild_header+0x71/0xb00 [ 340.502765][T10556] sock_wmalloc+0x13c/0x220 [ 340.507403][T10556] dccp_send_reset+0x17b/0x4d0 [ 340.512231][T10556] dccp_close+0x845/0x1da0 [ 340.516806][T10556] ? inet_dccp_listen+0x410/0x410 [ 340.522015][T10556] inet_release+0x1f7/0x270 [ 340.526681][T10556] inet6_release+0xaf/0x100 [ 340.531290][T10556] sock_close+0x156/0x460 [ 340.535670][T10556] ? __inet6_bind+0x1c00/0x1c00 [ 340.540566][T10556] ? sock_mmap+0x130/0x130 [ 340.545022][T10556] __fput+0x4b1/0xb80 [ 340.549095][T10556] ____fput+0x37/0x40 [ 340.553124][T10556] ? fput_many+0x2a0/0x2a0 [ 340.557591][T10556] task_work_run+0x1ee/0x2d0 [ 340.562232][T10556] prepare_exit_to_usermode+0x3c8/0x520 [ 340.567825][T10556] syscall_return_slowpath+0x95/0x5f0 [ 340.573235][T10556] ? kmsan_get_metadata+0x4f/0x180 [ 340.578406][T10556] do_syscall_64+0xde/0x160 [ 340.583028][T10556] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 340.588951][T10556] RIP: 0033:0x45cb19 [ 340.592894][T10556] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 340.612538][T10556] RSP: 002b:00007f356df58c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 340.621427][T10556] RAX: 0000000000000000 RBX: 00000000004db580 RCX: 000000000045cb19 [ 340.629531][T10556] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 340.637530][T10556] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 340.645526][T10556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 340.653526][T10556] R13: 000000000000007e R14: 0000000000526df2 R15: 00007f356df596d4 18:22:35 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:35 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:36 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr=0x64010100}}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:36 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 18:22:36 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:36 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:36 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:37 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:37 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000040)) accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) close(r1) 18:22:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 342.606969][T10606] net_ratelimit: 2 callbacks suppressed [ 342.606992][T10606] dccp_close: ABORT with 1 bytes unread 18:22:37 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000040)={0x3, 'vlan0\x00', {0x7}, 0x6}) [ 342.735169][T10607] dccp_close: ABORT with 1 bytes unread 18:22:37 executing program 1 (fault-call:8 fault-nth:0): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:37 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 342.928047][T10616] dccp_close: ABORT with 1 bytes unread [ 342.946756][T10617] dccp_close: ABORT with 1 bytes unread [ 342.952511][T10617] FAULT_INJECTION: forcing a failure. [ 342.952511][T10617] name failslab, interval 1, probability 0, space 0, times 0 [ 342.965581][T10617] CPU: 0 PID: 10617 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 342.974499][T10617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.984606][T10617] Call Trace: [ 342.987961][T10617] dump_stack+0x1c9/0x220 [ 342.992345][T10617] should_fail+0x8b7/0x9e0 [ 342.996808][T10617] __should_failslab+0x1f6/0x290 [ 343.001889][T10617] should_failslab+0x29/0x70 [ 343.006523][T10617] kmem_cache_alloc_node+0xfd/0xed0 [ 343.011764][T10617] ? __alloc_skb+0x208/0xac0 [ 343.016399][T10617] __alloc_skb+0x208/0xac0 [ 343.020890][T10617] ? inet6_sk_rebuild_header+0x71/0xb00 [ 343.026572][T10617] sock_wmalloc+0x13c/0x220 [ 343.031128][T10617] dccp_send_reset+0x17b/0x4d0 [ 343.036129][T10617] dccp_close+0x845/0x1da0 [ 343.040625][T10617] ? inet_dccp_listen+0x410/0x410 [ 343.046215][T10617] inet_release+0x1f7/0x270 [ 343.050828][T10617] inet6_release+0xaf/0x100 [ 343.055394][T10617] sock_close+0x156/0x460 [ 343.059802][T10617] ? __inet6_bind+0x1c00/0x1c00 [ 343.064701][T10617] ? sock_mmap+0x130/0x130 [ 343.069164][T10617] __fput+0x4b1/0xb80 [ 343.073203][T10617] ____fput+0x37/0x40 [ 343.077227][T10617] ? fput_many+0x2a0/0x2a0 [ 343.081682][T10617] task_work_run+0x1ee/0x2d0 [ 343.086324][T10617] prepare_exit_to_usermode+0x3c8/0x520 [ 343.091917][T10617] syscall_return_slowpath+0x95/0x5f0 [ 343.097925][T10617] ? kmsan_get_metadata+0x4f/0x180 [ 343.103084][T10617] do_syscall_64+0xde/0x160 [ 343.107643][T10617] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.113559][T10617] RIP: 0033:0x45cb19 [ 343.117501][T10617] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.137165][T10617] RSP: 002b:00007f7d5a813c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 343.145825][T10617] RAX: 0000000000000000 RBX: 00000000004db580 RCX: 000000000045cb19 [ 343.153826][T10617] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 343.161910][T10617] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 343.170168][T10617] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 343.178604][T10617] R13: 000000000000007e R14: 0000000000526df2 R15: 00007f7d5a8146d4 [ 343.375285][T10616] dccp_close: ABORT with 1 bytes unread 18:22:38 executing program 1 (fault-call:8 fault-nth:1): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) [ 343.594726][T10629] dccp_close: ABORT with 1 bytes unread [ 343.600715][T10629] FAULT_INJECTION: forcing a failure. [ 343.600715][T10629] name failslab, interval 1, probability 0, space 0, times 0 [ 343.613661][T10629] CPU: 1 PID: 10629 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 343.622660][T10629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.632784][T10629] Call Trace: [ 343.636178][T10629] dump_stack+0x1c9/0x220 [ 343.640610][T10629] should_fail+0x8b7/0x9e0 [ 343.645151][T10629] __should_failslab+0x1f6/0x290 [ 343.650191][T10629] should_failslab+0x29/0x70 [ 343.654848][T10629] __kmalloc_node_track_caller+0x1c3/0x1200 [ 343.661051][T10629] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 343.666546][T10629] ? sock_wmalloc+0x13c/0x220 [ 343.671279][T10629] ? sock_wmalloc+0x13c/0x220 [ 343.675997][T10629] __alloc_skb+0x2fd/0xac0 [ 343.680468][T10629] ? sock_wmalloc+0x13c/0x220 [ 343.685196][T10629] ? inet6_sk_rebuild_header+0x71/0xb00 [ 343.690777][T10629] sock_wmalloc+0x13c/0x220 [ 343.695340][T10629] dccp_send_reset+0x17b/0x4d0 [ 343.700166][T10629] dccp_close+0x845/0x1da0 [ 343.704638][T10629] ? inet_dccp_listen+0x410/0x410 [ 343.709704][T10629] inet_release+0x1f7/0x270 [ 343.714778][T10629] inet6_release+0xaf/0x100 [ 343.719429][T10629] sock_close+0x156/0x460 [ 343.723811][T10629] ? __inet6_bind+0x1c00/0x1c00 [ 343.728723][T10629] ? sock_mmap+0x130/0x130 [ 343.733183][T10629] __fput+0x4b1/0xb80 [ 343.737359][T10629] ____fput+0x37/0x40 [ 343.741732][T10629] ? fput_many+0x2a0/0x2a0 [ 343.748642][T10629] task_work_run+0x1ee/0x2d0 [ 343.753281][T10629] prepare_exit_to_usermode+0x3c8/0x520 [ 343.758877][T10629] syscall_return_slowpath+0x95/0x5f0 [ 343.764293][T10629] ? kmsan_get_metadata+0x4f/0x180 [ 343.769452][T10629] do_syscall_64+0xde/0x160 [ 343.774106][T10629] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.780106][T10629] RIP: 0033:0x45cb19 [ 343.784284][T10629] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.804794][T10629] RSP: 002b:00007f7d5a813c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 343.813254][T10629] RAX: 0000000000000000 RBX: 00000000004db580 RCX: 000000000045cb19 [ 343.821862][T10629] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 343.829870][T10629] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 343.837973][T10629] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 343.846058][T10629] R13: 000000000000007e R14: 0000000000526df2 R15: 00007f7d5a8146d4 18:22:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 343.941826][T10631] dccp_close: ABORT with 1 bytes unread 18:22:38 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000000040)=0xffff, 0x4) close(r3) 18:22:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 344.251954][T10641] dccp_close: ABORT with 1 bytes unread [ 344.313957][T10645] dccp_close: ABORT with 1 bytes unread 18:22:39 executing program 0: r0 = socket$inet6(0xa, 0x800, 0xffffffe1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:39 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000040)=0x2, 0x4) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r4, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r6}, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e21, 0x2, @local, 0xf5}}, [0x69, 0x4ec3, 0x2, 0x7fffffff, 0x0, 0x5, 0x9, 0x0, 0x6, 0x5, 0x5, 0xff, 0x200, 0x20, 0x7ff]}, &(0x7f0000000100)=0x100) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:39 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vxcan1\x00', 0x2}) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 344.908209][T10657] dccp_close: ABORT with 1 bytes unread 18:22:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:39 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0xffffffff}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x19, 0x4, 0x0, "bb6a56d87085a66c8bedb472d9fbb0b8", "8a46ea36"}, 0x19, 0x2) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:39 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000016c0)={'batadv_slave_0\x00', 0x400}) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000004980)=[{{&(0x7f0000000040)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x1}, 0xa4, &(0x7f0000003400)=[{&(0x7f00000000c0)="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", 0xfd}, {&(0x7f00000001c0)="3a00d104878cea22a376c7d28fa189354e32026ef6a7829a1f8abaa1e8c0a8163e6a115c0948254c1f19b215178a4d23019a5c26294137a3b9f62e88100abde299c6a2dd583bdd61eb9f3f9020e39ead466d87cc07c4e791f41d67d3f30c31714960e3510a198dce879cce80134a9c8df183500a93047285b210d9195f313635016658ccce3039e1d9b8a976feaca3fe38b8c9b19f1864ee505ea35f55dd77c20fade84ac835293126e9c20b666e694b5695986e4360c4f5d44739bd7b00e669d551c48ac35d", 0xc6}, {&(0x7f00000002c0)="72d5cd6485f5f6afd1fb729c3b798f87935b09bfbaebca3bc0f2a282a08bda0c095aa85ec1314ac7491df8517fa420f15be1290e5f48cd652cee1641939262f12fb922c6064f5e94332f25ac244472ea02f0aebdb7b2f1559737f11eda7bb1bb61beeba94ea488f47456e68d84540d2a8e85a647418dd455a4cda42a384bb8791f4d2901b57a828146a7b447ce5e17726fd245eb6ae0280512e7afb70b9491b5358820c297a17f520cd3893f07009cf2779d9114f5a08fbae1f821b4226003e8673c4b8adcbfa50088b8633a793a311e77709fc4e448bd270a503fe928e5246e17304d30183c0e7a53228389d8cfdef832142629894fd6acfee9b1db29cb2e7ef2181b05e1ae98a0dbf48af82641b4dd72dd92aa978e8347b0df7d897144af4a9515ab889d23be3824554fb6d55385d7b9a091a4169365d767512845b14b94cba3a25b3fee517829c029554fa7d9dc4f6e8412da4d858bb5619e3ee8447c258e804be15016be45b4e2d62b85a05019a6364315594341a056461f31981f7a88a70257afb7132d90c7f0e40d6f4485a1938a335ee04c7cb482534b2f4132f1018d394261e6749f2f5b0781dd563aa6b31c70d770e16aade0e96369ddd2645420b6a58cb41c6219a12a17082263ebc51afa16ef4c5647bf596ba365109f18da26d15d07918362918e2bafd65803d1bada41d6ea2459618a856f5ea42c9d17a6577ac6b32770c6164159fd097db54dae7d3e570b784c3c16affef9a8c3bb32081a6c86e9db3e8e50b3ded689d3d6ed5f950eeef46b88ff5f326c206f1e85e007796f99c407000d61eafa6fd6958809a71fdb05601d5b265726caee4aedb3ac9edc4f253ce997d044345cb0d43b7a62d304b8e9890b9b3ce0f905a78559cb107b5c2200dfa2d68b8d09e9743f70b13c3f6be4882c650e00e092bcb50726a001a777d14cadfa6430aa11e8b278f75385a4dc047ee7ff199866f5c692f99fb7d2eb6115da5c80bf85f3a155404af66127717eaf3b4bd3f6aa366e46f7bb325aafa33f39473ff001d0ca41a01358addffe2f4d96a4a3f2fb648b97a1125e8e6498636f0fc9f6adbbfbe0dc9243e8e4349db399ce1858c81d1156d123521fbd9f165097e57aa295550ce21738b65de23cf5642692dd26aebf874b78bd2f1573fbbc12cead3e3b2484c40eda868ea4f8f654beffac83c0ee904fe40ee8e420b1be53382512f42066ff09bef702bf794313f5617b4f2cb7e68025538be53b2d5eacbe121d99ce9411a8befa181e5bf63b2e1e965316c39284b86af164713b9c8422fdd10b0f87e46b5460790a52e60b56ce79def6e5565e8747eabb607287f1613bd0aa325c4f5f3716d7de1ad79dbd7e4007eb929859f0b6c400264ae77472e216dbaf198106eb03e6233afd5f2b042a76e05137ca6da6203c7e854c94eb4299dfd1ffbd86d80689679b93e69e23f0b5c80a4c7fe0e73ad71868dcca40fb20ba4888bd693e5bcd752a36b380e82b7482a865304aadd4c7f8dd14654ebb9ec7fcfb171b36839a6faa105116772793871844b59653a4976395860e4a7e382abb41109dab39c65fab31b4a7913e0bf261d6fe6dd1767c1e6c6da316b8bdf1ab8234751b0fce023907f675d0d932616e0e044c0c53200b8e3a1d1108f166398e797b1c369805ecdaca92921a54ebd347d0248dc91dac106fa53f92ab8743f99dd3be036c562d1b223ff6578c1e181047c36bc30ed4631ce55bfa73f6d1e4c15df6898fbc640e9278fbc741510a10bf26e5231f564793a2ad6cf904c7b5f7b36651a42c1d57228377670b50e78f6dff0de2961f84ad043b6dd81f22cd905a7898c3a887b36c615a3d68f95d0c0a320a8af181e1ba066da58a2ec42060a5f977a35dcf324ca56a92edc5c9c9a7550661134ba6fa2a64b1da278d6a0e9ce8b7898622ebb0a725a61d9b451e9067eadcc1200eefdfc3377a521f27c8420a78b4902aaf00ec4f04b6f11fb3c179852df0734e8ebf29da42a2ac29e7c77dc148966177e10ac15edb005e47b2bee11fe377f5dd8670cfda354488adc95be277293dd0f4f88e78c6ee2fa031d6a44950a28a0272e1e7b364e8a559d309c01bab1704533ea5702ad52c6e31b1f604b96e0ff03fb79925a7250f7ad125fdb43132b67b4b5bab0720f061561a8619c05a7dd108ddbebc1f1e0a143d78e2ffaff50b4802f4f16e1e66cab70a549aa5eef600e768f7361703b0734605bb4bf32cfa8357f2a67c6c075d91d38873908e15e75a5d04247cced4af83836fd7380d02474ef4eaf1a4ac2b77fae7ea89e0b1f406a28287da7a3beaf5fc27068d57735e876d322bd7e1db57789d2d76d51f9451fff58a61df05ad58651d9ab18bb91791d6dfd3e98e3b4b89d74510c53d1bd4f8189338702ae98f25c058b28098c2dc39cd2b9d1ba2b11e970e7b13fba334de7d0274b5342f31caf6fc493c6a4d0c9e7aba010d943585a75703c333ebdf61c97e90f4dd79726243f27c7ef538fc6cce080cabd5487eb932b55b3f2bfc559cb890cf861e8ac31b8039d03d9c72c6c0c6ab6be2c0cba6b17cc08c74373060b8d9563b14245949b75d312d3b2dd3efaf9519e4c8e4a8c6eebfa6c01481d97db612347e059316198ca08b5ea5257535df8a92dc9d51106a7621faf207a507e73e445dead6bbf4f7d43acbb025fe225861ffd3c196fdfa209d22c39e625e8143f551d06a929f3cb5c963bd127f0ad30004e4b4b1a4ee02043dd4dfa40b872c9e5182e0382ce535fcdae145b33bf7eaecca85e294014bc2f74cd53fcde5ffcf1bdee16ca0b8085f3cb1a1fe5a45f6651bcbfc20887b29455fdf31b74600002e8901ce18ffe8f281e2c345d1314565df15c6284740d98b3ff0536d0550587f547faf2ab028ef22ca25052a028f9084b3a91ef89b07f8c4ee7ebbaaf8ffbf6d3da39d640ffb0e6cc33d87992f25751a91036978f40253187897ef27870759a95f84e6b34e87f4b824605f1367cccf8f53fe7b6b44673481de72c494c17bbffb40fc4f9fe50fada62fce27963f0406441eeae6ee396932d9b0e565f2a195672f52bcfe4ff6d4a9fff53137a1d236e46719cd36214b54c18446b921d1c14fe5077d638f19cc0f0fa8137fd3118362287a5e65ac53ca2f2d16d7d9a806593f9a2680ca9dbf8c851689263c3336ca3cf5ec8d278e3c69dad2e3df401809199c88bccb85af1cfc1513dc084b0c3797d4e0b28ce7a192a4f7d3d281bc2d4d1c16410ba2fae9bf40db784ab52880792d5e02d817175be8f7dbc50bc57b449c387ea38c28e8879cfa0fbc2df42049b2a6423b2aba4a42171f1109a2a249e5df9cf35860f9f2cde809e9e0cd8adbdbe1a406fd92a6cb52eec0f95c3c37dd92146ea6f7cce5f0b70b3acb85be44faf2fd65ff1832c200c2fa0ac7d0794ce14be722b43c37a4d6c33d294d8d8b226842971fddc33a1f02521734bfb952c5e3f0de61e7b8bde5cfdf6ba050e7d79dd35aac2f67745b3d5dee21f569611f138aa0cd048b082f629da9093ea1eb210dab1474b67e3ebd7fe2ca7181238211a9c45ef6d52d9a772f82795fa7fb790f98a9a4d61b99a65bbdcf6a64cea00415e1461febdca25b0d50dd6a82cbd1dd09ce5c9e7300580d2bf86d80cc5342263a4102fdc047135dd2f3f6f8c889afe42548771d43f77e7409a7f3e5a7247539028dd45100f9a74369b4bc185a1708038a85668eb610e2593876c01a1428e3741fbede48e032fd85511155f60217b01c27623d0894a4ff2bab7504e852123390743d00a5ebfc246c55d65f65d1f6183494b6d47a7b0d97cecd3b0e4fb83f7d6505231290ca9e798622bf05b6a19f2977deb225f757ab31770bbc603b24d2d4d1c64962671c28ef62b4588cfcd331a30f91ee3b20e0d20acf261a488be373717a9c06739db50a1dae917a7e32c0462a227842e165312db994b34465a4c5b3687fc0c9b97a662501a024bf4ce93674de491895b458a34e041dba72fc3134b1f8e7b4e37662f7b39b7e8ef6962c0c516acb4d777439c8fc3cffeafa823261a35b93c466618036df7f3a408f5710e1bd3751414d9a0be9d5d959cf51554ebd51eada8547b2b3abcd51edfc325f7f5befa12d2a483e58763f35d59d696d3eeddeddbce2a3a7d94013478b5393fda0e262cf61849487b34c2e384e279f187685e2ffbbd6dd9cb3176e65f8c7c008f658a21f4af0e0fef435d09c0b2dee12f4779afc66afbc443965fea3fe5cfb736b76ef589316c13c5fcc1b402125b41a87079a021c5c723a2242940e4274fddd86b53000fc9d04490abd92ce58cd94cc96677f007ce85b33c0c718e576798324d044169b401d932466a9cd995ddd81ad6ede9fd5fe5ca235815c2e56347f571c066fd59d1af55ff7eb1876f159fe71c008ad2fd47c7511d56b0ef697b32f6d73e1d95c1c6b2b6d0a379ccf86dbf810f9bcdf81c24d32886c86e88c30e6aaadbbd81a8e2ff4a9e1e526b403db7de669b32bd39d16db6f2d46fe9f899c08c8936136c79dc3020559c0ead0bf8750334679a5c4589bd2ee58e688acf371a202e3b8738e8ee68a403d6c52c3fac79d6f88da1d1f3b173f08ce29df263256ee1c82e4140b27b724c8ecc4d9dd652a4f7460e3c67ea980cdd11667275cf18896f88419ec7d20cf96d330edb52fda62dc7d834c96c632960620af9514a93619f017d34a6d3590f7df2e0d528b6bf98ff132d9be48a319e8628a7ffa408f99304db5697e809f82af66ed97c2155467fd7d4ec8e30079e050392068fdadf6352582d37ca3804fd7524cbf56770698c78a4af89412389542dcdd34e5e7715d9e70aa9a44f92f30bdcadae2e6e010d4ecaaea59a7deef8a1376e3d72043ddd9508269747c96c07d3e696352e3660ffbdc8987024bc6c2d92330876866daf7c950fac7df8a565a62fca9dd208964d05d854c41f3583275c579696bd1f3f0182015e7c3d0ce08360dc069418746269f1f5c08f4578ac0d2f3e8e49ac870c605ec24f17de27101c6284e0b046258c9b356943fb03510fb9fce7ddba5746fe4052395d32a9c867aa438e57d86e71fa4cbe4454146de29c8c10832f6a79b7347b88a0ff8eceda6453538fbacfe23c6dfc75bd0bb5502d0f1851ba19f0cd927ba05aa62a9727a2b4e98307added3d6a73ba3fc48df217a0120b004f543ba8f2163f1f7d3e03ce1c65574e3082fa70584b913ef6fb4e2c47b2d8cf05bb267c17683d3e2b20294276ad4dc5272d6b43cf0b5b53caa980db348443f052bade75284e75059290b8f5752ca01ff68e5cf4739e77c7502cf2d7d94736db2549dc668d0f4c5d8d6cf7eeae314c04f46d124cb719a51bfb93ce2c84fadbd4249cd86fce45c629bc64d187b8c0886fb6eae9f4885a96c4747524c35b17c51ec421fa5d48e176a6c8374294ed84892db5081be3e0c2a8ffeb3342b277a399e04f25855510ffcbfd3b345ec9c33ed3e9c056bf93604c241db45e6c4dd06cc4deb8c87e158aee3cb8e466b3da1cbc6ea5ea38723dc6dceadf0c3f27f5c6c115cac781fe9dd37e1cf059b5a5c5610d489bf82e8249fb7e8239af6e71dd8d64097037920d7a6b99db2a6e44b1b7abc8525a7f6ca9be3f2dbca43ca86ef22576272e15604dd3407c0291784d7dfd7fb5d31b439f7935ec2fe73d90dd884d08aec2e2fcd3c341dbe4fb1537fbc636d00877f3a5ff2bc3469de3390778c69ecc9ebb5f7ad744329094f2f59e65074ac344781a3d88efbcd6dd40a2b343661c4e7b99aba03d534fcf8024e7be3b55af1ab6", 0x1000}, {&(0x7f00000012c0)="a24183c1193efcf3092a9bc66349029620d90ed3f9e2bde6ae0311baadb0594991adcc7cb01e27052f8be88a9531bcce5a1f2f596539490e3141de4e979513eabd2bd7df3e45d0f8949bc4d5bb8bec818face221cbff7fb336dbad6f6bfafa474e691d419e6362319f94ce8d23167b929fcaf690b30891319b5b1823c29d051d35b6d45a32f4abe6c44681a930e3f4f98b45d07844d81f4eae229a41bda7a20c039eb746fabbc61e6b641d0f8ab6236f7e486c4b2b4e647c93aba4b35ffdf365f7441c8d6d22f111", 0xc8}, {&(0x7f00000013c0)="e9a8d87dafcc7c432c83db0f5a31", 0xe}, {&(0x7f0000004a00)="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", 0x1000}, {&(0x7f0000002400)="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", 0x1000}], 0x7, &(0x7f0000003480)}}, {{&(0x7f0000004540)=@vsock={0x28, 0x0, 0x2710, @local}, 0x80, &(0x7f0000004700)=[{&(0x7f00000045c0)="4cdae724deb7b5a0a57f69ebc954ec213ba6f653bb6dbe0df470355c011019332df48b6cdad4ca47b26d213cdf27bff766dc10744a5d9bb810bc5272ca004e1530f28c06d63971b6980fa34caf5fadd38d05ae07d53274da1c21d8e64e006e75855d6ce8", 0x64}, {&(0x7f0000004640)="2baf9cf9841fedb87688dfcadabfc4e2b7219b6026f5214c8d4032e534e641dde117dda9fbd9e6e409a7a9b092cdca2ed3d3d3071cb29abf69f678fdc89850c36d1ea5497a347e30cb895264a5a3033e4e6ec78623a30c5da82c9a9a3f38b58ee5d7013a53c59e6708937e94dd085c373544aaf642508d37c73a5687c03cf04f4e4cfd88a2643d78283d3011c58a15540b29725891cf8bed428adb66633795afdaad8af03dced232a9c31491d52a7e586b971827d1b293d5fc485f70018a54bf", 0xc0}], 0x2, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x228}}], 0x2, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:39 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:40 executing program 1: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000080)) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:40 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_TXQLEN={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}]}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vxcan1\x00', r5}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000003c0)={@ipv4={[], [], @broadcast}, r6}, 0x14) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:40 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000040)={r4}) close(r1) 18:22:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:40 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r3, 0x204080) ioctl$TIOCSIG(r4, 0x40045436, 0x3) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000100)=0xe0, 0x4) 18:22:40 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) close(r1) r2 = socket$nl_audit(0x10, 0x3, 0x9) accept4(r2, 0x0, 0x0, 0x0) close(r1) 18:22:40 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 346.716172][T10708] IPVS: ftp: loaded support on port[0] = 21 [ 347.276680][T10708] chnl_net:caif_netlink_parms(): no params data found [ 347.614185][T10708] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.621586][T10708] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.631311][T10708] device bridge_slave_0 entered promiscuous mode [ 347.663546][T10708] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.670942][T10708] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.680802][T10708] device bridge_slave_1 entered promiscuous mode [ 347.761061][T10708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.777667][T10708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.859159][T10708] team0: Port device team_slave_0 added [ 347.881001][T10708] team0: Port device team_slave_1 added [ 347.979158][T10708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 347.986391][T10708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.013142][T10708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.117817][T10708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.125053][T10708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.151653][T10708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.373131][T10708] device hsr_slave_0 entered promiscuous mode [ 348.428057][T10708] device hsr_slave_1 entered promiscuous mode [ 348.501886][T10708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.509834][T10708] Cannot create hsr debugfs directory [ 348.919868][T10708] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 348.975089][T10708] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 349.025124][T10708] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 349.083145][T10708] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 349.373300][T10708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.411305][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.420430][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.442846][T10708] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.472548][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.483354][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.494023][ T9251] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.501867][ T9251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.559652][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.569133][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.579223][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.588629][ T9251] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.595943][ T9251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.604953][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.615928][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.627322][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.637872][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.648343][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.658894][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.697291][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.707052][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.716806][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.727207][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.738063][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.753911][T10708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.820757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.828663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.854152][T10708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.894262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.904996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.955092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.965366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.986759][T10708] device veth0_vlan entered promiscuous mode [ 350.002276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.011558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.043815][T10708] device veth1_vlan entered promiscuous mode [ 350.101977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 350.111591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.121165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.131085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.151692][T10708] device veth0_macvtap entered promiscuous mode [ 350.172264][T10708] device veth1_macvtap entered promiscuous mode [ 350.199883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.210075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.241384][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.252806][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.263200][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.273927][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.284148][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.294834][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.305303][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.315877][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.329700][T10708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.339134][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.349267][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.403473][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.414815][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.424906][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.435892][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.446817][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.457365][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.467358][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.477915][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.491667][T10708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.502690][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.512780][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.641411][T10914] net_ratelimit: 13 callbacks suppressed [ 350.641436][T10914] dccp_close: ABORT with 1 bytes unread 18:22:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:45 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$phonet(0xffffffffffffffff, &(0x7f0000000280)="89226f87a769979c8f2e485a55898983977864dbc858f1a3c86046ac40943da68205cd965cb725d896b0884b8807e5f774a11e070cc70b0ee6d2252513f7fdaece1f19e7122a759bde5159cbfec375ce17419b0b5bf5f68026dc3e9ba082b0455aec329899f16e8818ba12324f822a9d0d104ee69d39437f5a40a1248be47b46dcb4341dd06ed3e56ac1a29ce44237d1ce5ce87ea30536caa3e3d623e009b059980bdc9cf96d4fee967cd7a93ca6fa83c4c209cc826bb5bb2ec7bcf8e5", 0xbd, 0x4000090, &(0x7f0000000100)={0x23, 0x4, 0x8, 0x23}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000080)={'team_slave_1\x00', {0x7, 0x0, @remote}}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_TXQLEN={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}]}]}, 0x58}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000340)={@remote, @private2, @mcast1, 0x3, 0x2, 0x9, 0x500, 0x0, 0x80200200, r3}) sendto$inet6(r2, &(0x7f00000001c0)="e33aeb3156702e8b538620f602cb0ffd9a7e1011485a2ddbbcbacdb9f191a983e5f4d6f37c350aa162e4b97510b548ffe30b4f777ab51b58149ab8f1168014a15294a9492de757817fa595df70e92bfde91ffa38cd4541250c2766d15bb2576dcffc0ad53e229cc737a417c6947be8f5d101a1f1759e6870f016d8c119b69de6aa24c8bb30a50e237c05d8470ab783b3ebafd58093f165ed2a4775c5e19b46d0405376d292", 0xa5, 0x200400d0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @private1, 0x9}, 0x1c) close(r1) 18:22:45 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:45 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$inet(r4, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10, 0x800) close(r5) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)={0x2e4, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_TX_RATES={0x294, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x20, 0x0, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xcd, 0x400, 0x7, 0x1, 0x4, 0xfffc]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x98, 0x0, [@NL80211_TXRATE_HT={0x2c, 0x2, "74989bc7f037c6c09a265338fd1618d1e9cf869dff664101adf50e0ce4c77da1f041310dbe4b6d87"}, @NL80211_TXRATE_LEGACY={0x17, 0x1, "8a68e7d10914176eb9bdb7e9ef3a5a622e3532"}, @NL80211_TXRATE_LEGACY={0x16, 0x1, "f4b76fb0b24924d76190b5a5ec2288f814ac"}, @NL80211_TXRATE_HT={0xb, 0x2, "d45f0b13bf0358"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x1d, 0x2, "a0f1424addaf49347a88efa96001cf69f8b3134ee837c7de36"}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, [@NL80211_TXRATE_HT={0x43, 0x2, "265d829db336ad126d83a36fa03bd8d43934dcc84aaa8ff3a6890c05d55e3b802d2b9fb463ae39071ee77b99e1bec841be533136b428ea4746c88dc381ca24"}, @NL80211_TXRATE_HT={0x4}]}, @NL80211_BAND_6GHZ={0x84, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x0, 0x7ff, 0x3, 0x4, 0x8, 0x3, 0x1]}}, @NL80211_TXRATE_HT={0xf, 0x2, "df5dfe42966ff1d94cb42a"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x1ff, 0x3f, 0x4, 0x6, 0x810, 0x7, 0xffff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9d5, 0x5b, 0x8, 0xff, 0x1, 0x1ff, 0x5228]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7, 0x1, 0x4, 0x3, 0x1c0, 0x0, 0x8]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, "96e55d28168d2d2854"}]}, @NL80211_BAND_6GHZ={0xf8, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x7, 0x9, 0xfffd, 0x3, 0x7, 0xdb30, 0x7]}}, @NL80211_TXRATE_LEGACY={0x19, 0x1, "09b7468a5bd37944a6f38106fb06dee7a94ed0712c"}, @NL80211_TXRATE_HT={0x4d, 0x2, "e30ef1d85894730bacb507ed7c72a8fe0159da77a208f4dc066dcfe8637604048f849e68060a965b3548ce832de5f5d4f0bfad8dd90f370ed90cd77e54733a0de3a32f9ca5075127f6"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x40, 0x57d, 0x40, 0x1f, 0x1, 0xcbf, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xb, 0x1, "3225034fc155ef"}, @NL80211_TXRATE_HT={0x4c, 0x2, "ce933606267688fcf630b69ac1002f1928a022af4a9f5017c2e5cb1fc0863c0b864f6a606bdd7289ee5882a92d729a620bc3269400dca531ac8b492f65d8bbc730694bf327895162"}]}, @NL80211_BAND_5GHZ={0x10, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, '`0\t0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r7, 0x80404508, &(0x7f00000001c0)=""/131) 18:22:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TXQLEN={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}]}]}, 0x58}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_LINK={0x8, 0x1, r4}, @GTPA_VERSION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000000000000000080850000006c0000009500000000000000926622521f4992542297f02c44"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4c}, 0x25) socket$isdn(0x22, 0x3, 0x25) [ 350.810686][T10922] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 350.870780][T10923] dccp_close: ABORT with 1 bytes unread [ 350.927071][T10918] dccp_close: ABORT with 1 bytes unread [ 350.951863][T10927] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 350.985246][T10921] dccp_close: ABORT with 1 bytes unread 18:22:45 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 351.067612][T10933] dccp_close: ABORT with 1 bytes unread [ 351.090846][T10918] dccp_close: ABORT with 1 bytes unread 18:22:45 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000080)) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:45 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, 0x0) ptrace$setsig(0x4203, r2, 0x0, &(0x7f0000000040)={0x1c, 0x6f8, 0x5}) 18:22:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:46 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x3000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000010000108d561cae71fecceec0000000011b0c4d9686f6cd1e1ab16a048c70a0578fae4dbe67e319ea9444a87cb2cdbd021e5d974cd4db19244c49e2f3df057de41b1c07fe6375e37e29a722f5ac955f6338f7b427ed4f47444f71e06b786eeb38f1bca0e1197f971b6004fbde1a8a7296146453ea521882b83cde9f7f486b24b64cb8a51af833a6acd7c1f41bbf7e04f1eb920ddfbd6944c5df929faece9e6de6e3d08d11641e6e59fc75a217cd1d937f4195d0a2f6cbb40a5c66f706e3c3a688b8e4158b693eaff542751184be3b2dcdd033cbf017d5a", @ANYRES32=r5, @ANYBLOB="000000000000000008000d0000000000300016802c0001802800010000000000ffffffffffff00"/64], 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', r5}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@private1, r6}, 0x14) listen(r0, 0xb9) r7 = socket$inet6(0xa, 0x6, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e1c, 0x0, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r7) accept4(r0, 0x0, 0x0, 0x0) close(r7) [ 351.428421][T10947] dccp_close: ABORT with 1 bytes unread [ 351.440017][T10946] dccp_close: ABORT with 1 bytes unread 18:22:46 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 351.493608][T10951] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 18:22:46 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000080)) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:46 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)={0x33, 0x6, 0x2, 0x55, 0x0, [@ipv4={[], [], @loopback}, @ipv4={[], [], @remote}, @private2]}, 0x38) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x1, 0x95) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) close(r3) [ 351.810079][T10961] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 18:22:46 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:46 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000080)) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:46 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000040)={0x20, 0x2, 0xfffffffffffffff7, 0x0, 0xd6}) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) close(r3) 18:22:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:47 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000080)) close(r1) close(r1) 18:22:47 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) close(r3) 18:22:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:47 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000080)) close(r1) close(r1) 18:22:47 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:47 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000080)) close(r1) close(r1) 18:22:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:48 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:48 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000080)) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:48 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:48 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000080)) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:48 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:48 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000080)) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:48 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:49 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:49 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000080)) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:49 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:49 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:49 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:49 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:50 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:50 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:50 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 355.841251][T11066] net_ratelimit: 19 callbacks suppressed [ 355.841275][T11066] dccp_close: ABORT with 1 bytes unread 18:22:50 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) [ 356.710305][T11072] dccp_close: ABORT with 1 bytes unread [ 356.808576][T11077] dccp_close: ABORT with 1 bytes unread 18:22:51 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:51 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) [ 357.062797][T11078] dccp_close: ABORT with 1 bytes unread [ 357.138665][T11083] dccp_close: ABORT with 1 bytes unread 18:22:51 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:51 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 357.350996][T11087] dccp_close: ABORT with 1 bytes unread 18:22:52 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) [ 357.476279][T11093] dccp_close: ABORT with 1 bytes unread 18:22:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:52 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:52 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 18:22:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r2, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 357.842156][T11102] dccp_close: ABORT with 1 bytes unread 18:22:52 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:52 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 18:22:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r2, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 358.270882][T11112] dccp_close: ABORT with 1 bytes unread 18:22:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:53 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r2, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 358.589150][T11119] dccp_close: ABORT with 1 bytes unread 18:22:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:53 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:53 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:54 executing program 2 (fault-call:8 fault-nth:0): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:54 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 359.538090][T11144] FAULT_INJECTION: forcing a failure. [ 359.538090][T11144] name failslab, interval 1, probability 0, space 0, times 0 [ 359.551593][T11144] CPU: 0 PID: 11144 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 359.560775][T11144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.570979][T11144] Call Trace: [ 359.574384][T11144] dump_stack+0x1c9/0x220 [ 359.578910][T11144] should_fail+0x8b7/0x9e0 [ 359.583435][T11144] __should_failslab+0x1f6/0x290 [ 359.588914][T11144] should_failslab+0x29/0x70 [ 359.593585][T11144] kmem_cache_alloc_node+0xfd/0xed0 [ 359.598923][T11144] ? __alloc_skb+0x208/0xac0 [ 359.603824][T11144] __alloc_skb+0x208/0xac0 [ 359.608302][T11144] ? inet6_sk_rebuild_header+0x71/0xb00 [ 359.614074][T11144] sock_wmalloc+0x13c/0x220 [ 359.618638][T11144] dccp_send_reset+0x17b/0x4d0 [ 359.623457][T11144] dccp_close+0x845/0x1da0 [ 359.627930][T11144] ? inet_dccp_listen+0x410/0x410 [ 359.633088][T11144] inet_release+0x1f7/0x270 [ 359.637653][T11144] inet6_release+0xaf/0x100 [ 359.642313][T11144] sock_close+0x156/0x460 [ 359.646694][T11144] ? __inet6_bind+0x1c00/0x1c00 [ 359.651936][T11144] ? sock_mmap+0x130/0x130 [ 359.656402][T11144] __fput+0x4b1/0xb80 [ 359.660440][T11144] ____fput+0x37/0x40 [ 359.665505][T11144] ? fput_many+0x2a0/0x2a0 [ 359.669970][T11144] task_work_run+0x1ee/0x2d0 [ 359.674628][T11144] prepare_exit_to_usermode+0x3c8/0x520 [ 359.680222][T11144] syscall_return_slowpath+0x95/0x5f0 [ 359.685643][T11144] ? kmsan_get_metadata+0x4f/0x180 [ 359.690805][T11144] do_syscall_64+0xde/0x160 [ 359.695381][T11144] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 359.701410][T11144] RIP: 0033:0x45cb19 [ 359.705373][T11144] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.725010][T11144] RSP: 002b:00007f19b1282c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 359.733496][T11144] RAX: 0000000000000000 RBX: 00000000004db580 RCX: 000000000045cb19 [ 359.741585][T11144] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 359.750395][T11144] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 359.758751][T11144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 359.766876][T11144] R13: 000000000000007e R14: 0000000000526df2 R15: 00007f19b12836d4 18:22:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:54 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:54 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:55 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:55 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) 18:22:55 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x3c4, 0x12, 0x100, 0x70bd2b, 0x25dfdbfb, {0x2c, 0x2, 0x2, 0xf7, {0x4e24, 0x4e24, [0x1f, 0xbaa5, 0x3, 0x8000], [0x7, 0x8, 0x6, 0x1], 0x0, [0x9, 0x9]}, 0x0, 0x400}, [@INET_DIAG_REQ_BYTECODE={0xed, 0x1, "333f44f0a1142718ae04c664b32386525939b77cfd45d8fac0b02abbeb1d0c7b5eef6f6b361bf5022cb0f7b0b21a1d20e7bfd260b57c31497aaf1f5fbb1c6ffef0149d77c9986254c60c2a3240f252b97b92c5d90355893a23c3a5f6248b19a087238d1f78b4b97a4954894473392013334132e91fec469684323d774cc4a856b74d5bedfc6fc91790f2af621078b943bd2aaeebf99537ac9c49d7a394ed05d4ec1096f508a76839c3826d92d08d5e7cb07307b9115dc2f6d4d48f07d0210c890f42bc8c839e03b4c1e7d266ccf4f00e8f5a89581f0dc9a1aca094e367d5fd061934ac1e85928588a5"}, @INET_DIAG_REQ_BYTECODE={0xc6, 0x1, "3f4402a88de2ca2f5daf176b3e08016d660aa8ad2616e0c15f44aa9c658b48745dc3b73e7da04d933d9c6f3d731a8b2d74d601eea7310298e4461dd4df4c5da1032a275ede7c072a783ae5b0c6c17d19d2dee7f2512e8833b71c7484910da368b663c1fcbcf7bf54d6f938a59c80f111121836d409a95d0cf53397fd592653188b1beb3fb73eb56b4da487ac617d0a9827a0d2db5734fa52186a8f5fdb49bdcc8a43331034ed72c0a4c54d4e0c569c055387b7cd6eaa1baca19b2dcd67a102f5b21e"}, @INET_DIAG_REQ_BYTECODE={0x5, 0x1, '6'}, @INET_DIAG_REQ_BYTECODE={0x4f, 0x1, "46875e6a2584bf5a1c74a7e2edb23a0082fbc2fb38c7a6724bde6345e3636b5d6bba8bfc05734e8ce31d74e178c4fadc9cf9364a4e55b7bdf85b9c3922f84c9e786c918b6e157d804e87be"}, @INET_DIAG_REQ_BYTECODE={0x24, 0x1, "e7ef74c10d4ab7747c3f76c6e19fe3daf5b2620231befae16c2003ee1ae87bce"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "239e9efd1ec7622f25218d6d078639487f13ec8137c2e5f165920c1cf245eb0e63d98a009430936f738d9cf6a7b29ed11fd803dabf9c59c007446b4cd0b3d24e8258cca65d53e87733ce777a8a5776d333b798fe9b385e7c9b2b80e7723290d36543cdc88aef1af8b9bbbc9fe1aadacc50c787b1f0808effa95580e64c91d1c43455d0644123f1f2baa27cd5ab520dcdf1c94a8ba802adc6345e79c89153447006f1a1a6e45a3977e35739481ee935366f89dbd112a7f4db25a028e439e7ff08863880664c840cb2ffb08809cd4057fd20f7bcdd09ccf285ab1a28e09945"}, @INET_DIAG_REQ_BYTECODE={0x5f, 0x1, "4ece0e7ff09f3029ab0144ab4d6c356311dd93d68ff26a503cba213f879b8e0cb5e755efe681e75693fd386464ab44c057b3a42cf26565901695680478ddc303ed76cbe65fcb9cb5ca185bccd0c21e359cf9bcdce3d05054342452"}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000000) close(r1) 18:22:55 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 361.068769][T11176] net_ratelimit: 4 callbacks suppressed [ 361.068791][T11176] dccp_close: ABORT with 1 bytes unread 18:22:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) [ 361.182626][T11180] dccp_close: ABORT with 1 bytes unread 18:22:55 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:22:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000040)={0x80, "4bc2f7e084d6ac3b56d752e778d71e106fcf1252c8e1cf4f20caea9d0a7b2904", 0x4, 0x200, 0x400, 0x1f, 0x4, 0x2, 0x10001, 0x20}) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f00000001c0)) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r0, 0x0, 0x0, 0x0) close(r3) 18:22:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000040)=0x7ff) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r2) 18:22:56 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000007c0)=@ipv6_getnetconf={0x34, 0x52, 0x802, 0x70bd29, 0x25dfdbfd, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xffffffff}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0xfffffffc}]}, 0x34}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB="00000080", @ANYRES16=r4, @ANYBLOB="000427bd7000fedbdf25060000003c000180060005004e2400000800060007000000060005004e20000005000200010000000600010002000000050002000200000008000700", @ANYRES32=r7, @ANYBLOB="0800020001000000"], 0x58}, 0x1, 0x0, 0x0, 0x4004084}, 0x44) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000080)=0xc, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$addseals(r6, 0x409, 0x2) write$FUSE_INTERRUPT(r3, &(0x7f0000000040)={0x10, 0x0, 0x5}, 0x10) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:22:56 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 361.862849][T11202] dccp_close: ABORT with 1 bytes unread [ 361.936112][T11203] dccp_close: ABORT with 1 bytes unread [ 361.941677][T11205] dccp_close: ABORT with 1 bytes unread 18:22:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 18:22:56 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x51000e10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r0, 0x0, 0x0, 0x0) close(r3) 18:22:56 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 362.312878][T11215] dccp_close: ABORT with 1 bytes unread 18:22:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x40010) close(r1) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r4, 0xc0044d05, &(0x7f0000000080)=0x23) close(r1) 18:22:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 18:22:57 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0xffffffff, @dev={0xfe, 0x80, [], 0x20}, 0xfffffffc}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TXQLEN={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}]}]}, 0x58}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', r4}) r5 = socket$inet6(0xa, 0x800, 0x7fffffff) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r5) accept4(r0, 0x0, 0x0, 0x0) close(r5) 18:22:57 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 362.639311][T11226] dccp_close: ABORT with 1 bytes unread [ 362.728001][T11231] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:22:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) [ 362.911115][T11231] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:22:57 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 363.149846][T11240] dccp_close: ABORT with 1 bytes unread 18:22:57 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet(0x2, 0x5, 0x6) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000040)) close(r1) 18:22:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:58 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:58 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:58 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000640)=[{&(0x7f0000000140)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000200)="892323e1dce453eddf168d1acd6a", 0xe}, {&(0x7f0000000240)="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", 0xfc}, {&(0x7f0000000680)="29d95cb57973832073fc8305be1d948f2224b5658ee325630aa1f26b4b00beb9eada1d80685904bc1cc6f98bd3adfc5ee82b06800f9e90efe8f2e5b39a2e72ae11bb0afdd96aee9a9bedcb47ac9ef3373f46ef88c1d93453f00c2ec0eecc9805cfcd3edfbf8a61ef1c4cd8d6e5eb888b106eacf62886b31d101ed42652bb396b136cfe9e5b99ca8a266df5f22b1188448791d8e6", 0x94}, {&(0x7f00000003c0)="76cc0f6badee93ce2fab92094b6af5b49a31b70872c4a6d07e859e2a9195422cbf23b8c68316cfa0f746c6504ea856468b3836fde47e38f7334904f019cdf2e08a07406facfc15d4939b465ceb7bbcb24f4a272d3cffd67adc1ba280b4951aa835c9115d387bf58638ffcf86b678a2da86903503255b42e4e9d3d5c2e9b33371453c6dd7b7c894bd", 0x88}, {&(0x7f0000000480)="a20ae488110a0a9bd18f1c3cf2e69b74473da366cd266644a12b545128cb4e922cb9fd4b880ccf097a5ec7a2ae39f7862cd606180d7ce68ce02f9a7fdae7b40e65dcd1df75a740d02ceecdad35d4c5d6dcc91f3a33b4a5213bdfd4aa1e081025644999645b46d3e9982474a0d231940f1754a6e213133687c5063dfbd2359ce6e12c57d2c316909a79a150eb9c59923923762d163bc8b1d84ae7e9df9a17ac56cc69936fc86cd701872012e1a5a4dfd4aed57d3de18ed0cf6dbfd58f6d34fa239eba96357946461198a0e7225bfad3b79799c9b01f7626f13bb389b2ee8a8b38a5c20787520ceddb1b93ba7d67ef", 0xee}], 0x5, &(0x7f0000000600), 0x0, 0x91}], 0x1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r3}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r3, 0x7, 0x6}, 0x8) listen(r0, 0xb9) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r6, 0xc040565e, &(0x7f0000000040)={0x8, 0x1, 0x3, {0x2, 0x5, 0x400, 0x100}}) 18:22:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:58 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, 0x0, 0x120, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1c, 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x400000, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xd8, 0x29, 0x20, 0x70bd29, 0x25dfdbff, {0x19}, [@typed={0x8, 0x7f, 0x0, 0x0, @pid}, @generic="08030c7fb63255b28f02a8fc0950716014fcf8a97e18ef70656988c34a3f0dbc04547c1a1b7b7508257d7db0e930d318df5682f5c96f3f5ebc8afebd52a95b9963108d187c97", @generic="cbc53495e26af1605dcec55b61afa05e5f96ef92b27014fdecd4ac2419dc2f0e0890b20bd8dfdf51e71f6f7ae6caf9e10802684ce26a163fd9fad26de279d01510d290bcd57175a3895523e0b42a12b6b9d96d77afc2dd487b1afa309a0ef48c02980cb84af5ada7422fb766", @typed={0x8, 0x79, 0x0, 0x0, @fd=r6}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x44, 0x2, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) splice(r4, 0x0, r5, 0x0, 0xfffd, 0x0) close(r1) 18:22:59 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 18:22:59 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 18:22:59 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 18:22:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x80000, 0x800) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:59 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:59 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 18:22:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x6d0, 0xf0, 0x2a0, 0xffffffff, 0x0, 0xf0, 0x600, 0x600, 0xffffffff, 0x600, 0x600, 0x5, &(0x7f0000000040), {[{{@ipv6={@private2, @remote, [0xffffff00, 0x0, 0xffffff00, 0xff], [0xff000000, 0xff, 0xffffff00, 0xff], 'wg0\x00', 'ipvlan0\x00', {}, {0xff}, 0x6, 0x4, 0x0, 0x2b}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x4, @ipv4=@remote, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key=0x9, @gre_key=0x1000}}}, {{@uncond, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[0x4e20, 0x4e23], [0x4e24, 0x4e20], 0x3, 0x8775167ec347c44c, 0x20, 0xa}}, @common=@srh1={{0x90, 'srh\x00'}, {0x3b, 0xe2, 0x3, 0x81, 0x401, @private1, @mcast2, @ipv4={[], [], @broadcast}, [0xff, 0xff, 0xffffff00, 0xff], [0xff000000, 0x0, 0xffffff00, 0xffffff00], [0xff, 0xffffffff, 0xffffff00, 0xff], 0x6000, 0x2029}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv6=@mcast2, @ipv6=@mcast1, @icmp_id=0x8, @icmp_id=0x66}}}, {{@uncond, 0x0, 0x100, 0x228, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x23, 0x95}}, @common=@srh={{0x30, 'srh\x00'}, {0x3b, 0x15, 0x0, 0x8, 0x5, 0x4, 0xac0}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xfffffff8, 'system_u:object_r:public_content_rw_t:s0\x00'}}}, {{@ipv6={@private1={0xfc, 0x1, [], 0x1}, @local, [0x0, 0xffffffff, 0xff, 0xffffffff], [0xff, 0xff000000, 0xff, 0xff000000], 'ip6tnl0\x00', 'team_slave_0\x00', {0xff}, {}, 0x89, 0x5, 0x0, 0x10}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x800, 0xffff7fff, 0x1, 0x1, 0x3, 0x0, 0x3}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x14, @ipv6=@remote, @ipv6=@empty, @port=0x4e21, @icmp_id=0x67}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x730) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000100)={0x4, 0x1000}) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4(r6, 0x0, 0x0, 0x0) close(r2) [ 365.147542][T11305] x_tables: duplicate underflow at hook 1 18:22:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0xa, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:22:59 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:00 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f0000000040)={0x9}) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r0, 0x0, 0x0, 0x0) close(r3) 18:23:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:00 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:00 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x1, @private1, 0x1}}, 0x6, 0x8000, 0x80000002, 0xa, 0x1, 0xae8, 0x7f}, &(0x7f0000000700)=0x9c) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={r1, 0x9}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r0, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x200101, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) write$P9_RLINK(r7, &(0x7f0000000740)={0x7, 0x47, 0xfffe}, 0x7) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00000006c0)={0x8, 0x2}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) close(r2) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0xc4, 0x1b, 0x5b, &(0x7f0000000280)}) 18:23:00 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1, 0x3fe}, 0x1c) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r0, 0x0, 0x0, 0x0) close(r3) 18:23:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:00 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 366.352311][T11344] net_ratelimit: 16 callbacks suppressed [ 366.352337][T11344] dccp_close: ABORT with 1 bytes unread 18:23:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 18:23:01 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f00000001c0)="7bacbe62886e2213e83a1c7aeeb8aeb25827d6bf6128481608b86ee48917f08f6571e48145887b03d83fa455bc5c6d2bd153bea2392d556252adbcbb1f4f7240497900e979368ef79177b93fd7ec3e5c966c07d5c617fcc756bb3765cf67322c77f16cdd2b42f0b2c9dcd3402a86c07a8173d47ecdf5a061a5dcad116fcdd2d8cc6680c7c0ecff78b9e6fc5e1b45c35b17990c894bd1ed54542a2515c1ae7d1202afe3561eb447a92f14a88eca297dac7799e4e19eeafc111ce4187c44a9fce02bc0e087b9c822dd1b16149502eccfd8965ff88713467393", &(0x7f0000000040)=""/78, &(0x7f00000002c0)="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", &(0x7f00000012c0)="6c36f67716bb6dec638eac693842785d797653e42a8a1b15b31a77a96cee0a33c3fa3e894261f81e7f7acc85cc46501d4b9abd775adcf87fb55b2aa59ec30fb3328f85edbafd1ce0836c12846509f1ac11f8e921d76dc4e80b87d75f492e243fb3908ffeb3cff71bb53d7013b5353299bc01176a0ad522227c842ab0188c12fcd452d75dae84b551d8960f7bd19178d2f89aacf697e5121dc920ff01c44d1583058dff4050d3b8a2b11c57fe54e42c05301e4247ecffa22f8612bcb8bf08124f55caf13682c4f578f959fd8e3f040acfcd6f12483c7447eca1a21a7a83ca085a7761801fd24ebe5f6ac4113334d69b3e7e61a9aa8aed", 0x200, r3, 0x4}, 0x38) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000040)=0xfffffffb, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r0, 0x0, 0x0, 0x0) close(r3) 18:23:01 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 366.701723][T11358] dccp_close: ABORT with 1 bytes unread [ 366.738340][T11359] dccp_close: ABORT with 1 bytes unread [ 366.808701][T11361] dccp_close: ABORT with 1 bytes unread 18:23:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 18:23:01 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 367.019933][T11369] dccp_close: ABORT with 1 bytes unread 18:23:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) [ 367.282788][T11374] dccp_close: ABORT with 1 bytes unread 18:23:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) [ 367.539234][T11380] dccp_close: ABORT with 1 bytes unread 18:23:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:02 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x80) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x3ff, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@random={'trusted.', 'TIPCv2\x00'}, &(0x7f00000001c0)='.%\x00', 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x44800) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400400, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x4000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000003c0)={0x9e0000, 0x7, 0x9, r4, 0x0, &(0x7f0000000380)={0x980927, 0xd5, [], @ptr=0xfffffffffffff778}}) socket$l2tp(0x2, 0x2, 0x73) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000400)={0x0, 0x0, [], @raw_data=[0x4, 0xdb7b, 0xfff, 0x4, 0x7fffffff, 0x6, 0x4, 0x3, 0x0, 0x8001, 0x4, 0xb3d, 0x1, 0xfffffffe, 0x6, 0x0, 0x1, 0x400040, 0xc01b, 0x3fdd, 0x400, 0x76f, 0xffff, 0x6, 0xbbb, 0x7, 0xfffffff8, 0x2, 0x14af, 0x5, 0x1ff, 0xd75]}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)={0x0, {{0xa, 0x4e22, 0xffffffff, @loopback, 0xfffffffe}}, 0x0, 0x3, [{{0xa, 0x4e22, 0x80, @private0={0xfc, 0x0, [], 0x1}, 0x10001}}, {{0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x9}}, {{0xa, 0x4e20, 0xffffffff, @mcast2, 0x6}}]}, 0x210) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000740), &(0x7f0000000780)=0x8) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f00000007c0)={0x8057, 0x1}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000800)={0x0, @in6={{0xa, 0x4e22, 0x6, @private0={0xfc, 0x0, [], 0x1}, 0x1}}}, &(0x7f00000008c0)=0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000900)={r6, 0x7}, 0x8) ioprio_set$pid(0x0, r2, 0x400) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000940)=""/34) 18:23:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 18:23:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x800201d) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r3, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x24008811) sendmmsg$inet_sctp(r3, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080)={r5, 0x20}, 0x8) r6 = dup(r2) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x98, 0x0, 0x210, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x24008801}, 0x4040) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e22, 0x0, @private1}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 367.852712][T11388] dccp_close: ABORT with 1 bytes unread 18:23:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 18:23:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e60, 0x80000, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r3, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000040)={r5, 0x1c, "d3f7385874b835e49a416c461c471e8da69735407e106ad2367597a4"}, &(0x7f0000000080)=0x24) sendto$inet(r4, &(0x7f0000000200)="8d8bf637cdf40b131d4baf49c91991f553742cb4e48ed17cfd2050fd8b013d6403c76fc6748a317b34260430c0b124142637f535d9592f885fb0cf429f9aa7729e4cabde4ee5d89332f00e53f8a3085f0ffe28b5c65c661a207836d056e5852ed443f4ed4f852e8b4c3e7c634d6937999f63a1cdc5e909ade35c2f1713196eadc5fadfa793414da40685ec6b863acea7d70ceef28b0ba3806e22cd1cd7d3b2bbed5dad428e5bcb6d81af23f14140db40aca4dc0c6d5cc3e04a8dea7b87418c58cd96e87d1d81bb8aee2b32f6f53da275283fdb27da0a54cdf6e1e6a732", 0xdd, 0x48004, 0x0, 0x0) close(r1) [ 368.129129][T11395] dccp_close: ABORT with 1 bytes unread 18:23:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 18:23:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sync_file_range(r1, 0xadb1, 0x81, 0x2) listen(r0, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) accept4(r3, 0x0, 0x0, 0x0) close(r2) [ 368.449448][T11402] dccp_close: ABORT with 1 bytes unread 18:23:03 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 18:23:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x6c500, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000100)=""/94, &(0x7f0000000080)=0x5e) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) [ 369.096036][T11419] IPVS: ftp: loaded support on port[0] = 21 [ 369.436587][T11419] chnl_net:caif_netlink_parms(): no params data found [ 369.666951][T11419] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.674233][T11419] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.684051][T11419] device bridge_slave_0 entered promiscuous mode [ 369.727098][T11419] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.734529][T11419] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.744122][T11419] device bridge_slave_1 entered promiscuous mode [ 369.800513][T11419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.815638][T11419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.864119][T11419] team0: Port device team_slave_0 added [ 369.875098][T11419] team0: Port device team_slave_1 added [ 369.922657][T11419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.930030][T11419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.956356][T11419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.040853][T11419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.048685][T11419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.074917][T11419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.253032][T11419] device hsr_slave_0 entered promiscuous mode [ 370.306900][T11419] device hsr_slave_1 entered promiscuous mode [ 370.350621][T11419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.358477][T11419] Cannot create hsr debugfs directory [ 370.779768][T11419] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 370.825298][T11419] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 370.870381][T11419] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 370.923230][T11419] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 371.068777][T11419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.089086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.097763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.113659][T11419] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.131600][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.141212][ T2740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.151225][ T2740] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.161263][ T2740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.178674][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.187779][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.197985][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.207817][ T9251] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.215120][ T9251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.235472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.255364][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.276791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.288709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.318310][T11419] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 371.329426][T11419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.347168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.356656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.367204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.377813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.388031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.398761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.408437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.430269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.450983][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 371.459341][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.481165][T11419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.509861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 371.519365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 371.555157][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 371.564088][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 371.580178][T11419] device veth0_vlan entered promiscuous mode [ 371.589745][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 371.599437][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 371.623488][T11419] device veth1_vlan entered promiscuous mode [ 371.659607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 371.669012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 371.678469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 371.688455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.705003][T11419] device veth0_macvtap entered promiscuous mode [ 371.722014][T11419] device veth1_macvtap entered promiscuous mode [ 371.749477][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.760333][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.770960][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.781665][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.791823][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.802746][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.812788][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.823746][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.833962][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.844628][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.858432][T11419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.867808][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.877397][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.886763][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.896631][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.914232][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.925403][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.935543][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.946076][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.956283][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.967058][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.977028][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.987604][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.997534][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.008657][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.022854][T11419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.037243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.047351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:23:06 executing program 5: 18:23:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) 18:23:06 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x3}, 0x1c) listen(r0, 0xb9) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r6) accept4(r0, 0x0, 0x0, 0x0) close(r6) 18:23:06 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000740)}, {0x0}], 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000276e8d43005fcf05c73ea11b0b35b36d6a7ab947d4141e39514d42b89052274235b2a10aa660492023a4b96692f79f67a2baba0dfbed39981bbe24b5394723c79b8c18dc945039696fbdd187012b5cb4968e335fda4355c8d4efb9bc9f555a626254716061c085f35d884cdb4d1451ba77e9513b875b03c392c84cfc92f6769a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0xa8, 0x4000}], 0x2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, r0, r1, 0x0, 0x2}, 0x8d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="100500000000000005000000000000000100000000000000010000000000000012000000000000001e0000000000000007000000030000000500000000000000ff7f0000000000000400000000000000bb010000000000000000000000400000060000000000000006000000ff0000000100010000000004f8ffffff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0700000001000000000000020000000000000009000000000000000000000004000000020000000000000002000000000000001a3a000000000000020000000000000004000000060000000200000000000000070000000000000007000000000000000400000000000000070000000000000000000000000000000900000001000080000001000080000018060000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="010000000100000000000000050000000000000000000000000000000000000000bf0000060000000000000000000000000000000600000000000000ffffffffffffffff417700001f0000000100000000000000000000000000000004000000000000007c000000000000000200000000000000090000000000000008000000ec000000514c00000900000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff06000000000000000400000000000000ffff0000000000000700000000000000297b2f5e2b5b5c000200000000000000000000000000000005000000000000007f000000000000003f0000007f0000000100000000000000080000000000000000000100000000000008000000000000090000000000000008000000000000000101000000010000ffffff7f0060000004000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="070000000500000000000000040000000000000010000000000000000b000000170d00002f6465762f7474795333000000000000010000000000000003000000000000000900000000000000fd0000000000000000000000fd3f00000500000000000000010001000000000080000000000000000010000000000000ff0f000000000000c100000000000000090000000000010004000000d23e000040000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0100000005000000000000000300000000000000e400000000000000070000000100008066696c746572000002000000000000000100000000000000f123000000000000020000000000000064a20000080000000100000000000000008000000000000009000000000000000800000000000000ffff000000000000a1000000000000000000008000000000ffffff7f0300000007000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="010000000300000000000000050000000000000003000000000000000900000094f6ffff5c262a255d2c5c7b24000000000000000100000000000000010000000000000003000000000000000700000000000000020000000000000000000000000000000100008000000000ffffff7f000000006200000000000000da00000000000000020000000000000003000000fdffffff010000000600000002000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="2000000094510000000000000200000000000000ff0000000000000004000000ff0000002e2e2a5d00000000"], 0x510) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x80000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000300)={'filter\x00', 0x0, 0x4, 0xb5, [], 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/181}, &(0x7f0000000140)=0x78) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCEXCL(r6, 0x540c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x2, 0x0) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:06 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) umount2(&(0x7f0000000040)='./file0\x00', 0x1) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1000000000000021}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000140)={0x9, 0x0, 0x2, 0x1}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f00000001c0)={r6, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000100)="f4289dda3aa3135dd24c8b6d915a0741", 0x10) close(r1) [ 372.272677][T11631] net_ratelimit: 3 callbacks suppressed [ 372.272701][T11631] dccp_close: ABORT with 1 bytes unread 18:23:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:07 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:07 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r1) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000040)={'vlan1\x00', 0x1}) 18:23:07 executing program 5: 18:23:07 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FICLONE(r0, 0x40049409, r1) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 372.695211][T11649] dccp_close: ABORT with 1 bytes unread [ 372.758958][T11654] dccp_close: ABORT with 1 bytes unread [ 372.776775][T11653] dccp_close: ABORT with 1 bytes unread [ 372.835174][T11657] dccp_close: ABORT with 1 bytes unread [ 372.914610][T11656] dccp_close: ABORT with 1 bytes unread 18:23:07 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:07 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x212022, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000100)={0xd7, 0x0, 0x3, {0x67f7, 0x5744}, 0x0, 0x2}) close(r1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB='X\f\x00d', @ANYRES32=r6, @ANYBLOB="000000000000000008000d0000000000300016802c0001802800010000000000ffffffffffff00"/64], 0x58}}, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000200)={@local, r6}, 0x14) accept4(r0, 0x0, 0x0, 0x0) close(r1) r7 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x6ad, 0x2, 0x2, 0xa, 0xfff, 0xfff}, 0x20) 18:23:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:07 executing program 5: 18:23:07 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'virt_wifi0\x00', {0x20}, 0x20}) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000080)={0x1, 0x0, [{0x80000007, 0x6, 0xffff9684, 0x9, 0x7}]}) close(r1) [ 373.219529][T11667] dccp_close: ABORT with 1 bytes unread [ 373.296544][T11663] dccp_close: ABORT with 1 bytes unread 18:23:08 executing program 5: 18:23:08 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) [ 373.348630][T11672] dccp_close: ABORT with 1 bytes unread [ 373.416326][T11663] dccp_close: ABORT with 1 bytes unread 18:23:08 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x1, 0x3) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:08 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, r5, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x40000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x81}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x4008080) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) listen(r0, 0xb9) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r6) accept4(r0, 0x0, 0x0, 0x0) close(r6) 18:23:08 executing program 5: 18:23:08 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:08 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r3, 0x80045005, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:08 executing program 5: 18:23:08 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x80004, 0xc) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:08 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:09 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x24}}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0xa, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "c2b887d4757acec8", "3147d9b4f70d1c969d515fd33dc61361", "72646304", "3252962b6a3130df"}, 0x28) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x14}}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x24083, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000100)={0x2f, @empty, 0x4e23, 0x0, 'lc\x00', 0x28, 0xffffddca, 0x65}, 0x2c) 18:23:09 executing program 5: 18:23:09 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:09 executing program 5: 18:23:09 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:09 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'vlan1\x00', @random="d7abbc774cc8"}) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000100)=0x60e) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r6) accept4(r0, 0x0, 0x0, 0x0) close(r6) 18:23:09 executing program 5: 18:23:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:10 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:10 executing program 5: 18:23:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:10 executing program 5: 18:23:10 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:10 executing program 5: 18:23:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:10 executing program 5: 18:23:10 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:11 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000240)=[{}, {0x0, 0x0, 0x1800}, {0x1, 0x0, 0x800}, {0x4, 0x101, 0x800}, {0x3, 0x0, 0x800}], 0x5, &(0x7f00000003c0)={r1, r2+10000000}) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000000c0)=""/115) semget$private(0x0, 0x3, 0x0) lchown(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r5, 0x0) 18:23:11 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCONS(r0, 0x541d) 18:23:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:11 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:11 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:12 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:12 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="000200000008000400"/22], 0x1c}, 0x1, 0x0, 0x0, 0xc010}, 0x28050) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r4, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:cpu_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x20000080) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x5f7, 0x18800) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:12 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:12 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000100)={0x8, 0x5, 0x0, 0x9, &(0x7f0000000040)=""/9, 0x81, &(0x7f00000001c0)=""/129, 0x0, &(0x7f0000000080)}) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:12 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:12 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x40240) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000100)) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) close(r1) 18:23:13 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) [ 378.788077][T11851] net_ratelimit: 9 callbacks suppressed [ 378.788102][T11851] dccp_close: ABORT with 1 bytes unread [ 378.949104][T11851] dccp_close: ABORT with 1 bytes unread 18:23:13 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x5, &(0x7f0000000040)=0x8001, 0x4) close(r1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000100)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:14 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 379.340656][T11867] dccp_close: ABORT with 1 bytes unread [ 379.404751][T11866] dccp_close: ABORT with 1 bytes unread 18:23:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x9b0000, 0x1, 0x6, r0, 0x0, &(0x7f0000000080)={0x980902, 0x77f, [], @p_u8=&(0x7f0000000040)=0x6}}) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000140)=""/40, &(0x7f00000001c0)=0x28) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:14 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 379.748959][T11882] dccp_close: ABORT with 1 bytes unread [ 379.797256][T11884] dccp_close: ABORT with 1 bytes unread 18:23:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:14 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:15 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:15 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:15 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000540)="8e55ed120971efcbd1547c438c2d80c42b3b41f107441eddf4e6f81df9a25c82b2785a6197a3ef0708513d2bdb5b2c9242c306249969ffd3b4409e3a55c067e86c5fa0bc2c89ab70747f6c9727801dd5f56159eba227726c0cf315470593f57c2eb64046a88e90f3a8ad32165a9e553b9ccc3dd06b07ab5a57f02b536a", 0x7d}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r1, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r3}, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e20, 0x8, @private0, 0x10000}}, [0x5, 0xd26, 0x10007, 0x8000, 0x8000, 0x81, 0x73916aaa, 0x7, 0x3, 0xfffffffffffff001, 0xfffffffffffffff8, 0x4, 0x5, 0x800, 0x461]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x7}, 0x8) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r5, 0xb9) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000040)={0x3, 0x81a0}) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)="33b8b28fe675cd47fb87804dc85482a6a2dde50882c6b6fdf6650936e7ea8c9bfcc8ed1a886cbf985c2a095f6a1aaae2634bc2e4cc170299af3ab841d72e5772cdcf2ee88af63adab1d7d5e11ca2c954ef401efea1b494f4b15520956ceeed6f35a0ac7f0700000000000000dc0e582c7835ab9640ed6cb5d5901aa4", 0x7c}, {&(0x7f00000003c0)="560f86ec9df8bf9d6aa1ff2c31389b990ff3dd852e2ab0471ea3c39f2e1a9892b737646692e0bfbabbfa7d0d0ba95d1c4b2483e0267ef97d35d4c877b32c8fe070330593ab1ce999ac99b556b5f8d600145b0736bd50018c9da9d525b14c73b57dee6e16eba94f71d7a441d3050f2b04d538d7c84878e278b8565411c3a5cfa80daa0a0569cd6c1725d41f01eb29e8ec9ec688265e4672296c76d66466a12bb62f327523fd0851c953cb268c6ac2a5bc271eab2498890b64c851a44940e1ac75ca1d581a54b01f76be0311d47792745f1d92049bef9c75e7513f487fe1942b8b03cf9c1e31a883e3e14c9b7c4ae0d9e19b223649f664", 0xf6}, {&(0x7f00000002c0)="f590e1d4e6f3a3f24695f025a29cefa705182caa1eddcdb3e44a25e989e73d438637b1b038", 0x25}, {&(0x7f0000000940)="3b06e9dec5236d9e7e4b6478c22139aafbe6deec22c14b6bc7be411ef06ae7e6378aa2069aeb2ff0ce0fbbfc7ea703e2900c74e175f3b16d01d6316885e87e048c745a9a72a53dd78762404532e8d47467187d1f778d3650d1baa91b90804b2bcd984db0b70ec07096fed0dd40bba334616e41efef9cf89d1968014c22299d87bb0b669e9e164045d36d7f995f6ebc30bc9c02c0d00bdfe26500016a983bbe80378c144cbefbfb34a06035df172fdb49127501b7acfe3de0268b114c519ef093d64594816469bce3d8c096473617d12ee1b4a4a1f75e81d94755d263356c74de631051d262328d1050feef4bee91d5063e097abc3ca5369ee2be5903d976509b831233b0dfc4c1ef1a5b19cd5301203d535a048b925a171ef49fe1d167b0906f4ba866701e2439cec494d4122c4897601ce320e3f406a10581e9b441e475fe12687ca96ca1135d536d2e0869031ff772e211a3854ab9c3e09b26915bddc4a00bd9ceaa5ddf324831cddec65378adcc6faeadbeccaa354394390eb2fd6c212bd73af51a5ed989499252701efa22233ef88ff1c9b69f2ab4e91bf81fcc0c14ebab9ed287ac0f41e38423390611969d11f757ffd58d2f37b45289b124daaebf3c865318dfcf24c324120028763a343d3cb61cfda3daf48ed533b93c263873ed4703a304b1adf2c1b14c00d4c09408f293938a88a9dbddc7fadfb4993fd0f7635bf35e595e2adcb3633ab0b635ec773994e2a01e01cf25c7150138993dadf8df05efd9718cac0f763c63ba70e9c1aa494cb3a6949fca65d2492e5ea568ba05cf3bddf50d08c380e3aea71dad94d31fb129e25d8e653354df56e38b1edf403451323378cbef69a8b858422cff9f547c176f9cf2b7bacd1f2a9d0fef0efcb6bd609404fa51b458b8d92511a4f50b30a46f03bce4aed68f518af64a6983d8a3e2a127ca6de98b3b5cdd023b4c5b3e51b5e18953c31bf1ff394691b43ecd549791e1c9de8fa5b08c9befa74a505a8e649652f49ef49507ce6c1d613e7a02749963d1c5f8c2829b41f134d4a9a139d686a7301d03a0a5c482b8d2a4174d013e59cfc772ca1f9ed467d6d9fc9b3fea785700d3ac6d6960100a291a948ac6c102878a67cc6b2834a06539e2aaeec1cfe174c5c90de6a37e12840b914f84b98dd31e2e1f27b0c4f76602fdf3e2992d4df1564cdbd67ae76fca4569b781906577b16d496f4dacf4903f45f716cf703fa4eb3242558e858e7d5782c3bfd74ce10ed007050d86ba445827d9f158f861a4c42029ff54c1b0e71b35a85f5adea6fb5936efa6a2826c388e1b78a3aedd637871eddcc3da140adb106fd6f520bd9d62deb61b1555ed62216e79d03182775f930521cd445d51788c4e715ac1de84e1590257fb85c12a2f930ff3e057b5afb3af98fc97bda2ca54e98b393b6ca51defa2c005e39a92dcbcd52752d4c49c56c8505312d4f6e1bec9caf42c049e8b2b854d64c427173d590085482f35ce4d2c94b23dfb37c4c71ee868cc0e94f40e16632ae70854610ccdb0ea552b0546bddd4f587a21dc10c1b2b1386dd243c9f8d297336c1ee9baa7ce34d4459aa6f9ccf132479b6329a6de51edcbf560640c0d17070a7d52e412474468f61a2a67f8002391bccad07b5052c12c4ee4238dab3b8757070d7e26f93b32b6bdf0deb58b0e01fc548f2c55a0cf84dffa9ec26f57f992688157b2212ef50d8cd6cb79178e4d62ea9c0232333384f2e01adb3b98fbce92676d90bbde2ed8624bc940a62934e6f028d66433fc6a897d0ede6a9f446b4eff1837883cdf38e56c383e75c795186ee16a4be011bbc524e59fd8c7268b1a56519595a5eba4b6bfbf4d6e7a80c7f446d67cdfdcc85b790bdb4e958d179b522f8ca79626d75f098abfe16b040dffc9c8b8b79c016daf857f0f6d56afd7e4d7ead52a5196d3f1a3828cd2500dd5a91dc6931281abc31fbc67143794e44fc3c08d56b8f34a22ee9173497a216c5b9947b6fbd8d7ecf117ae1f2de8e6099e35f84884dd1e8fe9fe9a78028524b5e620808ed5b5a5f863ca01cfb519268835476c0d9e677306fd76c4ee7c797039e3b985276ad20d6d8af477bc7a9b092d4e3dd7659943f86d093840b93e363842b42df1f430362b8eb9ba33ef894966fee80684128dec820c53d99fedf5b69df9e242f348b1788a2464ffb94cef4848ad4bbcb6d60c444801fc2711b287070e5198580d92b5e49ab6732f0107374b9ce0d542a678272f7e37d74e1ca43b6e5d896e6f5002e23b4092bd9401d3dea96ca4407aa5e6b85a77a2e40841613be495a8839c802db2267e636bcad3614c57c77c127434484be07646d2da5c15679a7fc41a1d11ed2108f5ee81e7b6b05bb246300150a85d1a26bfdf4053237bd0183e120ee4f3d597dc58406bfac04d2a3bf3f6f9b01853250822c3e11e72cf04895ec02e2e145e3fe502d730a45416db476ed09eefc79d2f754f5f519c3bbc2471b63395463efbf7560ec8e95a8a01e68d1b5bd06069794b3843aab4b3f666a5473945b47314850ee27bae61f4a924ccf0545f693a3c86b133d03c4692f5c6d9c513c2c4da0a18c1a9467a352fab0392a2e349ea93269ffa22745695a1086352018b430a092997a1fd94b23342d89ab319d8fcced9bd501a1ac37c71f6796d0b1d1f343a59e98750033a895da92c270113acbc349ef2d1c348cb6a07218a92afbad1484406ba0ac42bbc3fa14ce63864fd28975f6c4d9d94b82fcc4e8a717691c7b65430ca186014b6272d8ec5d232e926c715f6e5cfc900e9732c320f7d4c207b49c8a01676ac65a7b4e5e39e858707996eae84efbc6b16323025c6c1179e90fdb3c969e6a6c2750661417600bc69a40b7b55698d8ec2d816e6f8c784d38d870a43017c50ef3e2ff131a775b683ab80cccf6f8d2081b3ed82e8792526e2259d3c2a3819ef61a759bfa15a30bd4f6f62e3f362009c3fa35cba1650b376e8ea3acbe49877dc8857d625b12e10c99092adb90074498e1bb783230ae78cd32fcd505013bb3fc2226fc9a53e287c2b4369b654ca6af0f030f6cb980536b06f5cb32f0f6544144131a7b55dfe3e990928c2de4b9aa68aea7ee23a4363948ebef022a6c1869606b06e2fd9d44bed614f5e501ffe6bf6ced5b1d1bb8c590c35d0260d177ece4bb1771382ef7f4cdef60570c9a3e7f85b3cd55fc28ddcee87c03fb4ed21875d88cc95dddd740c21b10c7c717350d62db4191243c0e835e5a2949a7b8c82e21d89395d63269e315651f287d1fdc97a003cb295a4154751b513c6e7858735df8dfe9ea17ec099f05a181d793cbe6c0b0dc927e08c901ca91ef3f76c7974e1181788a83e9736fa6a82ffaa3d78cf785527b4f8e056d4901ad065e1062f36dae7feb4e85e142a99ffd16cdc35f7fbbea5af7df57b48d4a299e184bb71f21c2eca168f44fb08f19f12133a655c72ee55125950d83be12bc92ab394e0a26d7bc46a8ea4afb38120e0cef596d66658a33b7fbe556fc30189499d51bde4dbbd6a6d3e32a650b85c01d4f515b7b562f82821c43b02eaa348d6cabbe9540081981f84752f3c62f7df23ee491b8fd3a77718ea4a1ebdf519337196a3d96f3c7df2033a062a5d7f327258761062746866cc65b24af8136f0926640f125d896070d4f2781242a153284109bcfb3798b14b6e8d21a48d11ee5a0c95f3c91520da3417ccbb20d577afcda302977eea94f3b4d61e7f5c6e81153700704ce0634a847dcbffd9bb57a305e71e86c5c1c2451b65b2b002a9568bd5691101ad8278f692bf5a9538e8ddc86d5722a29344f412420ae15500212c172b849e65abb562c7b04e46acba3aaad02d6193b8507a58c45d70351b35c4ded733cb6a0443eab6826a0533a9f44f3afd179232ca2f88c5cee8274474bf38a9239680ae279ada2cc6261216273786084f441b4bfe34c9fa835e2943766a1f1cba27e1da1a6751dea94dc4c91eda71e0246e64490d46e1913abf9bce1101a6fdf93330032ee5d01c98448f74e4e48195aa8a838b16e35cf1548ed13a78d9716e7f76b2ebcee6aa82f7d8653890147f2d59a7cb3880a1157b219c4ca768a3e9d5ef89f38e8c377c207f2f6f4058009de6a7de795e9fa1a33256d1567b9479d9f70939aafc65d77ad4882da1ede88f90a8f42d542aaaf1079b9570ce7dc6a045b105a9f9e73f4bb137ec7ebb7fc36e17aad555c3ba99cf2eb50c05291dbe02e1efa3b0833523d321e03acb8da70f023379c73647f60403155692b76101f14fa3cd30786066d564100c8140da44733ed6c8ee1e9f714d3aae14922298006c3990d7e18b26461428e85dda26cba408e1f9c4cc6ea901bae85de8b40fa668059e98c650e870ee92aa979f75157d063c50334c4db28f32d823fb87d2fb3cb795a81f84804ed35a55d1cdb1f1d526f0beed09add07755d5d918013a559f507d22db323d2273da3cce247a84b89f8e4fe26ece475422fc4c059c9af188e5fbd4f3a2f9b156b105dd6db1fe2c93c6a648f3a6bc7b4a327ab4b9610e1386d39c2e0e8c1da1964f39e91e73072776ca889b39e776bc61d34cfc7ebd35462ba054daff20dc98c00c563307793378398ad028f6795985f58bcf09fae59566fc9f7e3da9b959bf4e304748a3877c0ce85111f639da2d6c3a879b02f91a58234f8b222f44956aedf472bd041c039c76c5e16845bba7e46104421edf978f81adba4a5be6dacdc0d1f797d9ae44a49edf52ba43505c55d996dde21a3a1d1b7066879d5af1c574fa56e3cd60b7cdb250c1ade41264ee1cb16fc99c99d28f1ecb500f1a199d5bde0ac3d5b151703d2af6ab881a686e5894bb57ab87bce882b0b5b544536ea050896cc77a84262a31d5b83335185ae0b87437a33cd93c1cc1caa352bb64001e2265153cf1fd1d499a64e306ebeb0c2d438db977486187ba8b33ef29c4c272f03f22bc66455461d833fbdeb5759ae1adda9c068477396af5d5aaab8949900564a2d07162be9f8835e175ba1d949d8c66cc39614eeca25bf13aab22117db7cfd8977f8c3215346fda4dab5145a10a0be59d5c3f3f42b72d56d44bb9a97beefe27479c978812887742b2b870bb7948f26be90d4687073f8eddb25afb3196b4bb359f0022090f3d49f09e2e28f1a662e1cd2f9b3ce874833faef17bc7e2e346e57e9e7ff492faf0e2aefb787ca576dbbf217e54a2d6317eb30c589a12abba2e826e0df15a0c3f1b754f921a4f2bcbc159aaf184d5ba7909b6ff4e2c5c8a2f72cff089d8f9b8f2103492ed8e7b9428e155bf0c2b13e6b447d2f7619b9e39a63b692f0876cadcea239e55df06b8a7c95212545f0d69118942a06674ceec679b716fd44fd44d5d357c17d8a7d4d73e4ff0d8f90b5e4bbc9539534296f08840f131cc9bf3eadbf79d268c796542d299db055308c00e3ced066230ee9883f17de5f6e40a0579f4ff4c98eb34cf07c3f3334b17f5a1a1228c14e2927227471f6c5bf7859b2442cd95b84e8831652e66e483a8abf50fcc6c5c91aa40420af751777dc89226629a88305a31875cb28ef18dc34c8ca02683e0f8d519cf7a3e7c2537f0d2c299ee3f259a6e0b2cf7b1f6796465fe7edec3e68737ef5a56936a0280d6c825b21f1eebdab988dac183b29eed0a6f41d7bd0d3a47c2548be2c3b1b9de8aaf417fb09d16efe89806b71021584626530eaac1c3c4cd7663a60b210595bbfcfb37f363ddccd4e395af6cd13c2d01227ff552284987778a377299d8a24a2692a2500efa5e209b3db9b282eda67af6742bfd5e1029ac61", 0x1000}, {&(0x7f0000000500)="e117ad556b965b4df6922a7c758241683a64ea76386718c6a4bfa70cfd6b39b68ec0df7a", 0x24}, {&(0x7f00000007c0)="39afb9c61303e12c9c1773e8e265b40ae85e52d58591ba381340c2dd883fe39c528142759bff829100858ded5c3cf38188ad3082a1dacbe887875ca76b376d7cc274d43dbd0bf2804d5c8133ae389e7fe23daba735c62dd9fce8de51ac28101921331ddee5f09775384bf5c192f32639aaf2e1ba5bd34f3cc789b3ff7a80d15054c075", 0x83}, {&(0x7f0000000600)="42b33739dd3b2d5f55666f63fe0540ed21664b120faa34030155d67db7b21dd10c92d9f59e3c55c086be55e1e4e7b3864eed4cafbafe98b830954ee6db00433f6a9a6b0486671ddf4f74f70f1b2671064f848caae48944b49caf952c6786f3894b48f87ac01e66fc34e96da2569f948efec4e2cfaf33d7ded3d9879bf393f56a33e8518e3694b6b8e0fd5b33ba1812cf981a80deae63712256e5d683513cb17d2ee1c58da605af211be9ef5b4151b18905e4c2ef1e11dfda22ea6692b3aa77a12664d3bb56646b5e6ab893b815", 0xcd}], 0x7}}], 0x1, 0x40880) close(r6) accept4(r5, 0x0, 0x0, 0x0) close(r6) 18:23:15 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) [ 381.131030][T11922] dccp_close: ABORT with 4875 bytes unread 18:23:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:15 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 381.210427][T11921] dccp_close: ABORT with 4875 bytes unread 18:23:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:16 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20500, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_TXQLEN={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}]}]}, 0x58}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@private0, 0x1c, r6}) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r7, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4081}, 0x8000) r8 = socket(0x1a, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000040)={'syz_tun\x00', 0x8001}) close(r1) 18:23:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) [ 381.716154][T11940] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:23:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) [ 381.782117][T11943] dccp_close: ABORT with 1 bytes unread 18:23:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:16 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) timer_create(0x5, &(0x7f0000000140)={0x0, 0x15, 0x4, @thr={&(0x7f00000001c0)="f470278ea3d425364527d7bba1f63080cc35f0660d85360d938bcbfaced3a77619befd1787f5861fcb36c9c0b4561fe04d948534ef70c91832d223ab890daa9ff7d70991e2e1cd77a311660efa63c08424d91ca870eb08b7dc1303e1a4f4d1f845e0fc58165f6138b7d4eb7091ce73ec40d5b417403208aada234ec3a4a0d34ef804f331e44d7c7b0a82d4ccd9d331c04feffa028ece3470fb08e28e9ffe35ba9aa8145711142e4c06ed79eda0012eea86c2f66235a0ee176fd71eb373e0d8c2f130334a8d1556441a61fd23f9aff888d0479661e6e1b95442", &(0x7f00000002c0)="479a0a6b0e2b935f93f532820f46cee9aa7a5d9ffa56895f5411127f89a75a31b8e145b5844e0b378036ce80efb37b1665ef27661eda2e36e13fea8ea46713e1d52ca368baaba074a6de19a6b5c3c4fee56a00601f9a7cedffab7b318e8d4e7b666f89be83361de870a1a746ab9c143f9fcd1aebaa23fe83be6d2f40f27931c0c5d100d089e6962c85d3cd7774bb9489c083a8e03078ec66ecaf82a48bf82bdaed558416d546a70b7572fe89cd5b"}}, &(0x7f0000000380)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000400)={{r3, r4+10000000}, {0x0, 0x3938700}}, 0x0) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) close(r1) 18:23:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:17 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:17 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:17 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:17 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:17 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:18 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:18 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000100)=0x40) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) r2 = msgget$private(0x0, 0x280) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000140)=""/25) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x5}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:18 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:18 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:18 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x7, 0x6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e24, @rand_addr=0x64010102}}, 0x5, 0x100, 0x1, 0x7, 0x9, 0x8, 0x1}, &(0x7f0000000100)=0x9c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:23:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:18 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:18 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 384.059580][T12009] net_ratelimit: 5 callbacks suppressed [ 384.059601][T12009] dccp_close: ABORT with 1 bytes unread 18:23:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$caif_seqpacket(0x25, 0x5, 0x3) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:19 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 384.548978][T12024] dccp_close: ABORT with 1 bytes unread 18:23:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:19 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:19 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x1ff) 18:23:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) [ 384.932270][T12037] dccp_close: ABORT with 1 bytes unread [ 384.979321][T12039] dccp_close: ABORT with 1 bytes unread 18:23:19 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:20 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x9, 0x4) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_TXQLEN={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @broadcast}}]}]}]}, 0x58}}, 0x0) sendmmsg(r4, &(0x7f0000003c80)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, r7, 0xc}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000100)="31fd18bd2b2f5504150ef50f03e15243a55365fc266bc84ee88732aa7e2115808bdaf1873e562d0bc84133099ec20c738b9e71684cd7c1f8d4adb8cf5c03aaa5f64f0b3fcd26d9ce346107be2828bd3fc24b4fa91e15a5dc8a590ffcafd25f8325a8c98be5f63ecc7336e2cca1e4d95d1fc6d4463d214b642847b687e06bb02d8d68f74d90e4afe438df2f2a758286c21c6256da50229a2ff99bf0666a20257012ae17f6ad2a26502d058d64a8ebe6f6", 0xb0}, {&(0x7f00000001c0)="7a31606a42204ca1085215aea0d8a72558b9ce06f5d842806866a32e7cb27fe30fc7ad46dc941bdfb34aad2b636fdc6bc45b730d7463a0346a134d044769d8effe88c9d44a7e650ed2ccf798aa0ae1fc0043335b474b0868c5cdd372ce25", 0x5e}, {&(0x7f0000000240)="5c2a5d9b1952b7d198c73b23bfb5457d07a683a346b0af4f40b4711e9bca5438d737b18daf", 0x25}, {&(0x7f0000000280)="375b385954b2cae8e58370a9a5e7e4ac862cafabdc18ba799c9f55dd79d43f6f08c28310005f78731f1561b9ae72081d8e2001cc55eb292c370d45c28150f24302a4ccb92022f6436ff94b45dedd0f5695fefa356885fa23be83a7bb30365e5044fcd481c6e5e773928fa9009bded1a92f4760857e665b504476328875dd33622811941b3f514cfe43a5bb", 0x8b}, {&(0x7f0000000340)="81a2d70dc9108659f52670e6fc74f16dec9bd903f5e724bad146d3bae046f28fbd9a3fe8af85da20e89d1cc1de6ce36bd7d2e159ff94556ce68d782feafa7bd18e5bfdf1ca8bae3d09900b824c932ee0947b2e2b8bd39b10a83ef6962ce747e5e640fcc3435beee249ed939f131655534a4e24db7fa4e01397f7a366b7b56e0947ffe2c970975f3ee9ee70ef62b022eae0f8d17fdde0a9f5d5e5a9f1a36bec6fe442505b062964665c9edfe8634a40e11c873fa3a18da74773688364180e03b45a91050f175758928a421b31f220f297ac6b5a40a4f08474c4c74998", 0xdc}, {&(0x7f0000000440)="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", 0x1000}], 0x6, &(0x7f00000014c0)=[{0x60, 0x111, 0x6, "7617491608a9a3ccbd00e947883a1ad06b873b72515ea1280e7928ad812741cc8cc51cc9a05b33ebce35dd545acd2cac418c782eb49732b261ab94d54571d6562be01d6789cfda9f333568ad06"}, {0x30, 0x110, 0x8, "0d4cd9e78fedbd955cc9e60281603495aa43ddd6fb284b109033d823bacace"}, {0x40, 0x0, 0x40, "450577bc286ba788e0a850f657de6f22257523cbc18a88ec7cc5f941bf76ee6795ada8161a811205eb2937ebf63dae"}, {0xd8, 0x115, 0x2, "60802b6f753fa6af915735f4d8b8d48bb47b9e14ff0c41802196607f94676a88a533e092b02fd2f869ca4c862b40441ce3f7e9764961bab8915fe42e54230a96e96bc0c6517aec50272e6cced3947e689788e0519d55990b7cb78b3b3d5ca257715676a4402fe796d1419e799830b0a4d06246e5ca35ee28f3ec2fd1424782b85054f5c8afc9a70e83fff9e775fc021bf4dfdfca953e4fc7f16730b0ee0376d4560ae3853b906946985652ca4fb81de66cda496837b9e5b7efde628c73da7084e328ec"}, {0xd8, 0x110, 0x6, "b26c8b0feca360e526e6bfae50ab9d3b7ec680e5b7ac2a91e82fe177a0e0334c855aec3bac7424229e69eb074acdace72c0c33c44c1c87f5475ac2feb3739c6022cd59b54510658fcd8d782a106e862d49533880f07d810ee6d16c1ac0e76f78dd8c29a2b1a50dfabe2fe16586b148d84d5cef87ea87e53234ca5f08d1acd870d983f81d0cc79bce752a1f48b797c9a8babad47fd832cb561388460096c4431a81b18ec11b3417564917583ebb0808f30effa65c3dd053466354c21493bf396b7668a5"}, {0x30, 0x10c, 0x5, "40fe69863c07dd488e2818e2b56610086fda53bbc177be9e931ea0"}, {0xd8, 0x0, 0x0, "970e195c71a90346abd3b97fbdc05ea8a6623882baad5c06350215b0e7697613171fe43214363c52c6dd15da7b77dbb1fce993bd382bdffaab7b99d2bc5259d233d3cb9932ba7e6850ee88aa02429170e909c0746798867a32e6b87e41336d4101143cb37f37bf1392efe639da2eb52afc8976475bf1300c468fe58271f8645a5222e4701cfb6254dd897ba1325ade38852673e0c494f9156b9d24415494c99de479487c3dda7424bb777dac6f817d456f501eec32d89893aadc611659ab840a56c1a2ade54628"}, {0xf8, 0x112, 0x5, "9e45b41ab5011ce521f8c1145c750d5111bae0316a4ecfc1e667ea1393e7eed48fbd9a2c7db1ee311e9b43ac37f61233cd3442d44d87a2cd32208441e21b1d97fa55ff27a7982c3997038ac1054217f9fa58003283546b8935fcfd25e36b9208f7feafc8538504442d0dc6c87eedb00806cd18f9c995269202ce63227470403e0e1d33d0eb9f35582f50151edcb3165312f641242c4110612e36ef41f4a0f851eeb79c99a61d7ec1e39b837558f43610b336a0d943211283e77019cef7525195fe970993bb644d5c275728885f6711fdd143fad60beebc131f10c0a2776223532a89"}], 0x480}}, {{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000001940)="cbe504d9b9d4b5c560cea0fa18aa04ad6ac3d08e3638aeac0866afa8a3750aa707d4d31a81a427b2cc252be64e7f6024b7cdd132ede06e2b5ed855aea6946e17787d3093ce4ebc6dadc289f13f06", 0x4e}, {&(0x7f00000019c0)="e3df5d2de885d44e024c981e64e0e1883b28784fe1c279d5cba9458afb5a41cd573cf6386de81113da4863b11d0c66a575fb66ab20726f518626c7ab08ec144c9de81a843f646fa69aebb805c586a89daa7fcf9b3b084f586a8edcd4314a0911ae0ed67c8559798c95b1ef8133761377de1e58b807b8173620ccd3d6f8e45bd7bd16fa500af020a3716eccb93ecc8e1dba2c6c28c986246097cac31223b43ce5d25a6a19cf501bbe45aa935c8620a3cc9e52f40fb9643790de09e5cb1efadc3505bf328fe4d03e3c", 0xc8}, {&(0x7f0000001ac0)="2b24f09493ed35c8f3908ad1917982aa0af8539423a8062ef8ba2a4e25aceabfe064eafe48f92265fb8bc5e873da153023cb4fe59424edb21013be0d8c99f46289d2b1d550de3c8ae2373f4676fce793c160e5036cc96f71b07ac360be89e55e46a7e17c398f6b996b46bff9ccf40bb2b280def2cd90898f4e99f4022debb3a4799a3a0bb08f491f10967332a4e86e3840", 0x91}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="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", 0x1000}], 0x5, &(0x7f0000003c00)=[{0x80, 0x10b, 0xc917, "71e0fca1f66d3bc2c621462810f8c4c190d1d4d40f6331883bc3f1b67f4e86d7355080c90fb8d50cbc1c42153fe51b044f81bfbdaf3005b2ed9500d25b0b00a199413960e24a58096b93f6ce9c803a9d904940d5123077154500d19f1dfef3c2bcbc314b0ef63b11badb96172405"}], 0x80}}], 0x2, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 385.484776][T12053] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:23:20 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) [ 385.581693][T12055] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:23:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, 0x0, 0x0, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:20 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x42}}}, 0x1c) sendmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000040)}}, {{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000100)="a6d895af72ce526e87cc65c6122bc34b209d2bd0c95a687c739379f5845eeb4c318b0c9f431c8846525e17300272f0a1c5ac4f463d0004defa2fb7ad337b5c606ceb57c209784ee6089198d92993d038eec3fb24181c9f485f44eebaf48f1123aac945a5ee05cdb4d4a722557b9fe02bbe94494400746b5027e8ba5b6c136b95064896ef0af3ffa87164f64c4d3b193c667f7bda3bf8708e2034244e84a03398b79f783afbd63b7fcbf2ea914740102489b6ca25d090e7c8253a50da58ecbdd0f5dd09011db2274110d1bd7f51e445f4794480184e0ec1e5c3da8d0f23e24478508a64b7e70d9d0eb9c77910c38c", 0xee}, {&(0x7f0000000200)="100d2ba71a412f2779e7febf361048b8fac08e0bbe2acfa8337b66294cfbfda44e6d6c273f5d34fd0d0340c25c461139e8a2907e4fbfded52f8b0cc00579f69cb190e06357a4a5a2a093cb04c2968ce870d38fc8384238f0b3b0762fa73faefe4a7726f2505bcb4c721ea2096c83421db6bbd70a86e7efedbe12c2f8606c1451869a864071e5c453f77912d0f163e82a7efe51bf53226c28bc0ecf0d7acf1574823f904f528df7a90a14621e2b3c122db2770f7eab59fe525820851c01cb79ae7116c8b146f0885621605b7143e20692c479904717b8f7c0e9fbe0ab2cc1cc34266645c40f69a69097a8f2cfd2", 0xed}, {&(0x7f0000000300)="4f503d35902401cbdfdfdc90e3a0f4a9553d514ce8dff819b9691352fced9010461979be9de9ddb062167847ff0c2278300f058fdd5d47cd9cf538225b9809f4e0602847be568239e17b8360bf984abce07fbac812fafdcd767fa3ef55f8912f24ea5ef49420bbdacc5f1fdbc7a6bd062d2e14bd16e9aa1121696f483795e68793f9eaf544bee298b13831cdcdb8a4df4986853272025a8367b49720e3ad9d9f5d26dda2c9b737236b287b84", 0xac}, {&(0x7f00000003c0)="947ac53b52c4311d9cdf69424a6ada3b01cc4449099d38968841e33ef5ef642bd628d7902c1ef3b8", 0x28}, {&(0x7f0000000400)="15152e257543f41604ce7efac5307977dbfa51", 0x13}, {&(0x7f0000000440)="db087904b267e0e07b4568f417c2c714cb157138c3b7da0b86e3f62ee80e13d427298c35a51f4535ef2d637dc47b5793219038278868abeb044bb05463217746da6cea09a5660e18013c6e6404cf010082312cb8b61e6e198b1b471c684f114e74f9ae3709a31a5cc7f09f66a537e9d5219867c86620b4c5478742309d1be6a23d50917835c34734c1ca1e56eb0f5fb7c7bc39d3e8e592dd8c87", 0x9a}, {&(0x7f0000000500)="343934f50021295278bcf09bf2fa8d13dff28d81d904d4f150d88a0f73749c99da4a4e303e8934476f59d8b6372d3e1b4d7b9967098d7495fc22d14d5698ea8918d986", 0x43}, {&(0x7f0000000580)="9964688508a7e4edaa793181e19200e116130ee07654030b76814377fcdd7b5775b3434ebda98b47cd5d3a991f982dc8cc271f8f9cef4a", 0x37}, {&(0x7f00000005c0)="2c3649545c64c3c5bb61e420e902216bfb3bc64c37a7378ea3719d56754a65483d2ac9a9e9427f1810becd4b5fbcf33669b33bc06ab301c29d27f813e2e89b25d1042866c7f53b215daf05c27dea19c9bdfc609eb12e3f5b0a6ef93ba48082069ae03e1272e450a75f3a6e2e5bd93f1e2d2b2cbbb70f2f621374aa4b39121e630e888fc7cd4b163030b32ed3c5aaef544d2919941d48df7fd4b29d6c1f53ba265e9cd30d3ca116cfef1e4f0ab263ca942b0a6f388f321e55024a2538d612f5e4d854a9", 0xc3}, {&(0x7f00000006c0)="a35e3f0e433bbc9ecf7f6fa06d8063e87c5847013741d8b1bb631e11ca67173354196e91472bec24ef231fe2d422bb1d212deb66b9e52510076086ce13e4d47f8cfe44bb6f063294bdbdff2d038e9e6501fb5b43a2c75edef18596d1649ddc63c52a47e6b2b06c8a798abe801fe0aeb7c179de41374427590e62d6048f44396f6568a37da23d7cd6ff5eede6cf3ed8ffb9f3fb6835e9b8acd227dd9223892ae7d35ea1405e279e2144fe5e2e02cf4a9a6cb8534a3eb9deaf3c6095740698a6c1b495702b75e6ba", 0xc7}], 0xa, &(0x7f0000000880)=[{0x50, 0x105, 0xfffffff7, "491ae1123f669b9d12435551839931798d0b85f9f10f33bd6b7504073784b466d64ce300e67acd47bfca0768e29d370cf0572cfe0543901b65014faf89f1"}, {0xb8, 0x113, 0x80, "8c3af414379d2a3c66c59a55ab93a46cec24a5f1f9a0bb9f88bec96d6d1313acf0649186c31cf013632b55db20361c71491488201609c59f1c1ed69686a6f6c537ca6a8163eb87b5095823077863647ff377d30bbd3bb6bce20cbc01ba5e9a38246b05c89beac38cf4b749fcf69dbc0c069785f83f6cec905e9a2b94363a2ba39bc47455df891eebda17ce62a3de5a31627577d03e97d3720469822927d7ec11ca"}, {0xb8, 0x84, 0x0, "14d134704ca78452bc683f57cf56c4e8f28d75d2b630a75fe4a40bbc3433abd03bc63a4f4182b15cf1936c1d0e8e8c93d24e453050c5ac6671f2e3c1b08c012d12a689ffcef9697c564783460275900c8ed257e9b11880df3d1fef5f76becd2f2dd238b3b5810c0fa7b2a4bc7df68d233628b8d04683bb14c44103531e6a1ce9d3dca6a245ca4666dbacfbf203084804a984e8b3e415a754976351c6646e9b8e76030609de41"}], 0x1c0}}, {{&(0x7f0000000a40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @mcast2, 0x7fff}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000ac0)="daac052b9fd6dd19b75952566b818110d393553e170fda713c9804dc4168469f814e1b9a5998c5", 0x27}, {&(0x7f0000000b00)="971fb8f7a7e8fddd5fae9fc641bbbef68cbc5d83ef035deb8e2702480886a4d34491bead65bcf78535bcaaa3156de0b21027cf5ea6bb2eceb4b1cec2cc4dd16f23a2c81a8dc468075a88625e50653614e1529d4fba0b3f538ceac1d51e90cabd7d00b1b0acc270edec97a1183f2fc0838edaa7cb2e3ee41963f51b99934b6fb34d20287c690a4188fd33cbcbe57c080705a6402140af4276e89d56f4932dd54eba40c92a", 0xa4}, {&(0x7f0000000040)="1e5096b71b9c85aaaeace39eef9c531f020d8c94c5eae903939f9870326a919670522afe0cc222c7764c00"/56, 0x38}, {&(0x7f0000000c00)="ffdf050e89af98757399b3e9890a1cead81a88729573fee9315e4e2c4cbb512125f24a2de5bb9f24b221008e8b105c0f1883a37f5df156006626032bc0af36ca977a9839ace569a890e260e340ab0fd80c2ca970f1b1afce32b248602174773708673c4b361ac9fa49e708ed6fe895e478825138799e80d5bd2c41b982c7ac8cb29034232c0fa8d5b51199c12f5a7d3af321464e229555930068d5898bd645d54a42e723fd94a8015583906b497b161232c434399d3dec5938fa061b26ffb963f639ad3f4e3dce0abaeb9c24e3f281b42c32acebc7dc384c633d411b6a6a142a022a212d9ec8b00f9c5fecae9b028472dcb86091a5de0d76a1276bbe262aa228de57eec560d7b72243eadb97bccf23d03d40e3592df3cb82495040552f545083c684167b769dbb0292b64702106262a5b98843109154572d9ab527096ccca16e7bd12867b8ce5ecd3538067ec394bc1c2fea63bf1458eb944766bf7a9a9afd66448eaeba448506ede6418db99cba79537970addbcc85366454e1ade17f1480b59c7029393657fd2e74836dfd78785469e935803880189ed0d8fe192065039e0ff9a1860345a7cb113ea47d43693ee76ca5a9e9a251cb4959d01750dd3db99fb9da4c52f8a1a49874bc974b6c523be00b0146f4b87ea2cab8cb90092ceea0708266dcde6f5bb4c9d0ed7b7d70dbedf8eed2ce595f11b82ba62a35f2381d4f50a49b59226ad32edc40426d0de7c72d2f4869ff989d07d7bf5479377e086c0a8a639a675733904c44613a64ecb100de003321ad20699a78ab479757a03105a401fb15ebb76350d8c7ac60a626d0a0860346b883b40991b6da20effcaf52e57f0ebbfc35f9ec6eadce5f2efa504984b784d680cc01432d426e384c356ed974eddc9e45c39e93976ca9e885546f38f2db23983940ef872b8c58645478af2eacae43ebe4816f2c1eeac02eb239e15acb75dcaa3ca31278b5f576fdc386049fb7e175efd3e1f420bd1bc69241d905bfc6d39d183b2b85cb96227955a0fd50cd33ffc7929c356a20c826787fca645139866cdb63a3ac2a0104b048ca38c304084721c34331b9f256f4baba802abba13bb433618268cf92bfa8bf87143b488833e680912682163ee6dbd6e27a40155b62fbeebfb69546521f0fc998a79f7b7f561b1408035e42dabf314b8847a683063c338a16deb4767d5c425d4e69d3cb654cfa42afe19ea64915e149d81d0bca946c2208504bfbdf8e27e03a3017af6e507f9dd53a4b5a974877e1e94400ee93377f3bd792952789d430e7ee9a449dad5edc05934a9e6a62a7a8558a5a8d9d5af672c269cb73d6474184850a7f089572b47bf4c9db2039ea5d56fdbce35c3e5040a15a3134ee6081bdc1a5f37f1a74efba84d346883a896565bc229450eed90efac8468768b0c81d6eea3967f7517de485b63d257cd5052ab070a9cfc1876eb5066d472e8d68ec1a5c43223d148a977a98def553ec3ccfbbc83464403443ab86b4da6fc78c926d76cfbc89a58ead0a4a414a036c70259374b6aed4d89986221cec5b441303dbd2b7a2ec785cf1b27c99bb238b832eb237d6e1508a1e9e90d6e0b32c7a298b18e1364350eda19e51558ad30176ad6beab353121f73259c6a7c9b1f515d9d085bf87b00e3f08c31dc588ec43d233dd3a880dfec2508af9afaeac37dfe6208da02221f6b395e30ab498a4daddbf1d125c7a8d034b0315369ad03e5bb393279a05ced3a2e8b996cf42f91ad2ab58e37cf7ab2fe14542d4edb056ee427ad60f7dfc27a79ec91497af8a566883ca77789734c32384a8cd5f995aa8a5e3e512c19d0b87817a265651fcc850d7355be4ebc1e6149e13a195fe8cf56639d395fb1926c286855865e56de95d540fc54e8d9365a29c8d79798e3012559125c83c7b7dfcf13d2bd75ba5e1da2d1492625347c07573594c40d96a732dd1b6d1dd56f57ed059782ca9689101232d9d95e1499ad0c4f0d2f1f1d1f27d01bdf66b0edcfef36630131067322e80ccc3be6fcf23a6666a0679ed33b322e78d4d75f5ecbf8c73a1b881ffd3c2f8256186ec64f10774011ea79a86b354d83374eb7141eb9d0e4421d21a637f715eb616a191b5365580e6dc4fbf335b10f74de6de2c3c92c658c21ccf604872efc43c89279b2cdc02c40aa964a242221421ba30896ff5dfaff1142fc4a9474bccf9655012b1d3eda331a073909a2d66ea022497b0bd64e14afef83ab7ee207a3e00dde0344451e220da53acdf68dcd11a9f3a7cd6ee33bc59a7042e7234636c2d0ffdb52a33e9712c1ed33b4d53d832e1e8920a4118750946c630a6f4450f10730d3bbbd759606fccac34429d5524afefbc94455de608e398460399ebd83fedca7c5b57d2629a8fbf03b605cf776e7b448fb8292ef57d257374e6941721e40c0b38f1f2b51711b82577bf6ec535f004ec74d21e7ef4f797c8aa1cb2acbafecbc23ee2189a341e71f2f7d502cd074b9576a3a87cce6b53ba4c3f616c8bd77f418a19ca5bac57188064fa260ca4dd6f1ac36abddc27d3d30cb23351bacb869905c8073c6ed92e3ad39ecd03609a51ac925ee2200020411d8770dacbb632743d061070c16780db80103a3e6bffe5e7df75cd02ee9e372286ccb820485fc476f7a5e5b23eb4c34f71fe33c24e48e1a5b90c397ca9585dd027de83fdabdeb2dece0e9943e56a6b284dc0fe328816bb9268b0b6718a3112112d066ad5c306d912ad9a955d95e1996dbb47613bbbb6267941a96c0a8ea0f9082ad70b2d00b732fb4eca113659e53dc167c07d43ea59fd6372cd668e66c3b996f468bda44818e6e1df5895ed980fbc04e64132996f1d959ebcd0be3f30a01ef542fb70f66e1525dd7e8db3f7606c2b2e3a7750b2a977e6691b226461a707d19243c80ce89bee8e94b12202f8dc44c89cc4da70c35209455249fdddfb7c17d01b09c7e1d2eed57b0dd11de10508d191e587631857a71b6575cf5e0d5e579f83cd6e46690c5b3b602e5acf39f99c162963fe9990c2d9acf206a91bd79fe2c824c91f11ff47f202e238f186059eccbc0a21cdcb0034614c68e035b800bddb9617d00998cff67d4004ec1c96b18451ce7574034dd0be82a26fa5f3c829cfda7cdfcd2a04fe656a3dea99e56eb969bfb8d4d28956e5de584e0b1b2e30b2b340aafdb2dabe96adfaeeaf0c73f5caa23a4e1d19f6b104e1f6e56e1b91cf053a22f5f5b4e87e8736335ae5c58c874d09970302a984f20f26fc2d8c9458b30d7c209f61a853adfc3746b0a9ca75166b56645c1ee34a793fbc5761147ea9ad96d5074b39b0249d749d860ec4341e1c2cc014065bfe8d0ccfc6e5abecb69347c18971d74ce59fd3a279c432e2d4b75977c7b9f3e69c4dd3409f08f018cf392e29e7d5b3e9fc60b0dcf27da5339b1c6113040ebbe66facadeef2a88c649ecb4078259efd0d17b93ea5cbeaa3b0a5f64628c2156c71a7e043c72bf66327e451d9a9a01298e10c40cb7e291e4729675bd97a68849dbc41cb5dd73cbe4bd393961eeb52b20d98fca10d4481ad1b1cd919b774982dabc34b83d8e11ec4a67107bd2a6754e35c5f4a105186d7f8cff81bb6272cab2bcc53a10c59ba32fc69c4277ef881dbaa901b2d80801f0fee3f18db5e79f957516e60c978c0f1d69144241c97eba4d22a2de3035c082d77d53e52f3d74f8b3ee4b3501ff15726e3ab1b9d7114cc5b5d60230b9eea0df33dec1b895b44474f31f5acf5776cf0864bf1ba9bfdf72bcb1ecf9b963a645abbdc8d9794d9e13c17063c9e50bec6e1742efbc2f78d88ea6c8f2bdec6f0278e80cdd8138a35acac45710730e2948ac1965ce740198ff3f3a48051a929dffe59401267568172a38bc335b64c0cefa5d18e47d6005dc27323796d20a966cb63baa5c94f9074c529abbdb81ebc3f56c7b141a5ce15fb42812a75503e457bdcd443df6e6ed9828d9e7eaeb91368c05287f110197a5875fbe3dfe6f717fb998da5facf1460d6f3b996285231948f729474665e774de94a471c012d39f25f114b780f6eecb530409802628ddf104737e9b450fa145d4359e4c2ec79be24da78489e789d6a3e80d11a0861d5f26062dc8080e924ef5b78afe21e41c36fd1574549255937dd0c9b75111462823f7aee7ee0b39407034da2163e7788111e51764e754c4b7efa2db0071599a5aa709577cd540cf7556679b4da1d7d7e25c748441682682d4b6a8fca24c0d97bcb5e84484567a33ee859127015ca90dd73a8f9a0386d9072d40bfd099b6a33862778191709037952bd4e45a43f401591c15cb51bd3e8857d8d3c498ebbf198b9ec9abcafed6c10ab7fc5c186bde457381ec1520465111e061a3e5093bfc1d55e486b94c44d54db7d377d60447a99c8717b044f2d8c23a1c8f80b926ab2640e90a95ae5c5aa9524692e23933637fdb269b7713b6f81584b4b28e2d4555f000bff97957a887b74a258bb89c402b850028a3d80827b905d10afe9031e7443fe5c07a924ce3210ce0a272fc91120b81cfcb934ac5d5de1dae8d11bec419095ed8df2b705d1b1864fdc732f2a15cb311bd1f4f30aa3a116a751f025317203001e64cca01b644dcb7372fe794d152bc82bec948a8afa1a82a9b26f1b75f0b75a0706b7d3b0374a5f0f4f04a1dfcee497245490155356e0073081fa108561dfe9dbec5b12d88d97a05eba2bca648c630ebfe53d3a3e43e68febb560cdd71c530951602a6dd50d5ee40ae2ac5df04ebe6632f54ebb7914fb9fb11f7136771de519a435863999c08e7453d4e37ec6119dbd438e73e0e79061928ee8f3c78cfd15c3d67c6122dada0bc219495b54a34b5a4142eff2e6af910406217f617d1c60c7bc4e7864cbc21ff51014b36f2736fc68cb600f8941ab73df8d98cd7903e50961b8ba7f8a9844f38537a62bd2e5792fab7568c9f7b0dbd04a0a24b879ed6dbaf6e5397db7e7537d8031a78086ef80aa21e52e60382c7162b996e0ccbacb75d89a3cec8e7ec3f569790b364dc972591806e5c18f27d6352685cfab5ace0edf9fc5fa20c9ff10bacb14340427e7609a4a3bfd674a02226b2c942a188c05965a2ea133d82bb09bbe86895e332aadc9d057322daa3ee3c3577545cc748dc6b84af9ea1899c92cc6d4802dff0903dccf8c2b4d252f3606d2eea5946709c1522fc844cd8f55fd7b1ead978dcdb32a68c99913bafa2b0e8b3284df4f1ce02f6399b5370b1c2691386e7b73de68d19ea6deed50eb5184cff3791aff9c18b1ddbb7ab9a1bedcc9f0b8d437612e74b1f1fbac972b416f7b2426fbd3b484ed72e154b5c9de8eab8158519d2b545bceac8d7403a1606346f7c3bb3879df0ddd4257799a0e04fe103136095ceab38377a107fc73ec9680b72995c31b21535b43e40759b5b3e9bde473c4462da7e6bcc59c2e89f8149ac0e1dc15cd09c45be1cb96045d18e2ad5a5a5223fa2d86b8e8179d06f542bb75f6cd207cb63b85d9093310924613ba87b139245202940aa1d4551b792f96873f910e6d29de701db4975e80f31452215c0529018a58df508655f321359bb6ac2b437d748327b9528417697323f83fd5ec1d0c6a557c503fd3c34a0f8c7d53d8639d3e11655ca18377039f8852d52dfcc27a8f970af98d399963fffda54c718c475ef26b4de190649903ad6da5c978a9bcef17dbec4701c5df76ae26de45f801141fc18b744f013e3f5a7d4e0dfa8064792cb1cf5c8f8d486eef1290b17eb08676c05e1fba87a4d0ca411c451a1bd18d4e5f4b26b43e081eb68af16fc6fcd2d55f6f26b", 0x1000}, {&(0x7f0000001e40)="20df1e0d18e160be7a30b800a5f940d2077448d895c2cf3ddb3048278ba9a406b90304fc8d447c26b2b55b2db5b5f40bba50ed44f80da04af2bb17d70000c2847b86c4a8942ca851ca83c1bf4ecd7e14fcaa171b2c5aa7ce487a0e04c2c285235439a4ed88ebf15ff4ef31e30c6a2fcdf5da011cc93940de2c48cc6a1540ae07f1008a07659b08d6ef219bd58164277de1adc76ff8511cfd0d5b6f1e2b114c3aec3e73b1f23b7e0c0c0cbbf01bc0ce00"/187, 0xbb}], 0x5, &(0x7f0000001d00)=[{0x40, 0xff, 0x2, "3acb3fbf4a0673f15d795760ee52d0d9e7f26cbe5e1b898e9a02e67560da54d5f2ba9252ee63fdbd25a8410e"}], 0x40}}], 0x3, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$packet(r3, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c00)=0x14) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000001c40)) close(r1) 18:23:20 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:20 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680), 0x0, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:21 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:21 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680), 0x0, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:21 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680), 0x0, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:21 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:21 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:21 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x5, 0x53, &(0x7f0000000100)="4c1caa18c952aa38fefbedb9b9fae728831379b78a47879101e068186ae4f1fabfa7f825066d05ebbc338f67e48ca94a9d0c8e52de20bd95ac27b68c72711d9875142c0eba699e2388d9b12b7d202d1f3bb1c7"}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_extract_tcp_res(&(0x7f0000000040), 0x146c, 0x2) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x4000800) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r4}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={r4, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0xebaa, @empty, 0xa0e6}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0x7, @loopback, 0x7f}, @in6={0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e23, 0x200, @ipv4={[], [], @remote}, 0xa87c}}, 0xe4c1, 0xa6, 0x9, 0x10000, 0x7}, &(0x7f0000000400)=0x98) 18:23:21 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 387.292296][T12098] dccp_close: ABORT with 1 bytes unread 18:23:22 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) [ 387.364777][T12100] dccp_close: ABORT with 1 bytes unread 18:23:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) syz_extract_tcp_res(&(0x7f0000000040), 0x1, 0x1) 18:23:22 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r1) [ 387.675545][T12109] dccp_close: ABORT with 1 bytes unread [ 387.705819][T12110] dccp_close: ABORT with 1 bytes unread 18:23:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400204) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f00000003c0)={'syzkaller1\x00', {0x2, 0x4e20, @rand_addr=0x64010100}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)="fbcdc412fffff88798aaf3375f1fa5f0827529f308671af44e29eb038026d2a3b6ec4f808d3db2221ed35a5b78528630b228ca68dc2b60851b887e13b89ceee254617c83ca1da18deed8631477447b52f14dbac31b70b383d0ce2a70ea00968be62713875dec264f018b3b995c58a429295808fdb9a83a08ce0713731a15d695f2cd413326e85d8a7c162defd2c721a648db000f4694f2a0dc631f219ced0f93778c80d0d469fcd86c1c08151143e604a6271e1e8ade153274c193b15bef59fdac1fbb2327d66dbe05b6e9532b01a83311d5ffb43427985c0c218d77720a237a04970f5c69472517d411a1", 0xeb}, {&(0x7f0000000180)="330a67e5add37e6eb0a1bd4a3c8088728ddfbc07bcfe4bf08d52c7a6fb87b74b2c39868a6bda2acf8264ae8d5a6b959e910316a2c085d2435c71f3e4b10e9bd79b00c7144cbd5770dec66fb099e464153093ef90fadf6ef30cd2f16b17666b86971c4ce03f61e51d2d7dc363cff2b8cd964512c63296bf74", 0x78}, {&(0x7f0000000200)="b135ce4ed6452d00000000000000031f0000001000", 0x15}, {&(0x7f0000000240)="337b797b84119203da5699e77046ae7267e2aa2a02e805b66ba9f5822ff661503de9ea0b5960139d5ed5c2c8af806ca4dd2d13ebc3b5f261d879b55cdf5e68eb5857a2c637a8bfda5fbc386096ae9bd4ac1b6e6a672a9e1b675083df523fb7befae177c17f87904204fd0645b02ef51aee6629a50891309985a2aecf29557a4a6042d3834bfaf6e9c0a1", 0x8a}, {&(0x7f0000000300)="dc914a60f4081d65761a4d359b1aa7f1c540a310ac053d5ad959bd7b9ddd073cbd7b9a132ee4aaeaea4d10f15e8be13411a2b5edc5582589a5b54d89", 0x3c}, {&(0x7f0000000340)="7c846a0ed9119e2e7a556427424bfb58ab7192ea11f23f61dea4c628b69b2e125ebe19bb3cb93bfeda692c4800b4b6f5217afb2f4f80c49a382f1c22fceff8cec6540fa054a5dc0a2c1b828a0f35d6529b0feeebadc8cc8fd7dd197f2039", 0x5e}, {&(0x7f0000000740)="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", 0x11f}, {&(0x7f00000004c0)="540efe5944a09a330a4bb2aefb9733e8f695ccf29f7b4f50d0caf549533bad0c37eed04395aee1a2c07937ddf3e217961d9709a23b66cb14eb98fe62b44afd19b1fa6a7893bc3c6dd1955c94431a6e6ed6cb37f498094bc00a443fcda8125e3fd952416249c47ca916816bc7bdc2c924ee4a74c1e882afadaafe479543d6c657f693511e1854f90b46045a5858ce75b4d29397590f35cc75ee8309283fe321ba68185b08e2d2f61a8760b366fae9775138c01520d0b078d316a1bd009a4401609468598f89d9cb364490c1cd1323a2836fc1787fa6a165d3f4c306d51952a53c", 0xe0}, {&(0x7f00000005c0)="c48708ca5a2978e73d00cef1", 0xffffffffffffff7c}, {&(0x7f0000000600)="8a1efbe8ea606c7668a85c4e6e8570e540d09269681db239b70000000000000097cd8b3e1104d28be78f0010000000000000e7784f565d93481cfd095688afc600"/78, 0x4e}], 0xa}}], 0x1, 0x4) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:22 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(0xffffffffffffffff) accept4(r2, 0x0, 0x0, 0x0) close(r3) 18:23:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x8001) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r3) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) 18:23:23 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0xf4240) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r3) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) 18:23:23 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) 18:23:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:23 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b97bd84f54938fa76272e05f9b405073fc81e01970dfb52908ed11b52f8d9429021d833e8bbdabd23025e5df6c5a721384db14b5cf3d58c478c0ba6891dead3bfcec31987c2f51a0dafb6c3a6cab43bbdfab4b8fdbd396883225e0cc2f5efee1ff4e7c385f748b7a6d6cc636208cd12c65564d21830b48f197a564f0156e", 0x7e}], 0x1}}], 0x1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x90040, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000000414000425bd7000fcdbd5e8e0e4010005000000"], 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x40815) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r3) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) 18:23:23 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) [ 389.227862][T12151] net_ratelimit: 4 callbacks suppressed [ 389.227888][T12151] dccp_close: ABORT with 126 bytes unread [ 389.263595][T12150] dccp_close: ABORT with 126 bytes unread 18:23:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:23:24 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) [ 389.581346][T12161] dccp_close: ABORT with 1 bytes unread [ 389.616325][T12162] dccp_close: ABORT with 1 bytes unread 18:23:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:23:24 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:23:24 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xb0, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x41}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x58, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x10}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004000}, 0x4800) listen(r0, 0xb9) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r5) accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') close(r5) 18:23:24 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r4, r1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r5) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) ptrace$getregs(0xe, r6, 0x1, &(0x7f00000001c0)=""/182) 18:23:24 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 390.274448][T12177] dccp_close: ABORT with 1 bytes unread 18:23:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r3) accept4(r2, 0x0, 0x0, 0x0) close(0xffffffffffffffff) [ 390.423309][T12186] dccp_close: ABORT with 1 bytes unread 18:23:25 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 18:23:25 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000001c0)='\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='{%\x00'], &(0x7f0000000400)=[&(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f00000003c0)='}\x00'], 0x1000) listen(r0, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) lsetxattr$trusted_overlay_upper(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x87, 0x6, 0x2, "1ec3fdf484cdec566b8e8b7b329862cc", "c03c1daa96e3d3f15a99b63705c7e94f51c53d5288a736360979fe1312b038a84d688d087cd42fd412335bec0bbd1d968de1b225f3c1369d65ff7c8df75ab51edf883bc357e79c29edef5f8277a8562625bc8a82eed723791aaf9e86510f36a111438847834a9b354017b259e16d3f815a39"}, 0x87, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 18:23:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x30, 0x117, 0x2, 0x1c, "4e5ba63f55fd6b03d31e403abc666783c4e9721f8c65b8ae52471b3d"}], 0x30}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:25 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x207, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000240)=[{}, {}, {0x0, 0x0, 0x800}], 0x3, &(0x7f00000003c0)={r0, r1+10000000}) semget$private(0x0, 0x3, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r3, 0x0) 18:23:25 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) eventfd(0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="05000000", @ANYRES16=r7, @ANYBLOB="100025bd7000fddbdf250b0000000800060000000000080004000600000008000600000100001c000180080009007b0000000800050001000000"], 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x80) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="09dc3a9682f6ee1b0000009c7e16d82646a001000000f66af1dff39826ed81d0e10b08885ebb1347c0f02cb91cf3085ab2e593f2aafd5a77d52f6e6f967413fdcadb000000000040000000295bf4bd17964d", @ANYRES16=r7, @ANYBLOB="10002cbd7000fcdbdf25060000001800018014000300ff0200000000000000000000000000012400028006000b000200000006000b000200000008000400a500000008000500ffffff7f6800018008000b0073697000060002003a0000000800050004000000060002003a000000060004004e220000060004004e2300000c0007000000000009000000090006006c626c63000000000800080072ad000014000300000000000000000000000000000000000800050004000000"], 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, r7, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff11}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010100}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20080010}, 0x40) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x68, r7, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xd004}, 0x4000) close(r1) 18:23:25 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000080), &(0x7f0000000100)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000040)=0x20000, 0x4) close(r1) 18:23:25 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 391.196227][T12206] dccp_close: ABORT with 1 bytes unread 18:23:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000780)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x7b) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x15, 0x0, 0x0) tkill(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 18:23:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) [ 391.318274][T12214] dccp_close: ABORT with 1 bytes unread [ 391.387666][T12209] dccp_close: ABORT with 1 bytes unread 18:23:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x3, 0x1}) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0xb9) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r3) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x280401, 0x0) sendmmsg(r4, &(0x7f0000002740)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x4, @multicast, 'veth1_virt_wifi\x00'}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000001c0)="df5e16d74b3f3b36624ee7d927c17f954cd36bff7c56c19da18d3e516e5478820d382e2f52599cb37d0d6c5a39930cfe3a9c2f03227f68040d83427f90f6395263949cb09b27765125cca0d9b93b67f5418abee2f97ef63603ab3150d57dd3f27d1d7a4ee9aa28f72c414c06ccec753abecc9892092f0c351d7c188ec886683a91a8b49ffa08199810df9cb10e6ddf38b0a84bbf7f81a49591082f535aef083b4f4089015242ba8c566c9a04320d3704ba348529230e535e4080404df5433b495e4412a79d44355a56440dc4054339f20d", 0xd1}, {&(0x7f00000002c0)="a72a60b0165b188bf9a86a80a8ff733343dfc57450768e6dc96c917b1dfcec9362bfc011a47125f629fbcb7fc92febf4fe51aac9df347451686445945c9bc33d7d0b87dcdf2ccf14a58528dca5ead62e96a79afb16a2ff70b914e4a8d6", 0x5d}, {&(0x7f0000000340)="5d7a8e06d81be2309fce868da64cc593d6fa6b1ef596776ae600f1009919f729184093d18e948f24474367dea5077c6fd6e24d3a26ca5f864d511d7f2fe414dcc95739ca21592488ad473e01b1fbde91ffdda70000b69d125494cd1aab95dfbb31a93dbe3281d319783b62417d416b60a80a0f0e09cfe1f284779596b7ebc97c552ed738052c254329ce8c1d1e3f56c19bac26cf187a039c8d95e132f5f9c157030f10b89253e94b47b8a66886ead1ea26096e36ea557edf64b1e28684fe37fd2d7c9ba37de5d6f8da5fd2b713ef021ca243fff8da895585d72b9285c24c0513b36f", 0xe2}, {&(0x7f0000000440)="8dc78ed38e002cef77072abf6f63d335ae7781f9d888ecfe2b1fdc561f0e18548f4e6e18825bf6624a5c84163462cdbf1476629698ceee518bfc4c46d7eb61264d881cf8d0d2d15fb0f043685377f51f766eb6e6c7d9b4b21106f9c5977feec7641bcedac5d42bb75e146636660bb6d88eb45e1cb946789de0fe01", 0x7b}, {&(0x7f00000004c0)="b58443362e098ee630ae47457ae2a8fa638bd25a8d55e031a4cb3c2364de9e4113ba3b20b670576a12b33239b3277d26047a5233f2309f094be9b7d260f0a8e1444b3109cc22f5d072daaa98bc601da821982f04f7b827f15610d2a9506cca9fff3f19a9d9cf6ced32c60eff8940e708f20f17ea080611648deb9818262bf5a140781ad74ac91274f1c9d4f4a257e9c99cb88951cdd10c810d696dd5ae541f207a2f4d3a712a645930ec725f62bb1b935e8fe3fc17daa9fd79f34fdebf44d645073ee40ba05d6217971d3d7ffb9df0a1ca969b9ef0803e652e6d22ed6e4ef03056", 0xe1}, {&(0x7f00000005c0)="133c0ea37e9e883f9ca15f939591c7d5d5e2bf6eaac3314071e0c46de3d2babf532ca246ecc56374d4fb7c85d64bfcad1c2efb8f804aa6705eba757989f71af6a2d0bcbed6ab48abfa472bd967dd19c26d088dd799f7c80f030a6148485d9edbe0396fa1ba47c848d13d97a9e2fbe9435e60ef0f7b07b965ca669ddcdba26b497c331b696e987b32525b", 0x8a}, {&(0x7f0000000680)="cf210c2e506402a51d908b55b818200e1f355b13d6922f82cc4259b4d252c4baba7cb764e0aa446aea8b2cf8b268a25cefa1d49985787508f83b58fbb8c3560bd0ae2d9e220ceadd2f236f8cde57be114465dbd777ad611168f56c800244ce1f91936ae2ccf0e7dae42351336ae3641d575d2a727f816a54a5744dadddb2c46505997084ebc4faa1aabd6595bbaf78e825df35ed583eb6d1f520b656a543922cf7491c55ecfb919878", 0xa9}, {&(0x7f0000000740)="ace7ddac23d318a5ed01ccee303ae9d9b2326b99ff66d1dc69aa7171e7b2417191c71aa1cbf8e89c32dcb88ff70b2f4569151820d611fdf79a80e73e9b45c959381e4c2e2531184dec4720bdc34d344772600167aefcf89e5d64c035abbce010f19c8f93e4efd87d86ba77b6d85743b2d2de1c9a6052278bb3dfde18399fa24a5db39610ebc448d95ab01d1e1483478c155b893a8cf4998dc176ce85daa28cc4c657c396257a87fd0a103eb1ec2fadaf74e749ce282e6de1e9db", 0xba}, {&(0x7f0000000800)="801b9776a484473a69de33f441e1b1aed8c5a91d337f1ca6a92afb7e018ed4c27a23a1cdfe2cf3b33f0a9be945f5e713092020b14f0e07cb22f7109756b7a920d3dffb2ceb4bd01003e97ab70492afd6f7bd4eaa4db27348c2c498e4522f3a111ea937c9e2888c888a790eea0d2910f9264fe2d1255dac68a0ceca5ba0867cc1387d0f0ad6f9eada9565299ae16cada20f1ac5d5bef5982ad24e47487bc76a6333abeebdeceaf882a49e", 0xaa}, {&(0x7f00000008c0)="3a6c7d56b6283cca046cada65de00a5e546e7fe75b4e131a2779393c", 0x1c}], 0xa}}, {{&(0x7f00000009c0)=@hci={0x1f, 0xffffffffffffffff}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a40)="24d8794ead2af2362ca6d571cca92be567010df4e8409f0093b732a8d7610db65c41778465c894f568038441", 0x2c}, {&(0x7f0000000a80)="5d07900435ede93b5e3ec3f1cdbede39abcc3cdbd07811bf", 0x18}, {&(0x7f0000000ac0)="7b43b073f309870f1a76db652309fca1e1dd2da8d423240a8395ff787060526ca7fa6ebef967209e8c53e13ffb0bdc637be5b56b9fde77d3272b27310e6a0ad0723444194ea7d5ae5ecb87ea8d488d25f90f65d3e5aed3cd5fbc0a92490d828c9e8e260911717c9c778f22539c03f134f7ea51242c7ae46f52cac6adb36b196c42783c48156af7a54d0d5d212885e95f53810874cd8d211ebfc847ef566bcf6595438fbdc3ed4b7aae2dc4632c3bfd8a3633cce1e293366babdba9ff2e35", 0xbe}], 0x3, &(0x7f0000000bc0)=[{0xd0, 0x114, 0x9, "0e2b59e4289f73ce3169609023e21ee585d032e5838faf2e92d9c48eb4852a5644e42f56ba2a10f524533196a7334e92a1804c4a030ccb276ffb58bf508468e6d39bf91c63580904274279e4299cdf3c3228ba2e7629dee83de7850f53b8330ae6c13e8980da88e349f94611a1ba24ca85c342454542aedaf64c508c4f98d0485bb02b10b3fa6eb345a8226950d20098851681fbcd2f94f8aac8cdc2dcee806e5aa150d8a583af257cc1bb924f7c72bc0e9e6d14f41e72a255b7dc50dc2da075"}, {0x88, 0x0, 0x0, "4f7c154e85d73fa9b50e74d8626c159edd87486da2996d4c03d47033609f30443fae83f7be389b5c161592f060cead4d9036468570b068f5c65f8d115ac58bb8548a231cfb7fadf824dc89c769cfea6bd6dee7d90a5aaf893ce08be070ba8ce64843760fd33e716b5d6992ec8c0a4abe79121817132f9a37"}, {0xe8, 0x119, 0x40, "0ac79ff2d424b22f0caa7bf11d8420dc33bb71601f0040f6f343c786d81dfb9fdc29410ec21efdfca701d716d6a70d05e402063713018c13a2198d682011e207ec1fe98cf6abe2a64e2f3284c6ad66bc8f1323ddab5c3ccdcdedd84672edf8debbf4bd7f9ff26e1ee4e15a1fa35db1b7197ad08fdad3dd41332eaf780854d2837e69f7261075f5ab364dfedbe0d56f648837db07843d3552c371abe6057835e27acf8f73fe5a6ab1a2c0dc25121a11d49f4e4b0d7d4184fa2832ff89104b1d63d30e33a1064da3daf6aff9d730791ca833e2832f0bcfdd9c"}], 0x240}}, {{&(0x7f0000000e00)=@pppoe={0x18, 0x0, {0x2, @random="7a31c2f1a3d4", 'xfrm0\x00'}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000e80)="c6b96deddef5e4bdf4c1135ecff2d55af635a67fb88a913dfb5f41be32eff03e65a3561c909dcd5e100309f00e183e01104e9319ba82f74cb02f62dfcf33e46c1eb842512d3ea80a6469498e512f0513033b70886c626912d006e47e0008834295fbd225203259ce6403e08e76be8a4cbb949a2352dc4190797dd4b91c45759708823c6765f68214436de375fa5ec0133db4ca2a92c07e484950b083af8f1cf2", 0xa0}, {&(0x7f0000000f40)="9dcd9f9dd0dc785b85e683050b9c7ce8fe1f864e996673d3d7335274122223d72b6c350f5898ce28af41b342697f20973cd6780e2d2a855f7d8a86ea647c63dc1b2972c4485c07b9c65d41575c9277e47b79fed66241498e47b4efc8d5d66ea071bc28b5b9afdc6f9381c2fbd8009467bb7d143b692ea42908252e80e6b5bbc05ed342adae397a0c3ae20e78b7a7358dc2f26f84a7696ab3922defa41f72cadb7962fdf8071fefa0ce3d38c6d1f8290201ca4057c01e9403809f", 0xba}], 0x2, &(0x7f0000001040)=[{0x100, 0x10b, 0x1d, "45a0fa5766472adecf9c24765285df144ae81fa94dfc8a8e671a6319ae741cb1e35e5338b6067ee3683c0c59bc5172c8770196d314cac86d4320289e592c589ca3991b139d776a09cdff24647e4234ea990960b067d94ab5ebf7ccc1875e518ecbf0d214049142bb0dc654b3b64a86412a12421c3d5c62cb6b85f11681fc09dde681adfad9710e1269274ea51dcc6c41fe3849db9ac7c9a8ed24e5dcdb762b09174362c72f401f4331994ec8d4c0b10ee1ccd0791a858f8fed7d9d4bb54c08fd1658d086345896b60ecd1ade285523401d663e838785d2054fe70d34c8641cceebce64738f9f4755ab24ef9cdb5659"}, {0x108, 0x6, 0x6, "affe4b8132f2d27274f29f606f17849639da9766862110de36de60fabd64bb7c9dfa347a5c76ee2c89ea2ff7e01644105f6614481054ebe4c7ca72f0f957ac22114770c205dfc4f77d14990e845235cfad32f9a43daa59a526dbb00e6f9c8b3c26ce89675fd1aba823561c4502fc9c922d87463e5b186ed44088db9740f8a7b28fdb97219abf80a0ea2680d10887f48be9cd3a67327fb86c037341bd940fdcb206f82a1e795153c50343e55882c5e82e3cbe4b4fae4d5e5b8c5685ea076b8b7841f1e797fc70f2c224354f99b1c26508fcaac7d114c9928401bc4de91174c029d21577e6e21c808174c2d0fb6b014b0426494e7d57abd1"}, {0x78, 0x109, 0x6, "de9e784aeada1032ffd921f22194f532192cf0ab3a1701f25ba75b20ceeac744e8131273c0041f56ed8696887f572a0144649f2defa3ddd1a85cf9d35a784208668603e9de9223aa98c39bf3fb22ec79d16605c5867f5ca0a8de31da90fad16ab4"}], 0x280}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="a07d42f8394e6c27619d210e46731c93c7cca318cf9064b7f64735bb5a0cfccc27793ee2152461e4bee997e89462378237bd3a4b9a75cb15b4872666bfce2251871711b9279ddcdbd76b766d5263ea5d26b4abbea238b1e0fbfd45aaa13d194f2ea05b162dc37852cdf5a7311e3e9a05054173acfc7c2debf9132cc4daf1b01431fb96bef824dde87778334352241ab9cb505d97c414ee70e90224c5a960c215207bd47b0173429dcc29b25f2959cca7e0ac195fb1820e12937ece79f9a85170d27990fff2d7dcb7e222106935b3dd6b5dda750b688ecf3e38350dc8bcfcdb72424538fb4128059c32a441dc5c3715b8fc382329b2d4f2d1eb", 0xf9}, {&(0x7f00000013c0)="f798f8f44e40084d495f2634ac021bfd7d940b26d80178ff5df4ca092296177e8434a0a57df7c4842e14a1c41d0a90460f46f1c49699693739c246722b2fab9dc7585ab496d0ccbf9ecf447847ad2c64111874482d38268056b2da03aa60d2d53efe0c0eb343f9aebb3fcbdf67413ca1c30f115ad70a379b0ed475082d641641f19fde842c85127b34f10816b8347b5f43935eb48873b92a", 0x98}], 0x2}}, {{&(0x7f00000014c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001540)="08f385b535522e2dd5e00db492f58887b365748db990167d27680c45a7677ad01d8cc7374748b8d659164a46ca24eb18b5fed20f9aeb50f59c291c34276b1cbf148ebe81b362145e97017eb41fcb4e8635456d2812714ed9f098", 0x5a}, {&(0x7f00000015c0)="a92ba30d7925a2699c5c59355d325cafbf439234712347b4fa5c7402a65098a1af2dbe09af91011215c66f305fcec2da3ba0cb6f19495a91d4db575cc83e20f6c1269dfc97adbfdb39d316ec4dbf70b934f2c54daaa428", 0x57}], 0x2, &(0x7f0000001680)=[{0xb0, 0x114, 0x0, "3a2e66e5e5cb992ce1c8abb0ae4f570fe910800310d1a96f4a170f8e3e2974dff3102c57ebefc6bb939e5fe0b97836e5dfed6a22213150dc42484f02841ee91f2ad5f4a05e4dc3dd5cc6509a7827ff9e5b179f6f00a28bc59af4fb247bf8ac4c5cc536a2d90bebf829dc4ee373902d3046e693de27f5d1360b9859595da2b991aea7247f6c65e0f58e01f9eb0a8d2d2849419bec103c896a008f4d"}, {0xe8, 0x10c, 0xdaa, "32c0e443894e6d806ab03b5b66d48083e732252e9a84962a2c0a1b3b023b65c24b0677cd4db148bc87449d27ea163f6e8d5498ccfcd1b849f34ee9000fcb9fdc8bdddfe413cbb7e40cdd9f8372d33d4e260f06e2e5639d621402fedcb8e60e266f7c34774d6aca44ac53a2af121df1198294a2ae5a0f222d4de71c8eb653cb572b8ae2eff6806515a20222862ef52662ca6813680e1e8f77d67eccef4ea744cb10345065bab9994863bd33a828d107eeac309d347b19beac340200bd6cb14b6a2348382753b04a7f5f6482860e7f72c6dfb7c9d271"}, {0x28, 0x1b, 0x4, "b8f29dd53ad476ac8bc982694102a8b8649620aeff77"}], 0x1c0}}, {{&(0x7f0000001840)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x4000}, 0x80, &(0x7f0000001c00)=[{&(0x7f00000018c0)="deeee277674bbe5a6bf947a1f883133d2e96cd2efc4919b23a95fd3ca4078bf7d88fdf7f2de2ea0dc5d77a08f7ff3b49ae41ed4273641a8306feb71c605b4ee8bc38ba3234890fb7d83009ae463be0cc099a8182bfc52677980f855cb6f9392de9b576081ee3a40c747ad6ae65b775814e51e8456ede4f267e3b76a879f1690eaf93964b80a316937dfcc361de5c5a45e274223a21485ad36b391cff9fe232b478f1bb0f3a0d049a55d476c9a21974c2fde8b757e04c84d228a7bcb405108f1521968232d77650c88f3d908cbc6e75d43a06", 0xd2}, {&(0x7f00000019c0)="834ba80d31ca6b8523b60b347ee5a623a88300d71c72c9da32c470692549b9db7ad0b802f2374e6e7790a503ad5f73d99d3b272b1186fa21d6e59cca08cb315adbdcec8ab2e0db7f1f79e573392e268759ecd344e83c21bb116d6ced6690d86b386f17360e1916f5083bc5b3afd03b35cb6576d3f84000b7b512d5beeef89f75bed87c3842e14409ad0f604ff0cca6b05a4abda1c519a1", 0x97}, {&(0x7f0000001a80)="9ef035bcedd56c95ecc8fbbf73d54fceb5efdca581116baf0870728a5fa888bd09ea3a71762f946fcd7789d962e5502f9793088428", 0x35}, {&(0x7f0000001ac0)="f835803c1bdb58c840dbe86ef0878778cfdf02271979b43766db807c5a063b5ba6ff768fd943bc645a6d4c206521cdf7b5de3140b213eb639c37046e78a7a5a1db1fe4b0965ad3cafbd745b2350cde611c483ad9a5720303cb5f1555e6ee56938e6536f4380bdb29db1026f6979a2d4d85a78b7609802f555763a9bf9403cc032ec88b15e35f3b77b582cb5b528b9d11de7019221098689d36ef56a79280249c0638e40d900410464e2f2b", 0xab}, {&(0x7f0000001b80)="b0aa193796783cda6887f1c4a06660ea3418447680e3d9c81cea3df71d1ec8efc90c84529f01bea823b00d2ecfb4eacfbf7a5ac34204b67311997df6dd1e19e52cefb606278eebbbf6717a41a56ca5ff3f4c47fd8138209ec51c3832148a43ee437e4407badcf2141585b1f651f08dd42b94ec4ab6b08dd1ef3685b8c4c6", 0x7e}], 0x5, &(0x7f0000001c80)=[{0x18, 0x105, 0x3f, "98a009"}, {0x20, 0x0, 0x6, "6d304610593f90c002780c143ce3"}], 0x38}}, {{&(0x7f0000001cc0)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f0000002540)=[{&(0x7f0000001d40)="c601b4166d36327229bc3621ebfa499af04a729258cd0eeaf6ddc337173277f5048f5dc8e857174f74116093f69a061646ab3467717efa0e9de9fae2e2fd425dd9065b380f830c51dd9ff970337c0895b649fb8e9e3d90bad8d52abe909a12bf0552f98fd1c13cc720a3f6575b63f941025e762644a622db9c516d8ec0bdcf158f9e74bea720223fd7b069dc58fabeafd64c2cc71854e54aa3c2af472845a0cdcc2f683a44e263d7bc848adfc542cead266c29ffba3b9d3800200a215b73ab49b375e6b23fc6f969185ce8092986dd9fa425625e45d856e75dd14c6cd5c69087b7b54e5f79c735", 0xe7}, {&(0x7f0000001e40)="fe8b0578703e05c34e95815c976cfaae8d5057bfa841cd632b5b83dc75bbe058b918d97d31f64da181307073718e182833c5fa2fb6adf55e9792f87a9a05a0d40e04ea2b1ddb923b94cc4090fdb82a94f51029516ed1111df0e79d7e5d5c2be624d48855014628381cb11efedaa0df42d6eea83e573171c66ff125396bde407f60a1c811ca671668fbb923d58d40f5e92e0c3abb9e70f68429d178cf4333b90d6a909f59266d4c7ef41b512845be460f95776d5d0a05fd057790ba97048f64da58278303ae28be90d0cf9b2f177c1b33046eb88d5fb9ea1d", 0xd8}, {&(0x7f0000001f40)="a905aabd53bf0bdf04965c57e1449b9c0f8673c4dc9fecbf9d98761d9b0381782a04459d64f9db5790bd0102f95abb04790781bf025936aca33e8d7737d7d9d96fa016b1016869436bd42df3c4b51be8570809a82a0f6aa6aa6c677c0666481ba8c9d368fb9e51cdc5dd80c1e3612f3301b2fb7a5276a224f8984d21a394d35d019276c53fd0d860a2def614feb046d4e18fd7131ca62850473cc747dd4e8ae75171035d1663c2e8f2d9487ce359c8bf332461bb03b778d33f07cef77430e4103a250151567c25a7", 0xc8}, {&(0x7f0000002040)="1c2aec9b5072dde11cb4ef4d8ee2b6ff73a7b6049f5e79235d3f7fc8f375f2c04ef99416cd4b51dc658f99e9c196c2b37ab81fa190d8f6381f128a5fd1b2ce61176144cdeeea85a1fb2ae180c9af1926facba0ecbcbe4f5d242db9f7e77e4c6fc249631bd55d74a8074cab2220f85d8a306b349f9d6851c3064ae21e787a5064f9a036911476a8a036bb22c3ddefb588a2da76f4e2e2c12065903338f0834a118dde64ab20719026a5b46774185e4d94351042dbf76879b8d378de7c1a94379e117038162ff56e8c245390279808e4ac5a405a3422499c6f30cc3580a6813e8969c90dbffd", 0xe5}, {&(0x7f0000002140)="2c90db5ef19ea0cea6137551435939c435ca08a1a3f11b990a8b4171750df34f964666a6761512e3020d118919aece08c7408878a28f28df379059d5027aff5965332e28074aa76387beebb94f3829915cc63061fa8bfed91c767142771d18ec214e1ec41b7022c5e54033bc9d311d3eae66bb81d9ef1c65a4eee7f215027d956db9a42654f18449753a", 0x8a}, {&(0x7f0000002200)="d9edd88260742f25cf201c1a003acfceb5e46df70ab89bacd7333b8283e8fe3b192166f4f5c702c8744b0d6ae7751303685585fd047df3d589f968ac905fdcd524b72e8b9f90bf04d65f4f8e90cb4754feea39bb2dae8a1f5921aed5e8491186cf0b1f8e8cbcd4936d35d7700f5c428c2a5245993f36db2b13e8ba8fcf112968c62c4785cbe2a923ce1e61b20843a952f654b317ac6c2c9a3c3f3c3c9f5f9f730784b88f661fc749550c27e1b353e66ba885e1", 0xb3}, {&(0x7f00000022c0)="d8c0de5770bc861a4026737e5c6fc9f6161ae0922346e187aaed7399e595133f04a1015af64e4c5a827d9c1f69439e73c506ed553ef0d1db832e7a123af39eb4496390ee900d5bf286508f25dbd5ed82979c47b2d2430951a76904b653681c4935c6e8829bd439a2ca", 0x69}, {&(0x7f0000002340)="037f816a8a4d7b394b9cc650d6e8c0bb1d91d67690b2e19a46d80bd432d152c67ab3b6fc647222f8bcb10fac353a4acdbe7b37c2b0b8626090bac22f69afa6c2f0839d4c27056fbe1a4e0c7a5e882f7041dbb1509ac349f6d8b1e7043e254d4bb8d5cd78275e75247599f47b319af9edd2fced3ffb0770635472f4e33a12ccae272bf62887c0d1db50ac75b58f94e194a80b208eb7cf2d0166673ce7752f0717b5ae5aee105afe68c139ca46189a05feabed4b27e7b4baaf3937bc32ca032638cfaf9eb4e3f5bc9b64828fbed09070ecb6afa945eadb19d0584b025bf532fd83da7b7b1757d98c6f26206630f5", 0xed}, {&(0x7f0000002440)="8a0f03158ae243aa3a912ec2a0e09296121a987e44c0c4c19f11467c19e8c0b20f519e4686fb6f411e8bd083ee0806ff6a844c57507fce473f35bffde9344fe8343457dd5156f66b6df78b2d5f0e2723501eef66e780d97f7a91f491fd1e9413bafb3c38f8ff39ab409d370bb577a9956437a2b4180f0f5660bf27fa08a77bd348bd53c04eb058ded105f8d05056512779718cac44d167bff1e43d3c3839fc056955da8047e0e17fb139f6873c5e9f012335c8f4222505047276c47f73a0824cb1f5e535192342b9f8914bf3aedfc74d8376d0f54bb6d31c62417a6685c157d9507b1bcb4f2034f9", 0xe8}], 0x9, &(0x7f0000002600)=[{0xf8, 0x112, 0x40, "40b20c9fe8c69db8dfa848e553d73531fc2bac3ba756697ead58540519306b7466f11b18d8af147a782c25599c1f451bbb10ec6bc8f9b50829f5adc5644c7351ae31f06754b2681b41f2093895bae06d5e559b27464e78592abd21b6ef799809c9af7648339664c47b8b6c68242dd0037454b434bf39c30b98933b66c7857438844807ee0ef47633c7263aad3266faaa552f6c9359cc5b6ef586feb9b83270a9158fe1b12d0a9a2310a2b0333d65a732f87ab313a6ebdffced8907a10186b79efccebdb4540f6bcfe0dcd48663b76c1bddb5597b02a4c1eb3b227e6d0d948f48b752ec0c7c8da7"}, {0x38, 0x115, 0x9, "8e5625b57851707f0446a4a38b20fb85a64db970c3136cbc359bab8741bb414ea8eef31518ceb5"}], 0x130}}], 0x7, 0x20040014) accept4(r2, 0x0, 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000002900)=0xc, 0x4) 18:23:26 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x8) syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRES32], 0x0) futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0x101942, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x80000063ff, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000300), 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe2(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r1, r2, 0x0, 0xff7ffffe) 18:23:26 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$unix(r2, &(0x7f0000000100), &(0x7f0000000280)=0x6e) listen(r0, 0xb9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_buf(r4, 0x0, 0x26, &(0x7f00000001c0)=""/132, &(0x7f0000000040)=0x84) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r5) accept4(r0, 0x0, 0x0, 0x0) close(r5) open_by_handle_at(r0, &(0x7f0000000080)={0x2e, 0xffff, "af9f03f4ca6302a6f18dea72c56da37bf21f59503e838b9a3837d8041c9491d10c796cb56df7"}, 0x600200) [ 391.644198][T12226] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 391.671288][T12225] dccp_close: ABORT with 1 bytes unread 18:23:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) ioctl$TCGETS(r0, 0x5437, 0x0) 18:23:26 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) accept4(r2, &(0x7f0000000040)=@rc={0x1f, @none}, &(0x7f0000000100)=0x80, 0x800) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:26 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x0) 18:23:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:26 executing program 4: perf_event_open(&(0x7f00000004c0)={0x0, 0xfffffffffffffc6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x81}, 0x16, 0x2) close(r1) 18:23:27 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000000), 0x400000) 18:23:27 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa360, 0x0) 18:23:27 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000001c0)={0x4c, {{0x2, 0x4e24, @remote}}}, 0x88) close(r1) accept4(r0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4}}}], 0x20}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x100000000, 0x8}, 0x0, 0xf, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000740)}, {0x0}], 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB="00000003000000000000271e6e8d43", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="d45d84fbb0b28eac38078e8a909e2fd2ebc72fbf976b8fc4768ffdf5f19f81335473192c7f08c78d76aa9dc007653417fc8bfb45248b170d99248b7641b02bec3b0382e85b6a8b7fdcd4ab1352d7e215a2bed30981507227ae46ba733feb5b488ff4d52779a7333773f25af1fa8f3c3016bbc91b3e0f9d1f030f4cd3f8d8a2784b67116ec8149734e86a0b5ee8b643e03f33752e40c969864c056f57185a5807168d9e3fdc698f12d48037d7baf082f1f07072598863dba86ee20f6a74e30a031dc8713ecdad525b30", @ANYBLOB="0000000024000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB], 0xa8, 0x4000}], 0x2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, r5, r6, 0x0, 0x2}, 0x8d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000280)={0xa0, 0x0, 0x3, {{0x6, 0x2, 0x3, 0x2, 0x7, 0x4, {0x1, 0x7, 0x5, 0x200, 0x0, 0x5, 0x2d92, 0x8, 0x0, 0x8ed5, 0x6, r4, r6, 0x40}}, {0x0, 0x4}}}, 0xa0) close(r1) 18:23:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:27 executing program 3: 18:23:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) accept4(r2, 0x0, 0x0, 0x0) close(r1) 18:23:27 executing program 3: 18:23:27 executing program 4: 18:23:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', {0x7}}) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="54ac22d2cd3b9d15b3b78f344ef12881d23e3fcdb0e219d341a08cfb4c42be7632e00517156d86b61788005d2ef347ce7caff8b25d0f399e60670a1487f8d3", 0x3f}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:23:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:27 executing program 3: 18:23:27 executing program 4: 18:23:28 executing program 3: 18:23:28 executing program 4: 18:23:28 executing program 3: 18:23:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:28 executing program 4: 18:23:28 executing program 3: 18:23:28 executing program 4: 18:23:28 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x400, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(0xffffffffffffffff) r1 = accept4(r0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_getfd(r2, r1, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000011c0)=0x4, 0x4) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x92b7) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, &(0x7f00000001c0)=""/4096, &(0x7f0000000040)=0x1000) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000140)={'geneve0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000001200)=@sha1={0x1, "354d000100"}, 0x15, 0x0) 18:23:28 executing program 4: 18:23:28 executing program 3: 18:23:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:29 executing program 3: 18:23:29 executing program 4: 18:23:29 executing program 4: 18:23:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:29 executing program 3: 18:23:29 executing program 3: 18:23:29 executing program 4: 18:23:29 executing program 3: 18:23:29 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x80) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, {0xa, 0x4e22, 0xfffffffd, @rand_addr=' \x01\x00', 0x5}, 0x75e, [0x5, 0x8, 0x3, 0x9, 0x8000, 0x6, 0x0, 0x29]}, 0x5c) r2 = socket$inet6(0xa, 0xa, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4a20, 0x9, @mcast2}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)="4315adf86d24b6fe0322bfb9", 0xc}], 0x1}}], 0x1, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13d}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x401, 0x7f, "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", 0x4, 0x1, 0xfb, 0x54, 0x2, 0x4}, r4}}, 0x128) close(0xffffffffffffffff) accept4(r0, 0x0, 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200) write$cgroup_int(r6, &(0x7f0000000380)=0x2, 0x12) 18:23:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:30 executing program 4: 18:23:30 executing program 3: 18:23:30 executing program 3: 18:23:30 executing program 4: 18:23:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:30 executing program 3: 18:23:30 executing program 4: 18:23:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x90000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r4 = dup2(r2, r3) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000001c0)=""/182) listen(r0, 0xb9) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r5) accept4(r0, 0x0, 0x0, 0x0) close(r5) 18:23:30 executing program 3: 18:23:30 executing program 4: [ 396.194610][T12357] net_ratelimit: 8 callbacks suppressed [ 396.194634][T12357] dccp_close: ABORT with 1 bytes unread [ 396.234277][T12356] dccp_close: ABORT with 1 bytes unread 18:23:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) write$binfmt_misc(r2, &(0x7f0000000040)={'syz1'}, 0x4) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:31 executing program 3: 18:23:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:31 executing program 4: [ 396.626366][T12365] dccp_close: ABORT with 1 bytes unread 18:23:31 executing program 3: [ 396.751841][T12364] dccp_close: ABORT with 1 bytes unread 18:23:31 executing program 4: 18:23:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) close(r1) 18:23:31 executing program 3: 18:23:31 executing program 4: 18:23:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) [ 397.205720][T12389] dccp_close: ABORT with 1 bytes unread 18:23:32 executing program 3: 18:23:32 executing program 4: 18:23:32 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0xa, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x30, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:32 executing program 3: 18:23:32 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x7) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000280)=0x8, 0x4) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}, {{&(0x7f00000047c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x1, 0x0, {0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x29}, 0x1f}}}, 0x80, &(0x7f0000004680)=[{&(0x7f0000000300)="d5df8c73dd3e5279e4e3a38f6fa932f0ce2e626e8a14b4247dff6131c8ac2e6db0ab0c231b7f2b1c603a1b4b790aadc8bf744aa7959d329d5db95b637c5dccea76877bd1c34fb78884b02eb3612a6d803ef71e9a3004693ba6a471f6397d134e4aef38f9343818c423d15321", 0x6c}, {&(0x7f0000000380)="ffd4398d827c601a45054749ae2b6b8fb5985636076538ac24c57acdf5d5678e4c6cfbbc8cbabbf435ff28186dd937e1ecd5e9ada99192b9eddb7cbdd651c4e9e637b6ca1fa50574b85e67326bdceb76e698eb93336b68d014c4c051290c194b32f9d250a54dc20448cf09ecc72466e3dab26ebda07a97fac29762c25c2b6815274bb41fed6fd369f3106ef7f0568d", 0x8f}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000004840)="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", 0x1043}, {&(0x7f0000001440)="9f432b5427edfa36cc78d751c11945d130024355c48742dbe8c0f223ea44053c3d2ee06a9e6aba5c3c040d4506eb7909868ae95e214111f663bee3cb201a2528fab93ef51f7484c8cf14a0a33e0b0c541509e9ea394af4208ea90ea5777ad2fe6b325e328c1e5616138ea8cf260f42c815b491eec5fe97560e3e2de8ab5bd478ae53fa12fcdae96682ed11d9e26e", 0x8e}, {&(0x7f0000002500)="e16c1615cd3b59d1230c1748f224a9784822684736f9ae09950a8ab6d160dc5b2992758049b501c289128e0c757d4203c4f6c955062a02e1655ef310f3b21be1cac2b8e2643073e6e136edc89068c342039e6ce3093922fc488fff90585ee61c7f98cf261814119e9ededb328ab55acc8dd3ec3bc1da791455183c116d2bb9e925aa533441b72db9ed5f7404596ee33e8e71d4bb37573ad6e74f40283717ed5075bc691e1114dc2e40a241f4925e336faac2a646aa5f5d7c7d43d132f04332844fa125a927ea4e78b3627f47fb0bf44888d4b464b3639a5fd2d7dd16ac76fd027ebf1980701b6cd6bebc96d2b131c65cd173c85fc20f59e07ba5086e094f96b0de73df7152196cc17a1797c21f73cdbb468f7ae04a7d157e850d869b8ad79b5f256033ee25a8b991bdcd87caefda15eac778bc4bd3d50f9f7ee897f234247b42e8f3c30a61e59cfd029e7e805f808fb426548414889e048cfe25597281f901a5c369d18e5071fcc252e1af2cf2abdd783b12baccf5f7309c93b61e45bbf3df76d1e75c8ac48f837173705a46021cca629b2be30824332d4c48f6465d5d6ab3be0025b461f3dcc8faab89c2e86c93b0297068db7a0f7dbd7b393597efc9c0366e0210a2e392f69d31d97caca6de7ee275afa4c813a35db6c6500424988ccc3bf78cde983ba78f4c5a51f5c2211be9b32be2e95d843bcd5770e303c3814cbbb8514630950971b87218c347c5239431494fefd49353f61be880621d56a2cf7488d7a431c9c5d46a0cbf8c2a84006e8943cdbe57ec52453bbc473a8df4960cb7efc97cb53ebbe22ae44dcd6794f2c7add2ce3cfaf09df4c767890fdc81ed5d0be570213d6a514fe26f2899156d4c972b7149c82cb00887ff7b92cddc97818ccf07070ab0920382f7babaae22c393c3fdf7a36d9a3c63b4c771e8d066814ef91efe9425530e473898190f8235bed7c621adb75d6c08bd9a16d81089ab1a1a4652af30c13f8ff48e201c5c5a146822a4248cc342ee4b64bd0c0bf349158e1ad19867082003d90acad117a425c4097e06700aca686099cf93e16533a9911df939083929e84c086f9917fb981324f856df802b6214ed763f69cf35f05c957ab566c6b699f1157eba3e44939ce3e16551aec4bc11ab59957d286fc9de976a4131766b8bc28cd7d75d6db1127a04d05fa5c8d314c13d441400cb3c0a60f3d5d59e425e5eb1411c6b42b76088e1a1a79ea0602bc62b009b1db4cf6560f5351fb1f824328a97aafb1ad5b04191396054a7865ba2bace7fc7fb66d9919738a34615f7b73e3fdf9730a59e4850c573874fe6e1ce89d325e9aa6797e63d251734dba840d0c7c670202ffb592f97d92bf139d70dc624cbeb427c0c84ebbfbdaf13785a2315849a5eaa9e7810f4417d7e63a45c90369bfb0234040bfe3df81d5f9a6c2266e8ba2f0aef1cc18dac5bdb11bd6c79898ce932a991c4c618ed569334cdaa14c11616ee2d73b6d0093606000e6d083b5834493c663eba282118f40ae3a00879f21deabb48ef43953d0c74c91ad4598b5c1a2a976dabea5c122ac421f67ec852ab6080245af1d24e86b93d54cea7b9f969cf8bad4d85d56f615da0e1ebfff74a6e14e9036a5dca60f21edb25ed20ba201f81670049ee964e5f116d88cbc654eab43e4a6c3683bd83de91bddf649f3839dca58a0c7cda87ce9a65b0dad54f083c44ecb3f9f46253fcb7795665be2da2273f6b42118e9cd1378259aa2aa60889ba64dccd2bd69bd57f8e7ca57a6cd2d60c1d200d2707f9e7012dd8652a4ee4e5f256ae35302056424b449657079f945944e88896718d77f8da5ca4846c65bdd886c0dc3c19f3e921b9553909b3ee4935cdb9e5a2d9301bbf1b8d1541f94a24fb220df09b515d6917c4f2f32f9930a7a986806328b423a98913281f72a773acf153c46553537fbab45af52a265d341b761e322c8be338476712b755ee2eb163216f602f85259f63048fada6f03cc4cc6548f932d1faaec3f3478961e8babd5761eb968b0c298d20c6f4bb1024e78d9c26fab387520ba97a98be4e1a9b1dd33a74d67b3a033c4e9846c985faee927b7ceea99d70b2dffa8f7f07cb1dda4b9addde9a4b72f6d9bb8ab6a7e8c4ebe48afaaf0f1506969cab9e973c582013de1db2e7cec45b60ecbe389e854a7d9dd9b19dcbc7c0df815a19cbbeda3181bb6f3b7b3d9a15b04e0692bc725209f37daf5e9f95e54de5a8275c6ff6a6a515f6b9c666a359e33d800184cf94cf10ce93c05dee808b59a8ec9d8561751502ea108f349dc9106f3b9233a4406a16c084fb8365df267be0ae97fde54481cc474cbe5a2adf2f3834481ab956ef177148be56fd9bb99f7aa3a96cec63598b25a8a2b0d4dccc465766e3ed19eaf2583054fd2b028e17e3be05c1227ad5777cd91e80321a6555efd15b33acadfd7cc91f778c6f69c48c33dda607e851c22408a82726dcd99172c75dbe87731d3cc5f07126a743c76c54fdfd1bb3723fc852d816b9554cb6aadfe5644e6073cc20692175cd1600787d56ecc4734f68dcc6460739ebfa577229bada10b373d975bc6dc7755387e67a9cdda37c0558c1dda263f4f5abb31d23b7e759f9c11a117ec331ef84224b8f628b9d73c179f06588fa6bd1c1a776f8e1a443e0d73a8fd90df3c8acb9ac59f2b0248de2b29805ac20ab9d1ac6bb44f061403d66e6581dc88be606fdd70650ffaca460ace91dd7224bd5150ba5868ab8a02196dcad6a3efbc9557b1e7e19d73ce17b8652c6ba8f9811c373068150c6a59eae806aa8235915a2348ad1720444dd6635db7321fde717e4f5658e817466bb20cde6fb940d2c2c88b4c6b4b64e1862a0a6f7bac08f908222e12f0d7ad30e62001fcd40948828dcff608e469426dd3cda53d0da98eba06c1c47b927708f6833d3b2f12c68ff778bb7740c0f8d33da8cd3ef186377816653d4053c7493932dd381577a78eeeffc317d68590adcb99698a81e67f76f0058b7bc1d5a6e48a53629ad15726b371ddadc24c099f11c3f454faa7f700aa0b6bce9f3d8b1a2de3a68c82d2b6128f762e70b3edc1eef23ba38f44f00d622b3cc004524fbdcaca2ecfc09c61348b98f279ed8a61b69e51b741a4a158ea222365657db812acb9121692a67707f4596c2014dc23d512d8ac6054b4a0b7ed5fb4b56bb57fbe6b65618bec29f08456514a86918a06ed30dd6d73fca6356da6d609e3e7a1890e140ec5c59feec3e6dec4e21a47daa6c1439606177fe11f118038c4556aba3b277dd68651459f7a22f42a235cc974e699810d89ffdfed2f860e6cfd26fe8c94edb7db437b30fb31e45b67522fff5848f99f6ad9b3bd6f53fd6557894a2613cf9cf406fc332064d438703cb45cf7324d7253fcf3b5ea6aea6030237df8786b6a36ac8d2dc1697b779645980be148f32a560a027f66521e2650bcedd2d5024c4aea2d1149ad7d75cac3659cfe4cede7f0856ea61cfed7c5f95638609337f8d26d312ec2b8d916dfbef596f795cc52f64cf49d7843d7b5bda8bfe61f72ec7ae6d6eda6cf4450bf6ac8b48e4bc54681f473d02e48d5d69be6e4369f14f317f8b647584deb25c61f76b84edb71acbdc39436d0c00be053495e068c5c0b309b03c8f6ddf1bbbb0271d9cc07183abb09f6b4dd83c494f6ca9f2bf2d7ea364a01ce47c43ce26914c05b81ea0df5b7addfe9c707d148f33034f15b05a15007605b2811765bfa67081a99ed7150d16ea01bd7e609c8816d496a16fe0a113619cb7e63b906c904daf5fa492796197306a3656133d2bb07a5506b7a36aa691c8d10225676437e1d434bb2439a23adf83bdcc2a81a12c07acaecd316f7f7a142ec9d03d859a9c63c432070516297408cebe270e5cb1e66c04086ad2e1177b5f63103018af223c81ecb5bfa6438806ec26595a16d3ed4a8cc990af7e0045ad616b988854ad43421aaf8779597384818c228176d057327fdf6af92776ac0df9260fee7022b8bb6e389d2127309b0560ae5b82b556737ae19b6ae1c0fb71281b956dce026bf667348e93610e2e49fa0592924bcdb9bc525050a4fed117680ff90d40f9b857172d51bd01ec8c023c541d4664221b835ced2c9f1f07e87fba8ff018995c40ac6030d879f07be9ef991110e3b697684f34a4297c68ecad5d778bd9476702da1e1f6119a865b109166bc2af5d07ead0f7a9f7fd2e8f6f6f911a79798f5818602e667b716d7670e0d47fb3077ee0739844615dc0db320091adb4bd2d773fad45adc5ff1caf3fe01f018a5a7bd4e02224c04a5482dca8e21be088a994d5c954a97eda818f1ba0646786daac7b0730506766d3b5992d7c7e74f6b908e70896560003f62b446c0bf78b94729b6769a06bb3a086870445bddb9c820b2603c1a68a4963c3e2544d8fafecb6a8fc71ff51c13721b33469191bf0cbcc9d8d63f7e2c4ca591d32d72e02015fc982edfcb0270bd6f29b853a517b072021e2a519def96dd25812cacd475ad02f051c7b0073c44afcacfa396c21c95c25dbafc68fb44757b34dcb7773500eb5f2657c176b35c24401778e9d76a9dc68011ec6c5d8b0d40d9d510e0fb7a49f11190e692f868f7a5ad5de8f020488420d124fb520c6691b975ad4d4ceed0e8a92a5242715555de1750458ebf0b096044598c36b30ec44a6e2478c248236571163075483c3891893967e2b2007883cc96e96d70655c1a9d0018ded016f185e6083848b202e10b6c6bd645cb5dd97487575ca6cabedfbcb79d08463c3c309f1fb7c81e00b11122a1b00a01c500e6e1ddd3f2decfb555edd98da15e464f54f19a095493e501e1986785894228c9c1241282a780cd67c130b9e982e8fad09bed773a337bb2742537560aec446d2f36537281acba12e37106e42c6b6f2142fc7ff83d78b6ed6b45922ff1510709f1bc8184edfcc5a747524ab2f7b9c18a5e05a7795686a3e73e40b3dd2ef90fa3f3aaed7ac8790d49d594820ecbb06350f677cf4032cfdab60c6047d0084e78f79fe4a55fb38f01cb0015cbc60bc9424ba049915480d5b03851b8ef32f76d9f18421b1c6c780f521cdfc53e130f3c4e4a79175ffada943158a0ed3a11d6945ef4ac24b4b5ef13138484da54f640c6a2a5cd18cd629957754c627c2dbed9d90cfb745a0b1d4165d0a899fe7dc7ec57f7b9de0290f8245c60899775d8f2dff40e99afe22cb97148b03473827afdd795c8a4dd0081d39b3beeba73ee5b3775238b517b24f7bb3102542e12a04f900aa1288282641f5e715d1749e9f37612f79e869277d48e3f04ea428fc3aab3be6ca6f2da2764acb19aea84f4770264cb6066d379edf32d67fb68a4de38dc205aaa547a2c40c8108a7db8dad4f9ecd0c6ae867016e7c8846512907ac71f07a4cd4b3d1b207ec4e580bed9d6d331b361e01623322c130ae757d492c22c85ecb6201ccc8e7003bc550d7e08f5f50548ccd3b05d253e7ab1ab80dbff8f8355178ef39773d1abd37d0d6de0316594e9dab87c56864551a0c68911cc158e385b36b69be3529b452ee9db115db6ae1cd12b77b72fcf19f83261cf27e181dcc5d5b212d90bbec4259b35c824f1ca0ac3158efed6c42d61268e5197e92032069d8a3095e83fcb5fb7920a44af834f03054f45520faa0c6639697441f341501cccafc7ccf3b455d4c5e7696e879398df44715c124947bedfbc9b4b873f592ba7fcb5b7cc4e5e5951b405cb7a57ab671b190360323b36feb1a962944aa23737cbbe5600c0fd321da7b31367c0b1ddd98de60ca137962e42471cecf049d", 0x1000}, {&(0x7f0000003500)="12e358c6669a9d7ad9021ca844dee787a007d39b9d5191c70722ae1271d868b52cb899757888423be2bb64a01de40a6a59bf3acf78732007b618088dcc0ece1fc65aaa5a0b43598c", 0x48}, {&(0x7f0000003580)="21b19e78c4defe13a79adf9726aed603b464320bfc38de20f4e86f37e19831f926ca9cc12da8db31fc3e96d6aa3704a4ffbb748155e8f9d6a853f9d76c32e4f4bc43130a58e6919b7ef6fb13cb6d4119d27860563f7ad03cd0d3e5791c6443c0a7c665fa1d9b44278baacf7c2ef74b81412efd053dd52d6ec59e9df0063bccd2d2f127b37d62bdb10ff3161d9aacce90d76ab59ff953db943003cdc6f71440d71e2bbff4e71a5b1cc23b88bb8a02f9791a6c5ac2", 0xb4}, {&(0x7f0000003640)="0c06fa44d111c6e8199a1e4be027908309a47d6c08d419b8", 0x18}, {&(0x7f0000003680)="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", 0x1000}], 0xa}}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x8, 0x1, 0x7, 0x6, 0x0, 0x3, 0x21820, 0x7, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0xb}, 0x40020, 0x5, 0x3, 0x3, 0x3, 0x4, 0x8001}, 0x0, 0x7, r4, 0x7) close(r1) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'bridge0\x00', {0x7, 0xce22, @loopback}}) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e28, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:32 executing program 4: 18:23:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:32 executing program 3: 18:23:32 executing program 4: 18:23:32 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0xa0, 0x0, 0x6, 0xc, 0x0, "1a1117306f09729bee01198d1f60b6d2188bde6a3e2d08532a0d92d5509a00a29855edc9db0efb327dc6aa80ff7925030662f034491854eec01dcf675b463393", "b0b39cfaaf4237ef932aca8d3161a9ae74d3ea4210b1c44f5785860c6e6a0a880cf258080a702be449aabbe2e75ecb4ff02c9b978d9c04359bee16e3f115830a", "ff7c8ecb751988546d2001d07d1023019f3c1d397d5b11207197e6a5687c7110", [0x9, 0x4]}) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000080)={0xffff, 0x200, 0x256}) close(r1) 18:23:32 executing program 3: [ 398.276419][T12426] dccp_close: ABORT with 1 bytes unread 18:23:33 executing program 4: [ 398.369211][T12426] dccp_close: ABORT with 1 bytes unread 18:23:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x18}], 0x18}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2b42425f23a7f77a7f8737d78b2abf208c3d288d606238260adbbdd19fbe08f587bfa195d2d9b7ae63a755b693df612bff455cedb16c0ac27ee0cd61d508a1990a2527965a837b54674c8011fb5a11372be5221a4738b1cfbdea73bf1339443ca1486c0a5aa2adf66c3129989a8b0955545dacc8b8f80fbe36558642006112", 0x7f}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:33 executing program 3: 18:23:33 executing program 4: [ 398.757367][T12439] dccp_close: ABORT with 127 bytes unread 18:23:33 executing program 3: 18:23:33 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, r4, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x101}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}]}, 0x44}}, 0x4000) accept4(r0, 0x0, 0x0, 0x0) close(r1) 18:23:33 executing program 4: 18:23:33 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0x3}, 0x1c) listen(r0, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r2) accept4(r0, 0x0, 0x0, 0x0) close(r2) 18:23:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@iv={0x18}], 0x18}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b452bb0b4179b315d", 0xff7c}], 0x1) 18:23:33 executing program 3: [ 399.212225][T12448] dccp_close: ABORT with 1 bytes unread [ 399.267559][T12448] dccp_close: ABORT with 1 bytes unread 18:23:34 executing program 4: 18:23:34 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r2, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000080)) listen(r0, 0xb9) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000010680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b9", 0x1}], 0x1}}], 0x1, 0x0) close(r4) accept4(r0, 0x0, 0x0, 0x0) close(r4) 18:23:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) 18:23:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x0, 0x0, {0x0, 0x18}}, 0x20) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)="00214918000000000000000601000000000000000000", 0xad}], 0x8, 0x0) [ 399.815606][T12469] ===================================================== [ 399.822610][T12469] BUG: KMSAN: uninit-value in slhc_compress+0x2c5/0x2fb0 [ 399.829656][T12469] CPU: 1 PID: 12469 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 399.838335][T12469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.848434][T12469] Call Trace: [ 399.851764][T12469] dump_stack+0x1c9/0x220 [ 399.856124][T12469] kmsan_report+0xf7/0x1e0 [ 399.860575][T12469] __msan_warning+0x58/0xa0 [ 399.865114][T12469] slhc_compress+0x2c5/0x2fb0 [ 399.869820][T12469] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.876003][T12469] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.881828][T12469] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 399.887992][T12469] ? __alloc_skb+0x762/0xac0 [ 399.892601][T12469] ? kmsan_get_metadata+0x11d/0x180 [ 399.897796][T12469] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.903591][T12469] __ppp_xmit_process+0x1902/0x2970 [ 399.908796][T12469] ppp_xmit_process+0x147/0x2f0 [ 399.913643][T12469] ppp_write+0x6bb/0x790 [ 399.917882][T12469] do_iter_write+0xa0a/0xdc0 [ 399.922475][T12469] ? ppp_read+0xbf0/0xbf0 [ 399.926803][T12469] do_pwritev+0x487/0x7d0 [ 399.931139][T12469] __se_sys_pwritev+0xc6/0xe0 [ 399.935809][T12469] __x64_sys_pwritev+0x62/0x80 [ 399.940606][T12469] do_syscall_64+0xb8/0x160 [ 399.945199][T12469] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.951075][T12469] RIP: 0033:0x45cb19 [ 399.954965][T12469] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.974724][T12469] RSP: 002b:00007f97e0140c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 399.983121][T12469] RAX: ffffffffffffffda RBX: 00000000004fbd00 RCX: 000000000045cb19 [ 399.991078][T12469] RDX: 0000000000000008 RSI: 0000000020000180 RDI: 0000000000000003 [ 399.999040][T12469] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 400.006996][T12469] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 400.014950][T12469] R13: 000000000000089c R14: 00000000004cb8fd R15: 00007f97e01416d4 [ 400.022915][T12469] [ 400.025224][T12469] Uninit was created at: [ 400.029457][T12469] kmsan_internal_poison_shadow+0x66/0xd0 [ 400.035159][T12469] kmsan_slab_alloc+0x8a/0xe0 [ 400.039841][T12469] __kmalloc_node_track_caller+0xb40/0x1200 [ 400.045718][T12469] __alloc_skb+0x2fd/0xac0 [ 400.050120][T12469] ppp_write+0x115/0x790 [ 400.054349][T12469] do_iter_write+0xa0a/0xdc0 [ 400.058925][T12469] do_pwritev+0x487/0x7d0 [ 400.063255][T12469] __se_sys_pwritev+0xc6/0xe0 [ 400.067925][T12469] __x64_sys_pwritev+0x62/0x80 [ 400.072847][T12469] do_syscall_64+0xb8/0x160 [ 400.077428][T12469] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 400.083471][T12469] ===================================================== [ 400.090381][T12469] Disabling lock debugging due to kernel taint [ 400.096514][T12469] Kernel panic - not syncing: panic_on_warn set ... [ 400.103089][T12469] CPU: 1 PID: 12469 Comm: syz-executor.4 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 400.113320][T12469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.123369][T12469] Call Trace: [ 400.126654][T12469] dump_stack+0x1c9/0x220 [ 400.130980][T12469] panic+0x3d5/0xc3e [ 400.134878][T12469] kmsan_report+0x1df/0x1e0 [ 400.139373][T12469] __msan_warning+0x58/0xa0 [ 400.143866][T12469] slhc_compress+0x2c5/0x2fb0 [ 400.148711][T12469] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.154510][T12469] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.160306][T12469] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 400.166446][T12469] ? __alloc_skb+0x762/0xac0 [ 400.171025][T12469] ? kmsan_get_metadata+0x11d/0x180 [ 400.176209][T12469] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.182094][T12469] __ppp_xmit_process+0x1902/0x2970 [ 400.187299][T12469] ppp_xmit_process+0x147/0x2f0 [ 400.192164][T12469] ppp_write+0x6bb/0x790 [ 400.196403][T12469] do_iter_write+0xa0a/0xdc0 [ 400.201243][T12469] ? ppp_read+0xbf0/0xbf0 [ 400.205590][T12469] do_pwritev+0x487/0x7d0 [ 400.209928][T12469] __se_sys_pwritev+0xc6/0xe0 [ 400.214615][T12469] __x64_sys_pwritev+0x62/0x80 [ 400.219364][T12469] do_syscall_64+0xb8/0x160 [ 400.224814][T12469] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 400.230788][T12469] RIP: 0033:0x45cb19 [ 400.234670][T12469] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 400.254483][T12469] RSP: 002b:00007f97e0140c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 400.262892][T12469] RAX: ffffffffffffffda RBX: 00000000004fbd00 RCX: 000000000045cb19 [ 400.270849][T12469] RDX: 0000000000000008 RSI: 0000000020000180 RDI: 0000000000000003 [ 400.278811][T12469] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 400.286767][T12469] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 400.294734][T12469] R13: 000000000000089c R14: 00000000004cb8fd R15: 00007f97e01416d4 [ 400.304240][T12469] Kernel Offset: 0x5400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 400.315765][T12469] Rebooting in 86400 seconds..