13:21:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x38, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_MAX_BE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x63}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x38}}, 0x0) 13:21:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='F', 0x1) 13:21:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) 13:21:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) 13:21:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x8, 0x6, 0x5}, 0x14}}, 0x0) 13:21:43 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000100)=@netrom) 13:21:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 13:21:43 executing program 5: r0 = socket(0xa, 0x6, 0x0) bind$alg(r0, 0x0, 0x0) 13:21:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x30}}, 0x0) 13:21:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r1, 0x377b124271c0d57, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 13:21:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) 13:21:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000280)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "3def23e46d84a468b552171995121b2bd5369e643288d1f73a42c09073343b70", "5cc40301537f4ca9cc2185b4c3bb03722f0a504a861b12a933480684027f111d"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "3811f64ec9b1ee364f245c9045992d86bc909bb14fab85712f91e7a9161d6c73", "31f47dadfa1ca010580079918770590622fc12a1777946d5716b87bf67087293"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0a51c6471f88c3ee85eb5c33074597dd1093cfedd1d783612b39d7e18dbc8927", "54173cb5b044cc102d75d8d2d655409dc33424c0a300798c8e044be8787662f5"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "102e4430850f9edea4a482f34f51f1ef1cdda1a8fe53b759c873604b22034416", "cf852b45d3dc2405a963b00957159bbb134e7ca87f3c7848ae9b354ff1d54758"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "0fe4e66f6ac8b92e3bcc3d7a5355a83ad1cacf2c3e548ada12970360d03826f9", "44350a7bf25b10377922b925b18dbe9213724a39c869593d740add7be8c93ec8"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "59f15568dd55ae166dc8cc020d6944171937e7ce6a2a21564c793d2703564fb5", "155a4b347fe8e8d798ea50b736c23afa8808440f94f163bb2d41258cb1b14959"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "54affa396c8b49ef0993e37976ed745946cd4f317b226cea84c610c2cfbcb8f1", "86aa890dea7eddea1dba6d54bdd5a84f87c92e6a72d9ef70e52cf9b9b5837b6a"}}}]}, 0x1060}}, 0x0) 13:21:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') r1 = fcntl$dupfd(r0, 0x0, r0) read$usbfs(r1, &(0x7f0000002180)=""/82, 0x52) read$FUSE(r1, &(0x7f0000000080)={0x2020}, 0x2020) 13:21:43 executing program 4: setresgid(0xee00, 0xffffffffffffffff, 0xffffffffffffffff) 13:21:43 executing program 2: r0 = socket(0xa, 0x6, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001000)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in=@multicast1}}, 0xe8) 13:21:43 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=tcp,', {'port'}}) 13:21:43 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000380)=""/5) 13:21:43 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@commit={'commit', 0x3d, 0x5}}, {@locktable={'locktable', 0x3d, '$P'}}, {@nodiscard='nodiscard'}, {@quota='quota'}]}) 13:21:43 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x20000, 0x0) recvmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000280)=@generic, 0x80, &(0x7f0000000340)=[{&(0x7f0000000300)=""/27, 0x1b}], 0x1, &(0x7f00000008c0)=""/4096, 0x1000}, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @none}, 0x8) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x2) faccessat(r3, &(0x7f0000000880)='./file0\x00', 0x40) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/bsg\x00', 0x208001, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002340)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="000000000200000018130000", @ANYRES32=r4, @ANYBLOB="00000000000000005d790800f0ffffff6a3b0000040000009500000000000000"], &(0x7f0000002280)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000022c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000002300)={0x4, 0x3, 0x2, 0xcbc4}, 0x10}, 0x78) mknodat$null(r4, &(0x7f00000023c0)='./file0\x00', 0x1000, 0x103) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f0000000080)=""/129, &(0x7f0000000140)=0x81) 13:21:43 executing program 4: mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:21:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') r1 = fcntl$dupfd(r0, 0x0, r0) pwrite64(r1, &(0x7f0000005380)='m', 0x1, 0x0) [ 217.763546] 9pnet: p9_fd_create_tcp (11810): problem connecting socket to 127.0.0.1 13:21:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:21:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x28}}, 0x0) [ 217.809890] gfs2: not a GFS2 filesystem 13:21:43 executing program 3: socket(0x25, 0x1, 0x1) 13:21:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x50b90c06282b7db9, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_LEVEL={0x8}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x2c}}, 0x0) [ 217.886650] gfs2: not a GFS2 filesystem 13:21:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$netlink(r1, 0x0, 0x0) 13:21:43 executing program 5: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000cc0), 0x0, &(0x7f0000000d40)={[{@spectator='spectator'}]}) 13:21:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 13:21:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:21:44 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) [ 218.015968] gfs2: not a GFS2 filesystem [ 218.084943] gfs2: not a GFS2 filesystem 13:21:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x7e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:21:44 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) 13:21:44 executing program 0: timer_create(0x2d7b46a8cb46a6c8, 0x0, &(0x7f0000000600)) 13:21:44 executing program 4: r0 = socket(0x1, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 13:21:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 13:21:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 13:21:44 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002a00)='/proc/self/net/pfkey\x00', 0x40042, 0x0) 13:21:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_QTHRESH={0x8}]}, 0x2c}}, 0x0) 13:21:44 executing program 0: io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:21:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x1a}]}, 0x2c}}, 0x0) 13:21:44 executing program 5: socket(0x2, 0x0, 0x80000000) 13:21:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x6b8, 0xf0, 0x490, 0xffffffff, 0x0, 0x490, 0x5e8, 0x5e8, 0xffffffff, 0x5e8, 0x5e8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'team_slave_0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@broadcast, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x210, 0x258, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @dev}, @private0, @mcast2, @ipv4={[], [], @local}, @mcast1, @private2, @remote, @private1, @loopback, @private1, @ipv4={[], [], @broadcast}, @private0, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}, @common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@private0, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@broadcast, @ipv6=@loopback}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv4=@empty, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x718) 13:21:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 13:21:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 218.874090] x_tables: duplicate underflow at hook 1 13:21:44 executing program 2: r0 = socket(0x1e, 0x4, 0x0) bind$netlink(r0, &(0x7f0000000040), 0xc) 13:21:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x301}, 0x14}}, 0x0) 13:21:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x15, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:21:45 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/bsg\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x81, 0x0, "42fc8d7d40fbc70b7ae6e4195bb47c697917e4a1e769d52802af04e921d47628f4dedc99ebe985ec9e9abbceb344893f39e9e160fdd1a9af153c24d32ccf3a20cb24541011a5cfba2d8c9e9c77de89f375c0c3338b786a8de53d2d15d4688c11a480b8fe5503acd0aea2f9cf07795a278b6dfe63588bc23466"}, 0x0, 0x0) 13:21:45 executing program 0: syz_mount_image$hpfs(&(0x7f0000000780)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x200400, &(0x7f0000000840)=ANY=[@ANYBLOB=',,,,,)']) 13:21:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) 13:21:45 executing program 1: r0 = socket(0x1, 0x3, 0x0) connect$netlink(r0, 0x0, 0x0) 13:21:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) [ 219.050262] hpfs: bad mount options. 13:21:45 executing program 5: wait4(0x0, 0x0, 0x1000002, 0x0) 13:21:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:21:45 executing program 3: msgget$private(0x0, 0x0) fork() fork() msgget(0x0, 0x68) socket$inet(0x2, 0x0, 0x8) socket$l2tp6(0xa, 0x2, 0x73) 13:21:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r2, 0x50b90c06282b7db9, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_LEVEL={0x8}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x34}}, 0x0) [ 219.137783] hpfs: bad mount options. 13:21:45 executing program 5: futex(0x0, 0x8c, 0x0, &(0x7f0000000540), &(0x7f0000000580), 0x0) 13:21:45 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000005c0), 0xfffffffffffffeff) 13:21:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) 13:21:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) 13:21:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, 0x0, 0x77) 13:21:45 executing program 5: io_setup(0x1000, &(0x7f0000000000)=0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:21:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a0, 0x338, 0x1c0, 0x0, 0x0, 0x108, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "f2c0"}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'ip6erspan0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'gretap0\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) 13:21:45 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 13:21:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc) 13:21:45 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 219.423778] x_tables: duplicate underflow at hook 1 13:21:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 13:21:45 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000051c0)='/proc/self/net/pfkey\x00', 0x600, 0x0) 13:21:45 executing program 0: futex(&(0x7f0000000000), 0x3, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0) 13:21:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="46ec5a56b51958a83637d8cb1a4e64c773c9d76362d108dffffbff6268e80432", 0x20) 13:21:45 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, {"c872d3fb48c5cca5a1a1056ada56de7361a4c8d0e89a4c9fcce337ddb208c4d997e62eb665adfa9834ae7c86338a43115fcd0d42777d546f005f8e0525391c4e5c18f98e3f2e5dbc87017a3bd43ed5ac78127802df86a099f0fa290d6cb3f5f7605b80fb2970c3736f56b2cb67cc0902bdeda8e4e833489b80aca08ee3d1ee1e00a13dbcdc028fb3eb6486e11d05050d61a1ad4f3630698e62e5d155bb670e2b8516f4d51766a6db35268fc026c04a362d356518ac2a79befb9506fd2dc1f8833fade8c67b6efcf89e80e453e9f2650b16a33620594993d6eee6f1e5352a95c68488416a407972281d83af33aa6e5e7f0a12fbc617afcfb1865985bfc223a5cd5c5da9842a811149ad7a4d980474a71a7478a30e0cf1a6f33ee4020a59caf8c864385485ebef3d5b4ede8cca0169926cfbd58a75e7b6498e27529c68590a34ad7a8e595412a933566dc39583888789083df7b02d77784429fe1c120cc8f56d411f073e20c790bcbf0c8caaeda68419837ab67fbf1117993d125bbb6e8625d584925d4754a8464055a5dd28b71068108d6f82113635f9060ee5e2d01937fa5053f5f7542bf24b9e91d3d6f173f29cf5e670d987beb874a98504f949125c679ae0bb77f06494b9695085c2e5b9f602a6393e7be8bd2c7f53096be2bfd5ae7fd6594a4ff02c4f31f3f0b9c79634380468206e0fa3df42329cba33eef7b0496264b6a1571c9423565c154ec660de4727f3e04f8a80142079b6959538896834ff0ffc54558858a51286214d94caee5286de760a161a93fa240fc3f62457b2e6c0d253f8d13df2863192e8ec3698a7f34e6118e3c8d0a563b1ebede9ffc4ffdf5197527a11f2f9f2441ee5cb0386ec63a669cfe6e8d827ba133088a2446a5df56a5db06aa86ce46c0bb0ceec8fe2eff8ca363452a09fbed1fdb541b533e24ef02db76da66810516593b58e0f5f1ea5580da6c9656dfa33b292e58e8cfde35d26e7935541f1d4b02f7ce719dbb6c5b1df656957cd635bd997dc55e9fc2551c98be521a7db7c38c4bfbb333e6ef1c4dcdab48d37faf79f275db9bf55d58a1c519b4630ee3663e4bb45e90dd2e0c2ae1e71939891eb066fc8be9d1557aa55c38da040ab328d3850fb821c725516798b725a9a0b259f8b76e1a139e975083f7aff18e74d63fe4b815a0d6d4d2d47a5580220453fdd66f39754a255e3194172f55aca991bbe758d4cfb2674fa98673797c874866c0bca1d20ffea99375ccace0ee0b75b6ecd083a6ec316f76e7f662f0e6cc788d65886f51e549bb69ad82088f83bf92c77b1c2abf4b268055422044ab76ad57a36f564579588c9a9bcb4aa216ce69bc64ec6d0a38dc1c46e52f11b37ea89e1406a0e0cc0b0e6c7c8bafa7497244cd6b4eafcb515b7041fd732fac725dc62329b739029ecb26dbec6c919213e0bfbd72b07822f4f229173fb4b932bc6fe0eee912da1c7be219d2fef6e11cc2ad50a850b745308dc6a048227ee9a1a900fba90477ae9ae75f57c7bd626dd37d64f3af131f4557590b8c6139429a33c9e73b2048107bb72a22bc38caa28801b3f56a26485fce0358387bbaafe6a32dfa2513d81bd796b48f6a16c74dd0a8fd0f19fccc88382c1605376c51270bb85f195bd606695d179e422ce68e726bb65a4bee2f52c99dcce2ac3e7a4862d9f860eb92feb8a5a445b799350576353f33d21c94a96bb6cccb006575088cce88f88b8310ed08d059634aea9cb48d4f5f7f5368594dff43ff1d4b678a51df17897a78a56861c160ce93d9c55d48901d519e72ea973cd90e90819f93a3e17007455d97940e463087ef46cef2982d523588ad7900f2324f581e66f929c6e5119170849c891dbb470ef6342b764b502e1d711ebc06b5a9a9fb1ee5565e63ab538af1594cefcb329ee7f68ee4d14b7157fd3eafe2d59ef0ff9346f3e1e575e71ac9a7c0842ca5dc836fd16e8e7a54c4658c0561588a32ff17d2cf006a399f22489e63221095c63fa66d3a9214cd73517fefbe6c3c46c94d547b3f9d0c5667ddcd63453020bfdc1033a6b7642c2c11889f96946e1f90313f985a519bae8c68e77cc5eeb5b74b891be1c287797ce26563a2203455a57c612c52bfbd39e6f1c6de14043745e2445f15c67ca9877c9d5cd40d38b50b82f829280498dbeace890073c8e55f81d32e5144947c6df6d708fc207c1bd29fffbe6267f2a5644c5107deb4744754aa60e7a980565608ff32f4382361ad4127de1ecddb2695aeb18576e68d5da14d2d8109dcd8c36124217421854f97b02c936d3d9f78a54f601983d70a52a11cb6616c42b67dda027d636fc40f48e601bac483318d5e3d3aa511fc452a9ce6d475a70a6975dbf38f7169e7c99166efaafc46af75896552b5a291eb2059d48ac279f2261371f99564f6f6c73f0290a86feb46e41619f2588364cabc64a7cc388649b26834a4095b7fe1161b18a320354d7eebc4c14845a429fe9d8ea44ec68abdd8836ef1426785bfd75b7c13d855408fca8181c073a1ef54399c23ab179536e73125e715f6d1cdb8de8374039e86b8f829319e77d7bd0b51376e5c5c0188eef5146e13109b6b385c08bf36fdbc6bf3c3b6a802ba3598c455635466bd56074afb17b9cd46809f3bf5297876e2bf76aabf3fb0082846b5d763f2c3b528030546dd1dc4276b73d00084963f1c2c045c8829ba2f625e8505d5f879668d26b910ea5696574da0fcc45d337ed08837a548aa67f321bdb0032fd71274d7c84b64e4e1d0f439266aa8285d494497732691b1d1b9626cc7c514718cdc68d8dc4d162d6a50207f7389f2ad5239f1f33501290d583de7924c9b33bbec2a704b5faa3afbcea87f8f818b00feb2eecc136b01f5ceb6491a04da384ea6d2c55ce3b1d3f195c895bfeb315dd0a75896c865b84533b73bcb4540b628559f2c2f448d1fdceb0b5c97bdd08d2793c98f82dab450b1cfa3a9235ac9da743cfe1af585ffa10dcbd0603b0998fc51dffc057decdff1c39163400ff6aab1e67e852817dff8018756786bfa3112ee696cdb22355ac9ccb1488f11296d0d7289d3767574d0f746ead078a3ecd41b170beeeb5bdef7ac6ab55a2ace3b8e64661b7c235a0be4f4477ec502f9e785842b8a98d6910b33f8f94d9b0ca51e646166c5e35d67cd62d86e7d8942ce882aceaf8e32fe73fa3fc8aceb95fc2f1514b3a0f0d82fd8074bee386fae0fe1cde4f20bc267373b6d846814e1111a96baef1f050af053b46580a733b4e68081304b40184c21d41bc9bc2422c4749a05a3eca4015b40392acd6174ca60016c4d758dad755a31a10f1d455f95c30d2058cb837291c57d37f38e106958af885a5171b6b9bb1cdbc2bdf251020389631c503abc8b696003bf504f1a108b0958c84a7125edb0a8c83c3e06ab53fba01e1f70953bdf8ac626683c69a3b715de3a37843587802e1de51bc28e2417e4f356d44c5a84d6d55ca4b340cf336e69b0cc9515d5e54bbae6aab81873846bd706e56fb229a79dac7230604a83cef9110c42d1d9b2d29bdceaa5e3d20dfc7ef472ca017c88b78d2d349418e6ed50ccff55fc8052c56c52549dc5355346d7c425eda85877d4ef92a20ee23e49b0354cb389d5f2fb9af41579ad235dacf8fcf3ddd576c839f39d13053cbdbeb074a2986138e1eeea3613602e03f892732cb0a685e36d599a2517da48b9161ddb8f689509c0bedbd8c85b050d92b42016bf917b7b4e6e3ea37b8680f209b3be980ae602e5f52f2ba21025fdd94a075c5618a4d255bec094938fc1ec061647f46b7293cb30d6bb6ab72e65b8f71e8fa5eb171df468e581d35adeff51f46b1c0011487dc515a0d3c70f45f37138b558ba212d9f2521fb141c950c809732297bd2dff86b85f33d8f5169f33c95f7094d62a5a54d9baa698b640b46c05515b0612b58b2f53369c4fb6dfe4093ce990c1ffff7ee99cb825970babbe139d26dd0c11f31484b2f32eae0924ffd591b2d4ae573497da93e9a4e867b01500c6aeb5cfa9b1b0fd15b616718454054b24c91482b31a8f04d4f73f73510f40ee9c4510623d0a9bf0ae90623f34f278f27139cafe0517b6fe77d861aeb5586b7e7500ffdf67885a766d53051ceff6eeebbaedd13edcf88542f08c75a9f24df9eb4274929833219c79d7f32572b0e0a213d474637c74701b0d2298e4e0704263aa1078e645683340b8076a3e13fe3551188ba7ec02dca02725a714e88cd33f1cbd16ce13c74a8f93b3e2a2e8ac35e9dcafa314ffa65a9e97b4c6736015d0ff695c2c76c1d7179dc495c6379d4910f9982c6ee730adc23a98ccada36b0a937c87317692b3dbf50bf2b4cf37c4eee8690a12ce4b91898d992c5b42236284aa2cbf79af58d5dab2ff71876ba3add20603de3ebe9458140dc99077ec5de3b7884ce07e1ef713551122f09cd4c95707797d660514e62264b8717718320d6be7c6b141711c9127eee2a01b0bc9af76c1dd6f08add50fd335b9371729b44aaa72a08e2fbf1b0db9ac2ae342aec8041a939895af2fee22b41cbf66eca7e13529fb0c53311fb85f05c5592d66a55ebfa4d19dfdc713faeaa42947d32d576fbb5122fd35edb928ab4227eb5c4e88530766da47f4417b9baa6f888dab1ae1d93d8ff1f56ee5fb7005787eed12c7d468d4de16c042e5c5eb9d5fbc36c80fa4dc548fbb7fbde88e4cb498f1afd7c2751e08b1a87a88dcbf4502e73f7e08e5e407efe905b839311486f1e34eb68c20e5ba76fb589a496088d820ecac050c544a41113b6412bb6fe390199a6bca99f9e4ae89ac9a966d551d67aeb913558f0b8c54f96163b33790032cf1f23358ccf62a0c60bc740bc687d223f1407f237a7aaff46e98dd72f36fce5b8bdf7de66a342ddfcabc2ec6a6da54892f8f6cc7bae816a608786ca3d8834b75ff85f1265b569b3743755dee8445a358825d0bdd0f2cde7dc06e5929097b3d14faca0bb1a14a9aaa75d84018eb20a7a6f9ea1f1f709f3f14c8b0592840e084f02d42a2a92924f1d4feb03fd29882ba6fd381edef081fea6c4cb44f5923edf63dd2e3c7ef7680160f1b688df0d0d6733538b77491d6fc6a8a069584e79645f28d58c931ce12bcc787ef9b1fef95e9d52885973dec4e41e6581b8bcb5704a68cff99f80449c9a21b81de5b4b5dabe8decac0c65da56365a78819943f161d9fccaf1b8aaf1f4744dac419e849cdbd4a5f4fbd7b80cd8428384d6fe566a1ca3f372bf9cbf37f9401e652a2409ee050322d63b4a0ed4777e2218ac281457aa624f84b9c85a18eb756bce0fe10f1e909dd983297633e639e7489a8a22b3b0f2ff56234807140abf81af68df3814bc831b6514ce82f8342c9cafee555e778cf48aa3cb55fa61402621f68432f5c48eed76fcea7a44a010896d00627fdfabc9304b73a197599db1b55ad7daa101d524c2137e7e1e1fb2a9b1dcef0d1603d65c3de8afe1f7860a3d1e05e5071f1e1dc792912e09cfce056dde9f3950516e1918dd49059daa104844fb422a9ba36314b0e3dc9912a5e552ecd586e7e70119adb094639349363b2763568d883b039c20fc7f3dde4ce965a08b7042c4bc9ad1fa083fed1d050320b310ded69e2af48c880b00153175718a5d100d4de43f78e0652595034c347fe1f6a86405c90aa365d17b2d0c48ca705b0da309a44abb54162c3297a0c098924cabc0a5ac880ea651737029601195375ff94bb26a80f6425d1f43f380012dd2c6616ee76f7aac8a283ae1fa99c336b44cb6dcfea79c670bb9bff207223e4ce2d96705d5f32084a9c", 0x1000}}, 0x1006) 13:21:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x15, 0xa, 0x301}, 0x14}}, 0x0) 13:21:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 13:21:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-asm)\x00'}, 0x58) 13:21:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0xf, 0x6, 0x101}, 0x14}}, 0x0) [ 219.818613] Bluetooth: hci5: command 0x0405 tx timeout 13:21:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x150, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 13:21:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) 13:21:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:21:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{}]}) 13:21:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x150, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3, &(0x7f0000000480), {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 13:21:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f0000005700)={0x2020}, 0x2020) sendmsg$nl_netfilter(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) 13:21:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf86e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:21:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_DEVICE={0xc, 0x23, 0x0, 0x1, [@NL802154_DEV_ATTR_FRAME_COUNTER={0x6}]}]}, 0x28}}, 0x0) [ 220.056110] x_tables: duplicate underflow at hook 3 13:21:46 executing program 3: socketpair(0x10, 0x2, 0x2, 0x0) [ 220.092499] x_tables: duplicate underflow at hook 3 13:21:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x30}}, 0x0) 13:21:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:21:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'FV?4'}, 0x0, 0x0, @planes=0x0, 0x1}) 13:21:46 executing program 3: r0 = socket(0x2, 0x8000a, 0x0) recvmsg$can_bcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x122) [ 220.151781] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:21:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) [ 220.222356] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:21:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x4, 0xa, 0x5, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 13:21:46 executing program 2: syz_mount_image$qnx4(&(0x7f0000000000)='qnx4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x18002, &(0x7f00000003c0)) 13:21:46 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @none}, 0x8) 13:21:46 executing program 1: r0 = socket(0x1d, 0x3, 0x1) accept$inet(r0, 0x0, 0x0) 13:21:46 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x3, 0x0) 13:21:46 executing program 0: r0 = socket(0x1, 0x3, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4106(generic-gcm-aesni))\x00'}, 0x58) 13:21:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000d80)=@abs={0x1}, 0x6e) 13:21:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'FV?4'}, 0x0, 0x0, @planes=0x0}) 13:21:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)='F', 0x1) 13:21:46 executing program 4: syz_mount_image$f2fs(&(0x7f0000000200)='f2fs\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000580)) 13:21:46 executing program 2: getegid() syz_read_part_table(0x0, 0x3, &(0x7f0000009c00)=[{&(0x7f0000008b40)="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", 0x1f8, 0x9}, {0x0}, {&(0x7f0000009bc0)}]) 13:21:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 13:21:46 executing program 0: getresgid(&(0x7f00000021c0), &(0x7f0000002140), &(0x7f0000000000)) 13:21:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) 13:21:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 13:21:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x24, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) [ 220.585073] Dev loop2: unable to read RDB block 1 [ 220.596541] loop2: unable to read partition table 13:21:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x3, 0x8, 0x101}, 0x14}}, 0x0) 13:21:46 executing program 1: r0 = socket(0x1, 0x3, 0x0) bind$alg(r0, 0x0, 0x0) 13:21:46 executing program 3: r0 = socket(0x18, 0x0, 0x0) connect$netlink(r0, 0x0, 0xfffffde7) [ 220.626693] loop2: partition table beyond EOD, truncated [ 220.662605] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 13:21:46 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) mlockall(0x7) 13:21:46 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000900)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000a00)) 13:21:46 executing program 0: io_setup(0x1000, &(0x7f0000000000)=0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 13:21:46 executing program 2: r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 13:21:46 executing program 1: getrusage(0xffffffffffffffff, &(0x7f0000000300)) 13:21:46 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000002100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000002140)=[0x80]) 13:21:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') read$FUSE(r0, &(0x7f0000006640)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 13:21:46 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@device={'device', 0x3d, './file0'}}]}) 13:21:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) 13:21:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 13:21:47 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/183) 13:21:47 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0xffffffffffffffff}) 13:21:47 executing program 5: io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) pipe(&(0x7f00000005c0)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 13:21:47 executing program 2: r0 = socket(0x1e, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001240)={'batadv_slave_1\x00'}) 13:21:47 executing program 1: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}) 13:21:47 executing program 4: ioperm(0x1, 0x7f, 0x0) 13:21:47 executing program 0: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x80000200, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000400)="18329208cfbaafb4e46817fb28936bcc8defaf4292b5ae2babc3646e253c0e4ce9a6ebbb646846987a8c85ce6ef23dca1bb775041954541346795992826a647c5a5c4eb25557ffb3d8b55cf0b001d7f69243ba21bce2d1bdbb5ae75ea38ad58796ae103834cf232d7dd03c1ec3552e51243eec") 13:21:47 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "78ef9f25d63810cafa97f56f855e3dcb86bfa80fcde152f00a51c25ee758d8fd0472571e223bb24f3fafc6c557b715711f326fbd50f35770e1c65f566dab6721"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 13:21:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x40049409, 0x0) 13:21:47 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 13:21:47 executing program 5: accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x80000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@deltclass={0x2c, 0x29, 0x0, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xa, 0x8}, {0xb, 0xe}, {0xd, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x80) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) 13:21:47 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "1e4ad398b357ac44fadef73ee883a7585b63a75e8d00db093512088fff54220510974bbc77ac04dafe2077f67e61a3b9d077b432ae216cdbf614678581682347"}, 0x48, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140)='id_legacy\x00', 0x0) 13:21:47 executing program 1: io_setup(0xffffffff, &(0x7f0000000300)) 13:21:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 13:21:47 executing program 2: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x2) 13:21:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) 13:21:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) [ 221.501793] IPVS: length: 4096 != 8 13:21:47 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/ipc\x00') 13:21:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e25, 0x7ffffffd, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r1, 0x1) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000540)=""/220, 0xdc, 0x0, 0x0, 0x0) close(r1) 13:21:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 13:21:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000100), 0x8) [ 221.636872] device vxlan0 entered promiscuous mode [ 221.660822] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:21:47 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000140)={'team0\x00'}) [ 221.771000] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:21:48 executing program 5: r0 = socket$nl_generic(0x2, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001800)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001840)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) 13:21:48 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f00000000c0)={0x0, "9998d41cb739fe59d943fa079265708d257f2642c52c57b84a93f17915a2a874ce25d7d9e4d6f5f651d84f9f026c15b7497532e3435fb08d79a5df678ffa39f1"}, 0x48, 0xfffffffffffffffc) 13:21:48 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0}) select(0x40, &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x6}, 0x0, &(0x7f0000000280)={r0}) 13:21:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 13:21:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:21:48 executing program 1: request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0) [ 222.297365] syz-executor.5 (12204) used greatest stack depth: 22800 bytes left 13:21:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f00000001c0)) 13:21:48 executing program 2: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:21:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000001000)=""/4093, 0xffffffffffffff69, 0x0) 13:21:48 executing program 5: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) 13:21:48 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}) 13:21:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, 0x0}) 13:21:48 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000040)='rxrpc_s\x00', 0x0, 0xfffffffffffffffd) 13:21:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000080)) 13:21:48 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) 13:21:48 executing program 1: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffb) 13:21:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:21:48 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000000c0)={0x0, "6e1f910b28f014095e5b942da9e0af7eabe0c94bd708b9bc501d0284ff7e6eac46517d9bde387fb8495625a801ff838323913fa4d9e92998080b8f14f3c1d246"}, 0x48, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 13:21:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040)=0x7, 0x4) 13:21:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0xffffffffffffffff) 13:21:49 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) [ 226.344965] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 226.352105] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 226.361473] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 226.368390] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 226.377837] device bridge_slave_1 left promiscuous mode [ 226.383958] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.396690] device bridge_slave_0 left promiscuous mode [ 226.403038] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.412953] device veth1_macvtap left promiscuous mode [ 226.420274] device veth0_macvtap left promiscuous mode [ 226.425612] device veth1_vlan left promiscuous mode [ 226.431254] device veth0_vlan left promiscuous mode [ 229.818245] Bluetooth: hci5: command 0x0409 tx timeout [ 230.941170] device hsr_slave_1 left promiscuous mode [ 230.950647] device hsr_slave_0 left promiscuous mode [ 230.966092] team0 (unregistering): Port device team_slave_1 removed [ 230.975607] team0 (unregistering): Port device team_slave_0 removed [ 230.987274] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 230.999976] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 231.033440] bond0 (unregistering): Released all slaves [ 231.056112] IPVS: ftp: loaded support on port[0] = 21 [ 231.167263] chnl_net:caif_netlink_parms(): no params data found [ 231.253216] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.262581] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.270639] device bridge_slave_0 entered promiscuous mode [ 231.280402] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.286920] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.295040] device bridge_slave_1 entered promiscuous mode [ 231.334535] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.344847] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.369223] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.377778] team0: Port device team_slave_0 added [ 231.384363] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.392479] team0: Port device team_slave_1 added [ 231.415389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.422049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.453876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.466252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.477046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.511038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.527245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.542801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.585265] device hsr_slave_0 entered promiscuous mode [ 231.592728] device hsr_slave_1 entered promiscuous mode [ 231.603909] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 231.612539] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 231.734697] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.741303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.748317] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.754715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.807761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.820458] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.832478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.840445] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.856449] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.876272] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.882880] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.898134] Bluetooth: hci5: command 0x041b tx timeout [ 231.903758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.918839] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.925223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.963060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.975641] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.982096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.999063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.025304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.033066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.051535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.063809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.074409] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.081555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.098840] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.107046] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.114409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.128540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.148467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.175319] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.192660] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.205323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.215259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.301538] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.319083] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.326106] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.337710] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.345213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.353019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.364818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.372448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.381983] device veth0_vlan entered promiscuous mode [ 232.395514] device veth1_vlan entered promiscuous mode [ 232.401870] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.413569] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.430028] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.441187] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.448794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.456220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.465948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.474078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.484924] device veth0_macvtap entered promiscuous mode [ 232.491943] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.503274] device veth1_macvtap entered promiscuous mode [ 232.510174] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.520219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.530612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.540058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.549983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.559193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.568983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.578175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.587968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.597169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.607355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.616546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.626375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.636817] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.644146] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.651620] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.659240] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.666626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.674928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.684464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.695084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.704870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.714749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.723973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.733811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.743509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.754309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.763557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.774353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.785085] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.792078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.799077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.807059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.944608] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 232.953157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.978480] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 232.985144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.990320] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.003048] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.013975] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.024028] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:21:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2}}]}}]}, 0x8c}}, 0x0) 13:21:59 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "60cc411c795b0deb3dff4a749c322c47657878306e0d065706cf8c6f499d7f4b199056f10816945e05a5cfff9737ee28cbea3719bcdb3da27c71bb8807fdef95"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)='rxrpc_s\x00') 13:21:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000005c0)={'ipvlan1\x00', @ifru_names}) 13:21:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x101a00) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 13:21:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000004d40)={0x14}, 0x33fe0}}, 0x0) 13:21:59 executing program 4: keyctl$search(0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 13:21:59 executing program 4: io_setup(0x0, &(0x7f0000000300)) 13:21:59 executing program 0: socket(0x1d, 0x0, 0x8) 13:21:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='gretap0\x00'}) 13:21:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x7, 0x0, 0x550000}}) 13:21:59 executing program 2: syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x4, 0x0) 13:21:59 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 13:21:59 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 13:21:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 13:21:59 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) getsockname$packet(r0, 0x0, 0x0) 13:21:59 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:21:59 executing program 2: timer_create(0x3, 0x0, &(0x7f0000001400)) timer_settime(0x0, 0x0, &(0x7f0000001440)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 13:21:59 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000140)=0x2d) 13:21:59 executing program 5: setreuid(0x0, 0xee01) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) setreuid(r1, r1) setreuid(0xffffffffffffffff, r0) 13:21:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:21:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setreuid(0xee01, 0xee00) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0x4) 13:21:59 executing program 1: prctl$PR_MCE_KILL(0x24, 0x0, 0x0) 13:21:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@exit]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:21:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000002680)={@my=0x1}) [ 233.567921] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 45 (only 16 groups) 13:21:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x6}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:21:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) 13:21:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:21:59 executing program 2: setreuid(0xee01, 0xee00) setfsuid(0xee01) 13:21:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:21:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:21:59 executing program 3: prctl$PR_MCE_KILL(0x2f, 0x4, 0x0) 13:21:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@ipv4_delrule={0x4c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_TUN_ID={0xc}, @FRA_SRC={0x8, 0x2, @broadcast}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ipvlan0\x00'}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8}]}, 0x4c}}, 0x0) 13:21:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r2 = dup3(r0, r1, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x8000}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 13:21:59 executing program 4: setreuid(0x0, 0xee01) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:21:59 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 13:21:59 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 13:21:59 executing program 3: truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 13:21:59 executing program 1: setreuid(0x0, 0xee01) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 13:22:00 executing program 4: setreuid(0x0, 0xee01) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) 13:22:00 executing program 2: prctl$PR_MCE_KILL(0x17, 0xda, 0x0) [ 233.979130] Bluetooth: hci5: command 0x040f tx timeout 13:22:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 13:22:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:22:00 executing program 3: ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000002dc0)) [ 234.045267] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 13:22:00 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 13:22:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f000001aac0)={0x0, 0x0, 0x0, 0x0, 0x12c6, 0xffffffffffffffff, 0x5}, 0x40) 13:22:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:22:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c88a8", 0x0, 0x0, 0x73000000, 0x1, 0x0, &(0x7f0000000040)="ad", 0x0}, 0x48) 13:22:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x30001480, 0x0, 0x0, 0x0, 0x0) 13:22:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='4'], 0x434}}, 0x0) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 13:22:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) getpeername(r0, 0x0, &(0x7f00000002c0)) 13:22:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="5c71f905cac4136e1b2ac06c88a899932dee726af5b32087a1eeb7de68c3ef74150f34233a513e6e3555bd2a12cbc8c04894fcdd2952fe2f837fb827aacbaf4b7d862aac011aa015be7ec423bc6cfa3e6190de3f076b33", 0x0, 0x1000, 0x73000000, 0x1, 0x0, &(0x7f0000000040)="a9", 0x0, 0x0, 0x40}, 0x33) 13:22:00 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x300, 0x0) 13:22:00 executing program 5: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x20000000, 0x0) 13:22:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window, @timestamp, @sack_perm, @timestamp], 0x4) 13:22:00 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/uts\x00') 13:22:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, 0x0) 13:22:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, 0x0) 13:22:00 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x2}}) 13:22:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x2, 0x4) 13:22:00 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000034c0)=[{&(0x7f0000002440)=' ', 0x1, 0xffffffff}, {&(0x7f00000024c0)="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", 0xffc, 0x5}], 0x0, 0x0) 13:22:00 executing program 3: clock_getres(0x5, &(0x7f0000000a40)) 13:22:00 executing program 0: syz_mount_image$ext4(&(0x7f0000002140)='ext2\x00', &(0x7f0000002180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)) 13:22:00 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000e80)) 13:22:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001400)="ff", 0x1}, {0x0}, {&(0x7f0000001540)="f3", 0x1}], 0x3, 0x0, 0x6000000}, 0x0) 13:22:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xe59278d39db07ff0, 0x0) write$tun(r0, 0x0, 0x0) 13:22:00 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x1000000}}) 13:22:00 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:22:00 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x38}}, 0x0) 13:22:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x2, 0x0, 0x40}, 0x40) 13:22:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c88a8", 0x0, 0x4000}, 0x28) 13:22:00 executing program 0: keyctl$restrict_keyring(0x8, 0x0, &(0x7f0000000440)='user\x00', 0x0) 13:22:00 executing program 1: unshare(0x400) r0 = syz_open_dev$vcsn(&(0x7f0000000ac0)='/dev/vcs#\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002180)={0x0, 0x3938700}) 13:22:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:22:00 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002000028020000028401001b", 0x65, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f00000000c0)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008000000000000000500000008", 0x29, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[]) getdents64(r0, 0x0, 0x0) 13:22:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000027c0)) 13:22:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f00000035c0)) 13:22:00 executing program 3: socketpair(0x2, 0xb, 0x0, &(0x7f0000000080)) 13:22:00 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, '9p\x00'}}], [], 0x6b}}) 13:22:00 executing program 0: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r1) 13:22:00 executing program 2: keyctl$restrict_keyring(0x11, 0x0, 0x0, 0x0) 13:22:01 executing program 0: keyctl$restrict_keyring(0x14, 0x0, 0x0, 0x0) 13:22:01 executing program 3: keyctl$restrict_keyring(0xa, 0x0, 0x0, 0x0) [ 234.990214] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 13:22:01 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x301, 0x0) 13:22:01 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, '9p\x00'}}], [], 0x6b}}) 13:22:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='\xeb-\x00') 13:22:01 executing program 4: keyctl$restrict_keyring(0x6, 0x0, 0x0, 0x0) 13:22:01 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "4cec3626f2186357032fb9245b4431f91c54123e603d0549eca3811671a398155edd27b6ecc64562e67922fe29171d1f5f89e0175a7b369a9be29c41bb999ebc"}, 0x48, 0xfffffffffffffffd) 13:22:01 executing program 3: keyctl$restrict_keyring(0x15, 0x0, 0x0, 0x0) 13:22:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x421, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22]}, 0x40) 13:22:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x421, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 13:22:01 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x101) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18}, 0x18) 13:22:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 13:22:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x10000, 0x6, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 13:22:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x8, 0x7, 0x0, 0x408}, 0x40) 13:22:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x8, 0x7}, 0x40) 13:22:01 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, '9p\x00'}}], [], 0x6b}}) 13:22:01 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101182, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 13:22:01 executing program 1: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0xb, r0, 0x0, 0x0) 13:22:01 executing program 3: r0 = socket$unix(0x2c, 0x3, 0x0) getpeername$unix(r0, 0x0, 0x0) 13:22:01 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x401412fd, 0x0) 13:22:01 executing program 0: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x10, r0, 0x0, 0x0) 13:22:01 executing program 2: socket$unix(0x2, 0x0, 0x300) 13:22:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x10000, 0x1, 0x1ff, 0x0, 0xffffffffffffffff, 0x7}, 0x40) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) syz_genetlink_get_family_id$batadv(&(0x7f00000011c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10) r0 = gettid() ptrace(0xffffffffffffffff, r0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x3, 0xee00, 0xee00, 0xee01, 0x0, 0x80, 0x2e}, 0x0, 0x0, 0x7fff, 0x7fff, 0x0, 0x1ff, 0x6a95, 0x40, 0x760, 0x0, r0}) syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) 13:22:01 executing program 0: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x11, r0, &(0x7f0000000440)='user\x00', 0x0) 13:22:01 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x101) write$P9_ROPEN(r0, 0x0, 0x0) 13:22:01 executing program 1: r0 = socket$unix(0x2c, 0x3, 0x0) bind$unix(r0, 0x0, 0x0) 13:22:01 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/241) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "4cec3626f2186357032fb9245b4431f91c54123e603d0549eca3811671a398155edd27b6ecc64562e67922fe29171d1f5f89e0175a7b369a9be29c41bb999ebc"}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)='--^#-\x00') r1 = msgget(0x0, 0x308) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)) msgrcv(r1, &(0x7f0000000380)={0x0, ""/4096}, 0x1008, 0x1, 0x2000) 13:22:01 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, '9p\x00'}}], [], 0x6b}}) 13:22:01 executing program 0: socket$unix(0x2c, 0x33aeae244b118b9e, 0x3) 13:22:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[], 0x50}}, 0x0) 13:22:01 executing program 3: syz_mount_image$iso9660(&(0x7f00000051c0)='iso9660\x00', &(0x7f0000005200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005940)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 13:22:01 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f00000000c0)="16341066320c6b00e9bc4c19706eba40659a4e61711462de942c7029ac717a7da1f1120f8cfe4883fad91215403f958599933c883f24ef89ffb058882f37cc5051d598801b4ac0dd5ee5df40c8ea734176fdaebf6f3529545df075d698cc1cbe3596f4ce021b8facfd69b17593576aec8300cc59fdd4b76d2502ad17edd2ee94c1cc0f2ff325802a00df4b0488b8bef65d5e1d50910c3d4e0fcbb572db9db09738ed315e648a40bb68f7d4005ff4b96c34ce77057b74f60805750a37dd1c30bd11a854af491394e312ecd597c78ca3b8e2aa31ae3bd770927fd53fb6d34c5ab766072aafb5e7de644edcaf881845cae4862832bc423a7a79ab1b9c6dba620d1c9dc2716f5be4646f7e436f244cf81a3c460dd1fed571c4dd93d42a9a08e4dbbaa585ce94ba1288ac2246d83b3559346d93c9b6bce00cf412340793cd43ea6d3c891d37d8f0df786ecded152da16096e0bdc3da7e8c0f34ccfa520a82ff7e378dcbc5d3dd9f457e1d546c6f0d7afdf21b1b550838493d40951f889f82263a16ad6620160de2e532e1dfc3ae25cd612f7502a34a16cab9ea3912d02fa14d380888586331ba0df206c9865828436ba96c1b4c37ed481e58976b61b47d76653d718823ec62359edd2f2094262b6fd6013b339b5bdeef8958811977269f8a4bd3616cc796d8389f42df14f1214d26a7efdf393ebdccac0e231b31aad1bb068a504cf273ad539bac179acdff859e2f1b047db6168fe7d3a29b1b9685da01fd9eeb58d191a266d03dd023145c3aa5065e99d2e8db56493c95654d0fcb7811ecc03ef9ac9b871569e7e2e1f33683abd7b214d741c41e207d7c9a3f965960fbf14cfbb9ac15cd2a0c8af80f1d89476b7bf0b9bf9d271a2745f20124124ac4961b7ef57a930d2e64953692c03b6e329edfc1bbc0b040a3a95531d26e3291374cdd5d99b2814b9b2465618b97491ef111f88bc17a7f860623a1ef364663b9fc2ec10f8867a1b24006ef64ad0495d5132a10cdcf2af489ef455f09564a5423423e1942c595fcffaa8ad2140a8382f9c22a274209c9becbe5e66945dc90eedfa79328c3578617266f1c31364ede8428", 0x309, 0xdcf7}], 0x0, 0x0) 13:22:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 13:22:01 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{&(0x7f0000000900)='Z', 0x1}], 0x0, 0x0) 13:22:01 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 13:22:01 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000005880)=[{0x0, 0x0, 0xae33}], 0x0, 0x0) 13:22:01 executing program 3: socketpair(0xa, 0x0, 0x80000000, 0x0) 13:22:02 executing program 1: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee00, 0x400) [ 236.061739] Bluetooth: hci5: command 0x0419 tx timeout 13:22:02 executing program 2: syz_mount_image$iso9660(&(0x7f00000051c0)='iso9660\x00', &(0x7f0000005200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005940)={[{@map_acorn='map=acorn'}], [{@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) 13:22:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY={0x4}]}, 0x18}}, 0x0) 13:22:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:22:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 13:22:02 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000800)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000540), 0x84800) 13:22:02 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000880)='iso9660\x00', &(0x7f00000008c0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000000980)=[{&(0x7f0000000900)='Z', 0x1}], 0x2004, &(0x7f0000000a80)={[{@norock='norock'}], [{@context={'context', 0x3d, 'root'}}, {@uid_gt={'uid>'}}, {@fsmagic={'fsmagic', 0x3d, 0x81}}]}) 13:22:02 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f00000000c0)="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", 0xf41, 0xdcf7}], 0x0, 0x0) 13:22:02 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000800)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 13:22:02 executing program 2: syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x0, 0x4800) 13:22:02 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x5, &(0x7f0000005880)=[{&(0x7f0000005240)="e0", 0x1}, {&(0x7f0000005340)='f', 0x1, 0x40000000}, {&(0x7f0000005440)=']', 0x1}, {&(0x7f0000005500)="98", 0x1}, {&(0x7f00000056c0)='v', 0x1, 0xae33}], 0x0, 0x0) 13:22:02 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000005200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 13:22:02 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@block={'block', 0x3d, 0x400}}, {@mode={'mode'}}]}) 13:22:02 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 13:22:02 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x4, &(0x7f0000005880)=[{&(0x7f0000005240)="e0", 0x1, 0x1}, {&(0x7f0000005340)='f', 0x1, 0x40000000}, {&(0x7f0000005440)=']', 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x0, 0x0) 13:22:02 executing program 4: syz_open_dev$dri(&(0x7f0000000940)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000b40)={0x0}}, 0x40) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80)='nl80211\x00', 0xffffffffffffffff) 13:22:02 executing program 3: request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffb) 13:22:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 13:22:03 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) 13:22:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000004f00)='./file0\x00', 0x0) 13:22:03 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000005200)='./file0\x00', 0x0, 0x5, &(0x7f0000005880)=[{&(0x7f0000005240)="e0", 0x1}, {&(0x7f0000005340)='f', 0x1, 0x40000000}, {&(0x7f0000005440)=']', 0x1}, {&(0x7f0000005500)="98", 0x1}, {&(0x7f00000056c0)='v', 0x1, 0xae33}], 0x0, 0x0) [ 237.085259] ISOFS: Unable to identify CD-ROM format. 13:22:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ff"], 0x50}}, 0x0) 13:22:03 executing program 5: syz_mount_image$iso9660(&(0x7f00000051c0)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x23000, &(0x7f0000005940)) 13:22:03 executing program 4: syz_mount_image$iso9660(&(0x7f00000051c0)='iso9660\x00', &(0x7f0000005200)='./file0\x00', 0x0, 0x0, 0x0, 0x2004, &(0x7f0000000040)=ANY=[]) 13:22:03 executing program 0: r0 = gettid() ptrace$getsig(0x4202, r0, 0x0, 0x0) 13:22:03 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8eb74f533e1f2d6d, 0x0) 13:22:03 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000800)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 13:22:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x1) 13:22:03 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x400, &(0x7f0000000680)={[{@block={'block', 0x3d, 0x400}}, {@mode={'mode'}}]}) 13:22:03 executing program 3: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/169, 0xa9) 13:22:03 executing program 0: syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000004a80)='./file0\x00', 0x0, 0x0, 0x0, 0xc4064, &(0x7f0000004e00)) 13:22:03 executing program 2: openat$dir(0xffffffffffffff9c, 0x0, 0x404000, 0x0) 13:22:03 executing program 1: syz_mount_image$iso9660(&(0x7f00000051c0)='iso9660\x00', &(0x7f0000005200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005940)) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee01, 0x0, 0x0) 13:22:03 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x0) 13:22:03 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000004140)='nl80211\x00', 0xffffffffffffffff) getrusage(0x0, &(0x7f00000000c0)) 13:22:03 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x400, &(0x7f0000000680)={[{@block={'block', 0x3d, 0x400}}]}) 13:22:03 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0) [ 237.500441] ISOFS: Unable to identify CD-ROM format. 13:22:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) 13:22:03 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 13:22:03 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 13:22:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:22:03 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 13:22:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "d8ee764a89e056fac631b1ee392796d9bf2c293af05512fcb83fc3da39dc97aa"}) 13:22:03 executing program 1: pipe(&(0x7f0000000200)) socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:22:03 executing program 5: syz_mount_image$iso9660(&(0x7f0000000880)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000980)=[{&(0x7f0000000900)='Z', 0x1}], 0x0, &(0x7f0000000a80)={[], [{@uid_eq={'uid'}}, {@uid_gt={'uid>'}}]}) [ 237.785174] ISOFS: Unable to identify CD-ROM format. 13:22:03 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)={[{@block={'block'}}]}) 13:22:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) 13:22:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) 13:22:03 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x4400, 0x0) 13:22:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000004c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x10010, &(0x7f00000001c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, 0x0) sync() socket$netlink(0x10, 0x3, 0x0) 13:22:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 13:22:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c76705667e88e035e8f288982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 13:22:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r0) 13:22:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/35) 13:22:04 executing program 3: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x1, 0x210840) 13:22:04 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7fffffff, 0x0) 13:22:04 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, 0x0) syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x7, 0x50202) 13:22:04 executing program 2: pipe(&(0x7f0000000200)) socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0), 0x0) 13:22:04 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x6b5}, 0x0, 0x0) 13:22:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000840)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 13:22:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x709}, 0x14}}, 0x0) 13:22:04 executing program 3: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000d00)='team\x00', 0xffffffffffffffff) 13:22:04 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 13:22:04 executing program 4: syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x670002) 13:22:04 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x2a0043, 0x0) 13:22:04 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 13:22:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/15, 0xf}}, 0x120) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/15, 0xf}}, 0x120) write$UHID_DESTROY(r2, &(0x7f00000001c0), 0x4) 13:22:04 executing program 3: pipe(&(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) 13:22:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000040)="3585b20676e0163ca3"}) 13:22:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0xfeffffff, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) [ 238.873227] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.905184] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 13:22:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:22:04 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x40) 13:22:05 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7fff, 0x82041) [ 238.968236] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 238.988175] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.010738] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 13:22:05 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x0, 0xfffc) [ 239.035579] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.049863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.056589] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.078639] print_req_error: I/O error, dev loop0, sector 0 13:22:05 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x218000, 0x0) [ 239.084736] Buffer I/O error on dev loop0, logical block 0, async page read [ 239.090131] audit: type=1800 audit(1614604925.089:2): pid=13236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16106 res=0 [ 239.095847] print_req_error: I/O error, dev loop0, sector 0 [ 239.118641] Buffer I/O error on dev loop0, logical block 0, async page read [ 239.126161] print_req_error: I/O error, dev loop0, sector 0 13:22:05 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x18200, 0x0) [ 239.132600] Buffer I/O error on dev loop0, logical block 0, async page read [ 239.140039] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.146618] print_req_error: I/O error, dev loop0, sector 0 [ 239.146859] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.152787] Buffer I/O error on dev loop0, logical block 0, async page read [ 239.159437] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.173750] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.180962] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.181499] print_req_error: I/O error, dev loop0, sector 0 [ 239.187793] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.193670] Buffer I/O error on dev loop0, logical block 0, async page read [ 239.200464] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 239.208443] print_req_error: I/O error, dev loop0, sector 0 [ 239.221125] Buffer I/O error on dev loop0, logical block 0, async page read [ 239.228880] print_req_error: I/O error, dev loop0, sector 0 [ 239.234725] Buffer I/O error on dev loop0, logical block 0, async page read [ 239.242266] print_req_error: I/O error, dev loop0, sector 0 [ 239.248001] Buffer I/O error on dev loop0, logical block 0, async page read [ 239.248560] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 239.255984] ldm_validate_partition_table(): Disk read failed. [ 239.270262] print_req_error: I/O error, dev loop0, sector 0 [ 239.276010] Buffer I/O error on dev loop0, logical block 0, async page read [ 239.283433] print_req_error: I/O error, dev loop0, sector 0 [ 239.289234] Buffer I/O error on dev loop0, logical block 0, async page read [ 239.297011] Dev loop0: unable to read RDB block 0 [ 239.302801] loop0: unable to read partition table [ 239.310043] ldm_validate_partition_table(): Disk read failed. [ 239.316119] loop_reread_partitions: partition scan of loop0 (@‹ܸ¤Ì¥%2xZì¦?h2’~*‰2¶l¦: àQGJµÁR†ý BHH) failed (rc=-5) [ 239.330263] Dev loop0: unable to read RDB block 0 13:22:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 13:22:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00'}) [ 239.342131] loop0: unable to read partition table 13:22:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 13:22:05 executing program 3: sched_rr_get_interval(0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 13:22:05 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x141000, 0x0) 13:22:05 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) unshare(0x24020400) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) 13:22:05 executing program 5: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, 0x0) 13:22:05 executing program 2: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x3, 0xffffffffffffffff, 0x0) 13:22:05 executing program 1: syz_open_dev$char_raw(&(0x7f0000000140)='/dev/raw/raw#\x00', 0x1, 0x0) 13:22:05 executing program 4: add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x3}, 0x0, 0x0, 0x0) 13:22:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @can, @ipx={0x4, 0x0, 0x0, "7501347d7f33"}}) 13:22:05 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 13:22:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 13:22:05 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) unshare(0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r3+30000000}, 0x0) 13:22:05 executing program 4: pipe(&(0x7f0000000200)) socket$inet6_udp(0xa, 0x2, 0x0) epoll_create1(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) 13:22:05 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x200) 13:22:05 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00'}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'gre0\x00', 0x0}) 13:22:06 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x22) 13:22:06 executing program 3: syz_open_dev$evdev(&(0x7f0000000940)='/dev/input/event#\x00', 0x0, 0x0) 13:22:06 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 13:22:06 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 13:22:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 13:22:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:22:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 13:22:06 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 13:22:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 13:22:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 13:22:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) 13:22:06 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 13:22:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000080), 0x8) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x0, 'cpu'}]}, 0x5) 13:22:06 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 13:22:06 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 13:22:06 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 13:22:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 13:22:06 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 13:22:06 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat(r0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) 13:22:06 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f00000008c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:22:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 13:22:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 13:22:07 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000200)) 13:22:07 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 13:22:07 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x142, 0x0) timerfd_gettime(r0, 0x0) 13:22:07 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 13:22:07 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 13:22:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) 13:22:07 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 13:22:07 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 13:22:07 executing program 5: pipe(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 13:22:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 13:22:07 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000fc0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 13:22:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 13:22:07 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x6) 13:22:07 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x40002140, 0x0, 0x0) 13:22:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:22:07 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/4096, 0x1000) 13:22:07 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x4, 0x0, 0x6) 13:22:07 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x2642, 0x0) 13:22:07 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 13:22:07 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 13:22:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:22:07 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) readlinkat(r0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=""/102, 0x66) 13:22:07 executing program 3: semget$private(0x0, 0x4, 0x40) 13:22:07 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 13:22:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mknodat$loop(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 13:22:07 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x2642, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 13:22:07 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0) 13:22:07 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 13:22:07 executing program 0: semget$private(0x0, 0x3, 0x786) 13:22:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000180)) 13:22:07 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x5d790c32ef626ae) 13:22:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 13:22:07 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x400, 0x0) 13:22:07 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x142, 0x20) 13:22:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:22:07 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) 13:22:07 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 13:22:07 executing program 2: semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f0000000000)=""/162) 13:22:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x11) 13:22:07 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchmodat(r0, &(0x7f0000000180)='./file0\x00', 0x0) 13:22:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 13:22:08 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fchownat(r0, &(0x7f0000000000)='./file1\x00', 0xee01, 0xee00, 0x0) 13:22:08 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 13:22:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000100), 0x0) 13:22:08 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 13:22:08 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 13:22:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) 13:22:08 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 13:22:08 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x6) 13:22:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000180)) 13:22:08 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 13:22:08 executing program 1: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/4096, 0x1000) 13:22:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 13:22:08 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self\x00', 0x8000, 0x0) 13:22:08 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) 13:22:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 13:22:08 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 13:22:08 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000001200)=""/167) 13:22:08 executing program 2: r0 = socket(0xa, 0x3, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004f00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000290000004300000000000000000000001800000000000000290000003700000000000000000000001400000000000000290000003e00000000000000000000001400000000000000290000000b00000000000006000000001400000000000000290000000b"], 0x78}}], 0x1, 0x0) 13:22:08 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@dev, @link_local, @val, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'W:G', 0x8, 0x3a, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @echo_reply}}}}}, 0x0) 13:22:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000340), 0x0) 13:22:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 13:22:08 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 13:22:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="081ba5c5", 0x4) 13:22:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x20) 13:22:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 13:22:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), 0x4) 13:22:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') read$FUSE(r0, 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)={0x7, 0x3f}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000540)) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee002000000045000c070307001404001800120004000e04000001000000000000000000000020", 0x39}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1a, 0x3, 0x6) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@deltclass={0x48, 0x29, 0x0, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x9, 0xf}, {0xe, 0x3}, {0xfff1, 0xa}}, [@tclass_kind_options=@c_netem={0xa, 0x1, 'netem\x00'}, @TCA_RATE={0x6, 0x5, {0x8, 0x3}}, @tclass_kind_options=@c_fq_codel={0xd, 0x1, 'fq_codel\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040090}, 0x84) getpid() 13:22:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x400002, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 13:22:08 executing program 5: set_mempolicy(0x0, &(0x7f0000000080), 0x0) sysinfo(&(0x7f0000000000)=""/12) 13:22:08 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000780), &(0x7f00000007c0)={0x8}, &(0x7f0000000800)={0x4}, &(0x7f0000000840), 0x0) 13:22:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x570, 0x238, 0x120, 0xffffffff, 0x238, 0x120, 0x4a0, 0x4a0, 0xffffffff, 0x4a0, 0x4a0, 0x5, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @empty, [], [], 'netpci0\x00', 'ip6_vti0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge0\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'qL'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4, @port, @icmp_id}}}, {{@ipv6={@private1, @private1, [], [], 'vlan1\x00', 'ip6gretap0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd8, 0x148, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "202008aebc126aa66c736c3d59fd6629df1d5db4238f315b47eea4858e22318992b13112bbf14f13099b74b607081a26aefe05adfbb237d0c3dcb8c2a746aa70"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) 13:22:08 executing program 2: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)={0x32, 0x0, [], [@ra]}, 0x10) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=""/182, &(0x7f0000000100)=0xb6) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)={0x5e, 0x2d, [], [@generic={0x0, 0xeb, "c1b87488c4ebfb0b61ef3b63d73a9a508642599a5ebef0c2e169944006b023feb591998f6c0928ba1c43e52222a4356cbf8dac4854db38b4024c92f4d997aef86773251115017f72dc15f8faa6a341b105e83e263a76c6c678095e2d3486a019092a871a8e93eac68c28544576fb79a48b6fc0353a6a72e018c8a0637cba5011610f799c25b0bd376e346a0ebf9e32128665674a0953811608d07d964dd7e4677b88fe88830ebf316f0dd76755e4cb74ff6a3410d0b75f29156e24fc925050493cd4953c0a8449319fd8303c85f367aaaad1da8fb8d28e11a8a71a6025b1f2dfbb37ccf418839b880e8266"}, @enc_lim, @pad1, @enc_lim={0x4, 0x1, 0x8}, @calipso={0x7, 0x20, {0x0, 0x6, 0x1, 0x0, [0x0, 0x100, 0x1]}}, @generic={0x1, 0x4b, "47ae208c5f248d5aced84cbd1a72bb09246366d11d9747b41cc51eea804fe89dee2727b2133fb32de0c0639f3659655de07bb7a277f2b098b8ce49144e61b257a3564b0589627abf0303a7"}, @jumbo={0xc2, 0x4, 0x8}]}, 0x178) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x68, "39e72bffe32874f656a3af341145134d1e4849b682d0261e8f0fd475b625ac7e8b887be9b681614c54a42aabd149f2aef3efe3509ef16f1cf229586f548fd19d9e0022da39d8c7f9bdebe95f3ab783f8f979bb86cc6bfeef175937dc0027604e1d37cff894fa676f"}, &(0x7f0000000380)=0x8c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000003c0)=@fragment={0x3b, 0x0, 0x7f, 0x1, 0x0, 0x7, 0x68}, 0x8) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000400)={0xffffff12}, 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000440)={@local, 0x0}, &(0x7f0000000480)=0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@broadcast, @in6=@mcast1, 0x4e22, 0x0, 0x4e21, 0x400, 0x2, 0x20, 0x80, 0x3c, r0, 0xee00}, {0x10001, 0x7, 0xf3e, 0x7ff, 0x9, 0x5, 0x100000001, 0x1c}, {0x5, 0x7, 0x100, 0x401}, 0x6a, 0x6e6bc0, 0x1, 0x0, 0x1, 0x2}, {{@in6=@private2, 0x4d5, 0xff}, 0xa, @in=@remote, 0x34ff, 0x1, 0x0, 0xa, 0x8, 0x8, 0x101}}, 0xe8) r1 = socket(0x1e, 0xa, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000680)) sendmsg$nl_route_sched(r1, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)=@gettaction={0xdc, 0x32, 0x50a, 0x70bd2a, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf0fd}}]}, @action_gd=@TCA_ACT_TAB={0x58, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40001}, 0x4040840) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000880)={0x62}, 0x8) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000008c0)={{0xa, 0x4e21, 0x6d, @local, 0x6}, {0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0xe5d6, [0x4, 0x6, 0xff, 0x401, 0xa1bd, 0x6, 0x1, 0x2b5d]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=@nat={'nat\x00', 0x1b, 0x5, 0x548, 0x2a0, 0x390, 0xffffffff, 0x2a0, 0x0, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, &(0x7f0000000940), {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xffff7919, 0x3f, 0x100, 0x4, 0x1, 0x5, 0x7}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0xc, @ipv6=@empty, @ipv4=@broadcast, @port=0x4e21, @gre_key=0xdd}}}, {{@ipv6={@mcast1, @dev={0xfe, 0x80, [], 0x41}, [0xff, 0xff000000, 0xffffff00, 0xff000000], [0x0, 0x0, 0xffffffff, 0x101ffff00], 'ipvlan0\x00', 'batadv_slave_1\x00', {}, {}, 0x32, 0x6, 0x0, 0x61}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xb, "ad25", 0x1}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@rand_addr=0x64010101, @ipv4=@local, @icmp_id=0x68, @port=0x4e23}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv4=@rand_addr=0x64010101, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @icmp_id=0x66, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x3, 0x5, 0x100, 0x4, 0x10000, 0x7fffffff, 0xfffffffa, 0x8]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) r2 = accept$inet6(r1, 0x0, &(0x7f0000000f80)) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000fc0)={0x0, 0x1b, [], [@generic={0x8, 0xa3, "aef0737ff24692e183e22ee34281575f8c9cc1a38f5f4a1c56e57b278a2c951f2ae0ac5cf87d286b9b39ed783d683e2c86ddac2cacce9624afb2cce92512de1defa0d554f72b95d18c9e7cbe4988e08379be11d1a981a646f4836cf950c81e72ac6d932107d7a4ffcdabf3b6f8ca010f75837dbcfb22617fcb8c6532d45dc87d803306aaef3040190a0c316a749fb0a3a257fb5d62e70707277277077e1d4a44f42597"}, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x9}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @enc_lim={0x4, 0x1, 0x16}, @jumbo]}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000001140)={'ip6_vti0\x00', &(0x7f00000010c0)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x1, 0x9, 0x50, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x8000, 0x7800, 0x81, 0x4}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001200)={@rand_addr=' \x01\x00', 0x1a}) 13:22:08 executing program 5: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, r0+10000000}, 0x0) 13:22:08 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 242.717329] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 242.722102] x_tables: duplicate underflow at hook 1 [ 242.753469] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 13:22:08 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000040)) 13:22:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x30}}, 0x0) [ 242.817824] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. 13:22:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'vlan0\x00', @ifru_flags}) 13:22:08 executing program 4: clock_gettime(0x0, &(0x7f0000004c40)) 13:22:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x2, 0x4) 13:22:08 executing program 3: set_mempolicy(0x0, &(0x7f0000000040), 0x97f) 13:22:08 executing program 2: mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 13:22:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x2c}}, 0x0) 13:22:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20}, 0x20) 13:22:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xc}, 0x20) 13:22:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000100)=0xaf, 0x4) 13:22:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1a0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001140)={0x0, 0x80000001}) 13:22:09 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000500)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 13:22:09 executing program 2: io_setup(0x5, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000140)) 13:22:09 executing program 4: fanotify_mark(0xffffffffffffffff, 0x2, 0x1, 0xffffffffffffffff, 0x0) 13:22:09 executing program 3: io_setup(0xfffffffe, &(0x7f0000000000)) 13:22:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), 0x4) 13:22:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 13:22:09 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1d"]}) 13:22:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000014c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x53}}], 0x18}}], 0x1, 0x0) 13:22:09 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000080)=ANY=[@ANYRES64=r0]}) 13:22:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:22:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x49, &(0x7f0000000000)={@mcast2}, 0x14) 13:22:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x4000000000edbc) 13:22:09 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 13:22:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x6, &(0x7f00000001c0)=0x0) io_submit(r1, 0x2, &(0x7f0000001640)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001240)="912f", 0x2}]) 13:22:10 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1d"]}) 13:22:10 executing program 5: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/83) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000004c0)=""/185) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x15}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x158, 0x158, 0xb8, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'tunl0\x00', 'dummy0\x00', {}, {}, 0x0, 0x4965e3bfceccd753}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x3}}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "669f"}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000080)=""/29) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) 13:22:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x220, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'hsr0\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @local, @local, 0xf}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@local, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'caif0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x7, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 13:22:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_ivalue}) 13:22:10 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1d"]}) [ 244.092277] x_tables: duplicate underflow at hook 1 13:22:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:10 executing program 4: r0 = inotify_init1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpgid(0x0, r2) 13:22:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x12) 13:22:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10002, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:22:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:22:10 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wlan1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1d"]}) 13:22:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)={0x14, 0x2e, 0x301, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 13:22:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2, 0x10, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbf, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in=@local}}]}, 0x58}}, 0x0) 13:22:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) 13:22:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'veth0_macvtap\x00', @ifru_ivalue}) 13:22:10 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @private=0xa010102, {[@lsrr={0x83, 0x7, 0x70, [@local]}, @ssrr={0x89, 0x3}]}}, @echo}}}}, 0x0) 13:22:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xe) 13:22:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000140)) 13:22:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fork() sendmsg$netlink(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 13:22:10 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 13:22:10 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x40, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400280dabb303211f7b00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\b'], 0x24}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b8020780200110005", 0x18, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:22:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000080)={0x14, 0x11, 0x1, 0x0, 0x0, "", [@generic='U']}, 0x14}, {&(0x7f0000000d80)={0x24, 0x2e, 0xf01, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x8d, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x24}], 0x2}, 0x0) 13:22:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2, 0x10, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in=@local}}]}, 0x58}}, 0x0) 13:22:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:10 executing program 1: r0 = fork() ptrace(0x10, r0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000040)) wait4(0x0, &(0x7f0000000080), 0x0, 0x0) 13:22:10 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891a, 0x0) [ 244.661738] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 244.685396] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 13:22:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x1, 0x300) r1 = dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000240)={0x6, 0x70, 0x3, 0x1, 0x3d, 0x8, 0x0, 0x1, 0x8100, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000200), 0x8}, 0x4100, 0x7, 0x7fffffff, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xb}, 0xd8) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000000000)="80", 0x1, 0xd4, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000180)={0x200001, 0x101}, 0x8) close(r3) 13:22:10 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8960, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_data=0x0}) 13:22:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x200141, 0x0) 13:22:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fork() r2 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}, 0x0) 13:22:11 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:11 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/bsg\x00', 0x57d181, 0x0) 13:22:11 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000001500)) 13:22:11 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:11 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x0, 0x0) 13:22:11 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0) 13:22:13 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:13 executing program 3: fork() timer_settime(0x0, 0x0, &(0x7f0000000a40)={{}, {0x77359400}}, &(0x7f0000000a80)) 13:22:13 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @private=0xa010102, @loopback}, @timestamp}}}}, 0x0) 13:22:13 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:13 executing program 4: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) r0 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="2e31faa25980d8eb0dff53688a8161be2c489cdfc797e2bf9bf142c71095235e9c5f658943164f99045cb2") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000200)={0x6, 0x4}) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x32d, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa6ff8034}}], 0x1, 0x0) preadv(r2, &(0x7f00000017c0), 0x156, 0x0, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) 13:22:13 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0xc00, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x81}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0xffffffffffffffd5, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10108, 0x0, 0x3d3, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x400017e) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000001480)='\x01\x00\x00\x00\x00\x00\x00\x00\x00\xa5\x15a\xd1\'\xc8\xfd%q2Y\xea\xe1\x9a\xf7\xcd{\x0f\xd0\'!\'m{y\xe7\xb7_\x82\f\x9e\xd7\xf7\x97\xed\xa6h}\x8b$\x17G\xaf\xe3F\xf1\x87@L\x88\xb5\x9e)\xfa\xbb\xc3\xe6K\xe8O\xba\xc8/\xb4\xed\xfe\x14Y{\x8eU\v\xc0y\xe4\xc72I\xbb6M\xd8\x1f\x941\x18\xa6d\xe8|\xbe\x83\x98\x11zY8H\xaa\xe1\x0f\xc1\xc8\x9eU\x8e\xd6h\x0el\xc8F\xa1\xe6\x92\x83\xc2A\x16\x9f]{\x982\xdb\xb2\x1c\xf9') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000280)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000480)={r4, r3, "b99da601a8db47925caad35d7d7661df97232a6c68f9a269bce803510cebf7e2444f0199ab88ee623ca4e4a3111f4710ef40c29af63c796f3a1b44df60ad77fccd3fa13a1b7494d206814f99bcc56a384df69593a8a4208c64c0e1fb23654de37068f8f5799f0b3ce36391d6f089a55522707502aaa57c72e53a461b1ad00846ae3b4556afd02803fa2b970b58f1d33c63b6f32a734b4a9adf3a1785c0982c7bd252e66b06a35218f946aa913e9d8c64600c6525aec65f985e8e8c05a9e34a56e9e79de2b22d86f730bbf4b51bb1c966513bcf7bf64364d992d53ea049fb8725966178805321cbf52611b5bbf5585f20c4dd64b1cdbdf9815982b6e3a0e17013", "fcf5f20fe62f8bf332fc3745863f16ff5543c0d32172959932cd00f4a3c8b496c0ca67e129372b2fd9dfeb48dd7f00672cf90fdc2a948fcbcbe7ecfa3220afdbb58448dee1e023ff60faeef4d93de10241fab6af33eae9028ad5c8d32453acfdaaeaf132464f9fb54012e894559f5083be7114f03fa5c386ddee8a1b0a0d4a80dc6042c544272d9128df453052b0e20b6641352f81e47746e111b92f5a1944225b4dbfc551dc7c7ea6559732e3973e11b50ab3375e1ea5f5464ffc3a0611796a9a3214451728fb81e0fe96b155722bd29ad6bc6a6cdd8319b4e48cd01b505bc33bf50976e4ffe322f771a9fd7de3d6aa9b5ec14a9d8a84611a04729a1bd2a9867492ff5b0669406f322e63b7ac28ddfc74774d3eb3ccbcbeeed22e4187030b82a91e003c144779f29589071f92bd373ab77f95db3323487084ecbeb7dd4b8ca12a63416131880225725245d952805b7d4d7bd28f58617ab14ab7f7ebae77e3e3ab1d42480cdebe47800036a86b477e1865a48c5bef2e52f0c12b0acbd8a5a0ea2e4760762ce48a6798fc369b0a4ad0e47718dab1ff5f6b0cf1d65741fd91511d26dad6083503331102a77cf17c50aed8ca006d4b2911be77a10ca27aa24b90338b5516ef1ac2b07ce5cff4525c77877c1540ae872a526e169bb007dc5f91b882816affc06597758f72a6b7c834d14486378740a4561f1668e3909d24cfcfc942b03fb1d943e43416a0b790d6fa2838ce343af197b995f546181578baa093c5bfaea1fd446f6ec172d9a09c9493c3d38779ed83d9cfe9861a3b91102cb6f335b88dd84a8a0145d90365dc4cdf7cbab03d6ee85cc3bab43fe5c653c358c95d4358723f8ab8bfe454acad81fc7d2ac47639276bf064baa277f01580f5da711fdd3ee2cd85b5921a5e2bd0ad74e74bd90ccde43e238a0abcb0564f85f769bcba268669bff7bb92225fcc07dfca317ede949318dd8a09f31f06bde6cb7ba045294e59c2bc33b39ac8c6fe8a8aa0f819f3ce4ea59f455695de488d6b70ebff60a7f863dc5705f2ae57e397f6e1e05a8c429c1ec4b79980a4dddd57a12bd612e178f4a0d3f64c9180d29dbdbe7ac380bc0de17f4c63760ff7e9d97b659cf297e77492d201497f09c0b516d545afc7ce2ccc665f966b0c6922f28875576570b8e5ef860e7c836468d9b30c7d8be48e8e0f8c9dd1164e23e81586a6f407d77667b2264025cf6d43632cfb247114290a6f81a659b8cfbf7e3e857ca2437fdcc284813647205728a804ab34940d7a1c9f8797a85995be78a8b9d9da8ae2188f655133d87b3730269f55130ce222a9955e4ae9173773023b4f4f1d0cd4a983fecb79a862c23fb05a2596e7b16687be1d73e6e7c341b4fd4f1722e2edb9882a9556799dbadefd960515723a1f46e18aa20bf54a308b6f7cb60904521a64d56e4d22ddebde5fc3f99abfcf84d8eee0fe1d1c53639051bea0414175a33f4a3fc961f465cc4c406cd4635391d1a765bf4b59ef4e0e6ef0a712afd0aa5c2eccb2864c8b265fe54fe8ca952b72019782fa1c0e2ea58a2975bd95bd27ba87ef1bef0e29095d5dd9ce4d10c72867cc4a9c46ac98ad718feaf5755fc105fdf821413d878ce3ab0346660859cd04edac46ee7ce41c70554754bdc10dda0277ee314ed09e8b49557acd60e76d0902aafeb3def0bf646ee10be415e9208ce95a0952f2a8756cee27a72d70aab38df40e3372b9812a807cf53d1e9be9aba0bee0395ea27c07b3f7e405c50224818305a93c401989359e7da253aa87c23cb990202fea759566820bc7af71b6f52e73729c26b1e66bb5397ea1bc807177a084a3b2ee8b96d4ab79be627cb1e9137ad3f5dc3e6a3dd4ca6a590e599b9be60b1ab9e86f1a35d12f36594ff507d2cdff17a17e023fc6c29367a61868fc0413a06416cf4fdfef2325f221101d7eca49b4e14fa88c24acda69d1a9c66a3e581bb186d61f51a6c502e39e3095e521bdf6bedfcbc5b30ff787ec4e5b107869a6fc73653626e034bc45e254d45545cd633a447242db2bfbafdab52c1959e2189e763691f11831a4a7e6c836cc21074c09e55764f016562ec406d17fdc6fce01e53f6931cb798bd6b5385eed04fd2c853ff21153a56a14cd6c1c99a73a8f8c5f5ac09c2a3cdf84c72331199aefb07acee2b8e8db0ea32c110d1f2bc4ccf4dfe7e4b8307ec390a8fa5b6a6a80b226037fbf21d2c61b8b64551254f21e5fa625be66e76291f6d7c9f8f2686a21e3f7c9379831ec218df408b5fbc0733b2ba38081764f83091cf39966153410b64592f6c8bffead5f339ba83ebfed40424584a06e3c6b8af557f2e7d764763b5e377612abaa2d7e0417a8c7b665105cd2ec3f04d6c9d0a58f8927f47fc27ed37875bbf6c75170929fd738be622fd85410fa5e7fba8bf9f76b2cc9ca46eabe03be8a7632b166ae3d5ef9be63ceea537f76a75b0cfcc168a75c61e938976b4c93b52ae0b5340a3e0c6e1e77bf7a539955ce434b52ea464dcd13cb939b639d0aa7e2fdb55ced46c8c99fd53a9263b8e396887cfb9490b70245d23618f61fb9828c19ec742150919745258df702627c85eae676f0459e686ac290a654ea06d11a08e903656c28e2e76a683b3218e3812806e7c336a151f9d4eb7c41bcdf7e4b61427e03db143776a5c3f6a543a580d2ca6e8e570212683f6082511222263e136b66ffa4c1368982b73e7fd2955d25ac2ee0956d9011ae91b64738ed87c3fd879546b522e146d7a3c9e8470e8b67ba4256e57a90ddb7fadaf2d5a96f2717ad8555cb752017dd4a033fda4713b9ee77215490ad85f4b58bcc1735147e4a6428d0cef1af0b8d7dc9f28048732214f82f1e579aeec6a2495c317ea44395feac7bc035ee29248819b6248abf0feef68e4b3d5237c13ce0cdfb637c5abbb707df3949801962a984489e760f6635e98c47bb268b016888bb760690fbc9119f18ceb89ada73eee4a27584917abd68fabb2156226bc2427890c4c7e97f12a747c0fa3b159bc2f6983d058409e2b0fa206eceec9d76260f72e3c3f9f0a72486864e3e00ea3c4a20b55b81d18a12269ddc777738920589c6a5ca809c70e54934579c8d508d164fc38c36c7a9df7ed7d52cf53cbebdfbd17259a262bd2627d3043aa7f27cef530d2b0c87a677f9885208441765d79ac69710fac1861ab58e35323afa9052ee5cb3c72397a060b84b1c4dbd4600ca392ca1ddee1064479a9810d19a1694bbaef2d010a9bd699bccc41d7c7c5361db541446e888a443a5af1cf6ebd9b93d79094111c1386f9133aaa1db53791ad6ca8cc8f6c1beb5800a061d6bc81e2124b207b9412c483eef80459c69e8895f922152f0a9b63a368cbcd25e8e89fc961ebf60ca4dbff8d57d0b8fb31ee7e2d923b31fab233ff22ccebc864eb5e713168d876e298f13839433549136ccb17d88b0ba86d523c011fbfaea3c4da2ccf1c77d49529bef8d2c11f36284db4d84676f7f0f7893fd13fa2e88c17ecbfa18910b738720ff79d44e6dd9d962e91d7847e027c5475ee1642d1ff0e6d77bd9642b6b55784201c53cd2304a09d1f30e08c897203c81cef2205834453216ff8309d48043885f7fe2c3bf34e8071082df1e5d02d1d712936c60ed61b7448da26d8ca49301e7311f8a660065ee46e48a6309a5c8315ece99ef96b6edfa5d4be0b65a9dde43a6987e77024e3c7f738b4e908ddd1751430aa2a807cf929a21ffeae0ffe735da52564019cd3e54edb146916e7d7f8ae15c12988c8a9fc5d1e188ea6ed6efc1136d34380eccc33acb44cbed839e745ad1b313709217cefa9ac3505a476cc94c414b95f9c4076386808b65fab59d87131da0b414dd681ef1d8dce19682954562ab94aa3b8a9551ffb291a42fc51a865ff710fd470eecb71167c9808670a4c785e11202927f97c0aff17af8fe18b6dba2a3e87eccc86b0752ccbbee1a2865a456e7ad52d1927e571fde25b0eed4affe103f008431f23b6622f10e2fe3861ac5507fc12a1fbf79e894d8b0ccdfaab2a3096b9cadc8308427877fa3d51abc9d04351b1fbb8161122e564eb2a9672d73a09ea97cd3395c6613b283190c9b202ba372d2ff35dab251c4392e67e51c665c5248112f679c29a27182f99cce3c7d4836bc04eb9e2359c4f930f97c83643de8f0c58ba0362afacd824444d26137b5a2bf980cd86c549cdb55be7ae060ba43d0cb5c6d933b3fb0fe3eef4252eaf383b134a6d37e6a02d4d63d9bfc688f007e656e6916ca40ce7a7cc21fbc39df5917d93113e7653a8d5a9280eb66f8ff4d38ee2c784067e725529092ba992dc79bcb0a7e59ecf6836d59f47cfab551973c9f90d524665f4150e48caddfe15df1aa0666ba72985f00fd0540a93ffb54f84c5ccefaed15c61f0c84ec99d87ab02ca644d61df982ad9d730502b472905197e322843524719cedada1b947748865b22d7002f3e32709fcb6fc1b9afbba949bebb97e2d7549e593a23b9fb37c7dbc0953a90af0532f434ef1032a085fc8de2732462210671bd2858dba0fb2f38e455c39bedbc7336c231eae2d480901b8d021f2c592b911db167b155c6b6df0df7aca41b92a06a6aec4d4550cef532ba189e45970023c1603e516f68c749c0f7d8553fed66d2681d64a034e9a3db78d63882663f88b3303c7fbd5cca4298c1baeb65347b9013a6dc3d661ab2db5161246fe277c38531e9bf9a00b61d577e555d797e71ad1e4f381b8119bcbe6358c5f70858db7c58cc6b28296a70eeabd5210097cdb68f02453dbff17589ea4449b8a5372af455d2078c1e1007a65df0c55812e7f6cc049c6db1dd1c46e7f2cf8d9269a385387dc6f1332e4ab3aeef1623e8c0ae97822057fceac367404521c23348c2d4a9cb4064c145befdd0b7e762bb188039ef8e3d04a572b87d653e6a0e86500a638ac8aad5e7a70b03f5d7a1440fb8c1bc46b411d69058c1011f12d6621a59c57c596319d0b7318d51561fef77e714cc86fc661a1a7bf4001a1086fbb86a5958b01e990e7c632b1210c75fd1b1d81fc5fc5bfdc05b72440dc345072a7fae707fb0f709617855da701ff1511aa6ca5596431f2ab2e6df9f11964a3e0371313e2be6797667f404e094bf8df1548a855489950dfa490f7a0ae17bd2302a16aa8b80809ca13561d9c9343e73dab2e36fe35b81b0d7a50db7965b8646ed45a5c070ad2c5bc0c501fea417d1315530cd9d8ba848be359ed97e1ab92e4a93f2f9aa239e10236d5f0006ce3735681883fb5fcae3c59f1e08a234697098d5111812b9e42d99a811a68056fc9c87483f5a0e75ded6558651d8ca042a179adf65a96af3cb621b7af24bf4bde4f71a4b42ccd1a9e225860193f3c8e5fa35b24076528ffde3a2aefa20c84b10fda13872ec37f6d7a34dbe73ba8"}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0xa0a42, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x4000, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2e}}, r7}}, 0x48) write$binfmt_elf64(r5, &(0x7f0000004400)=ANY=[@ANYRESHEX=r1, @ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRES16], 0x8) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 13:22:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:14 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') close(r0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000040)={0x5, &(0x7f0000001380)=[{0x7, 0xf8, &(0x7f00000000c0)="c81806645ea8d87c54120b20f98e53c5706d3509405917eaa19a57afd188c616b43aa6668d8dac2b2933e70d646184284032eb5040987c10b3f6fb0cced49fafe3d86c1d2d0266546b882e5ad60d012c5213bb054904074a747c05410032bcb881da51533fa831a5c0afbef6ef7bb3380e535ff017ea8931080897fa475af710d8c05f0938e4632149794d6545f42ea4f2b2156f4487ad1a56a156a33a3c83c0f01c3102489c170a66f34432c6f87dd934518c8a66e139a6b89c2e72f4cd7c494359a9795a61e547bdd0325a2d2ee4f07853f1d4999466eaebf065d319c9c134515235f8f6727e679237f3c5643a1e13b5daf1d3aaea7604", 0x0, 0x1}, {0x1f, 0x1000, &(0x7f00000001c0)="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", 0x1, 0x1}, {0x9, 0x9e, &(0x7f00000011c0)="a91eb398384ed21edc701ece30eb9cdd25a32d42d23fd65436858822e4b21357ed658d651e0927728e519d4d448a6917c5c4e89a3e0b7b9e20eb8a00c0a9eed15959e9116fb390c4aaff4abe3e0afc9aad0e58191727900284548f2e76167bd305d48b3e98a54cf45fa40699f3c14503f12a56b305af62751ef635bff7dc63db93c73386344cb6d056da09f128787500922194e718ffcfae53e50bd117cc"}, {0x6, 0x33, &(0x7f0000000000)="2a0cd2d284c5abe98eacd08e441c1931360a5eb1cd096c820537e58b936b45378bcaf34c9260bf0b5b1bded5153fcf67d2c19c"}, {0x7e, 0xcb, &(0x7f0000001280)="2bd39b3be5048bb2716b2723cdb9d02ed9500afb70de0e5a54d20a645e6e6921dfd1c101706ce832c6a13a508c11bf1f68e16e3f35ae2ae118631a5caaebc84207295bb905edd1d17c40003e46baaab4efbe89fe461f2c1e6f2296c6b74310978a70698216dc8e157b596c633ecff7587fe14dc0fa83edabca77f6c4cdc49b32f3cceb88cb4037cf3d945b9b46f377e25edd85cf8a660c567d4c88450b5b6cb5c2edb03fcc27f3f9bca90248a2254c675397fa82fef488ac93c50135db60bc2f8d2cd5c4bbf29b7e00ad36", 0x1, 0x1}]}) 13:22:14 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:14 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x9) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x7fffff, 0x80019c) 13:22:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:14 executing program 0: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x4, 0x2f, [], 0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/47}, &(0x7f0000000280)=0x78) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @remote}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x400, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000340)=@gcm_128={{0x304}, "0ceae1ac284fa6c5", "a57364e3097cddafa28f66ace14299f9", "177ff837", "ad4b3e1e55a90f55"}, 0x28) r3 = accept$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0xa1, 0x3ff, 0x8405, 0x8, 0x1, 0x6, 0x4, 0x1}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000440)=0x2, 0x4) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000004c0)={0x0, @phonet={0x23, 0x6, 0x6, 0xb9}, @nfc={0x27, 0x0, 0x2, 0x3}, @nl=@kern={0x10, 0x0, 0x0, 0x200000}, 0x2, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000480), 0x3aa, 0x6a, 0x81}) r4 = socket$inet(0x2, 0x6, 0x10001) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000000540)=0x5, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000580)=""/104, &(0x7f0000000600)=0x68) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffff, 0x5, 0x3}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={0x0, 0x4ab363df, 0x30}, &(0x7f00000006c0)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000700)={r6, 0x479a, 0x10}, 0xc) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000007c0)=@req={0x28, &(0x7f0000000780)={'veth1_vlan\x00', @ifru_data=&(0x7f0000000740)="4d4cb0df26dc3c96533b0d2da9a501ac4354328609dc4ce2585da65490bb477f"}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000880)={'sit0\x00', &(0x7f0000000800)={'ip6gre0\x00', r1, 0x2f, 0x28, 0x0, 0x400, 0x71, @dev={0xfe, 0x80, [], 0x32}, @private1, 0x40, 0x10, 0x9, 0x5}}) 13:22:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r7 = accept4$packet(r2, &(0x7f0000000180), &(0x7f00000001c0)=0x14, 0x800) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd9c, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe2, 0x0) 13:22:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:14 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fork() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x20000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="66baf80cb8e8b7588eef66bafc0c66edf086be01000000c4c1f95b8972000000c4e179102a0f01c4b8010000000f01d9b8010000000f23d80f21f835400000400f23f8b93e0800000f320f350fc71b"}], 0x1, 0x11, 0x0, 0x1) 13:22:14 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0x0) r0 = memfd_create(0x0, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x452591a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000000)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) getdents(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000045f000/0x3000)=nil, 0x3000, 0x100000e, 0x50, r0, 0x830ae000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@mcast2, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x7ff, 0x40, 0x0, 0x500, 0x8, 0x1000028}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000680)={0x9, 0x5, 0x0, 'queue0\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001800)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={r5, r4, "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", "a98772ecfe5215f3b93372c18042e6a8e08b255e25c829393d63eba51a4fcb147c4a979970674813a0bdbae4a7a0b90f0731d8fc375613643430001be955417d51d1ad97ce6cebbaacafd787b2a73740b5bdf8c8b672c5630b19deb5dbd67aea94c8bc2494cfd6d6e328b115a8f685f0308e33d48b421651455a0fd40c50774c53d305f597e363ed23681e2655b5a8a4989b27004755b1ad41455614cc90d54781d4e21240428d49bd58c7949332d80020f59a80d1fda0ca28497d812b944ac311844f1bc1fb7bea0e847f146a5203637563b805c6c96da61180642dc0eecb347d42b574b3635a418c066a6dfc5044668245543bc3520a178e8085e3d90e3fb7bfd97b2940173a64eda4036aaaa952449c369b6ce30a2b4b316abcbe60d8028d79226ab6261c0f7695b3b8d004b33327697b8d5e3f70119f676113f9a08bc8de8b80fbff411d91c69fe5500e8a5c099061ca464fa450045f2ea79dece6ba6fc16e3b3fbea4964ee5d5adbc337d2b06db3200120f8141b987dcc43d5e5df90c5a179c58ff8bfc8c9ca4a4d263431f586ce3f617c67319c01c53e57801df47ad269183163aefdf556b5d1b0b62c50a7df621c49b8ff9d2c49558155a0e11e51de1bc24fa5bd903dce115f4422ab8125c7478f61c1ce3c1a05c5d71df15686ff17e50f90ecd356df9e3b0b3d39c737276c3e21dafd9fb317deac3f102a07ea265265dc3a62a45b9d1300772ac195cdee81583414abebca3703b080f23d8697afedaa94099a0640f2318abeb118555db47359e94f30d950ce1432f162e5e28678fcdfdcfa2dfc2dfbc19ef9ffbbae8d7f66cdad5d5666776dec52a1d427d34f927b217d3b744a1ba44bd93a0691d2ecd634f4d94996586cecf8b49c053d68349408226ca998376ca55594596a8e5ff1708138cf0998f569f61c1cda4c0bcb9859caa3e918de5335fd46dcc2b6c2ba8178763e38a4bcdacb44261853bd1e7393ff512bfdde9305fd0a9a7bd092a020497d54e6feff9859ef054213c24c84f7a2f5eb0477debb4ff46afc3c47c9835ca1114891a77f95523e61a3b2907c7a02c49baf797c530ef1b887b3a428b8595d356a3861cf7447728e683fa7985f3d7aea6a1f99ad25c0cba388e7fc088238d2a6dde733e61456069d1b634991019d1742110c4775408a771f04e6e4a99832aae6dcd1113510a6631cdf74b997483d4c9278eb54655ff157da2dacb692d87ec26873dc4e8b3409b4fcd0576284f5ec9f5315adc72b84abf819644653f0291588ab770a9fdb428d8f3886abdbb588f4870c7f5939487efdaace76500a61eb24b19c215fd7484e0323637bf0214691753e618d8f59e2349f064fa9a180e416f4e123f1b2712d2ed6a711857856cfa6888fb10f2ecebc8ef85812b8df8c60f880c6ed39c42a65e445fcdbf6303a83d7d777c7737a50c30b2e8357852775634698dabaa40dbbc325429c2df1dd34f9c99967af0385fab16531e7b04c799efbcafacea0a1b1aefb7ee3fcd5a94ecf09f9d8bfd1cec2e6c4c2f7acd63b566e86dac8c44eae4f3e2262d03d8eeda125f4c3a01cd14932ad4b97b502003fdffbe458edfb3b13d12f69014bcb9eedde3da8c05f1672462e7048153a4ab72e5b1613ad5b4a53d66f97066c6e0cc63da737b6d61b9bf19846d79a093ebb8afa2595db61377206634d06969ed57518bac901ee99be74440742dd12cc982ec7af552a27d874620496726893888d0be3486e4d96218f29753c142f1ac556335c7729c1b14e0679f04247edd84574524e2ec5a9c87cc41920b7ddad3344478bfa12c2f2e1568268e03da1b3058fe5e9d77d9d7b2271ba2cda0bdffb8a563b4f96b87dadd7a9f9d2e4f3fa84fa49bf10ecf2604beb80b29db49bb6398db6bee867c1e596888d4679c12a506a665a25261e89ede6db00ed8d6fee27cb81216488c54281d9de4e10d58709baf221831a436a3fd7784b21d3c8655aad8e4539dcff4476d9d6bfd1a2f5f4598a04949e2bd7661a77fc17a0c4ad5b501dd4d780d37d11bd1240dfe9810268c2b97be8407c4b8b0fb3bcee08bdc9faf1c7a25697f6bf92c5616bda6d5c16e82045de012c7184ff2f01da201467d777a25dadfd4f80a660299c5e66abaa3a908fdbff61a8448ec9f842df4ab5d502f9598b805cc5f042d8ae393784fd2e503a709f25fb4667aaf7ea4419946684e3e67f9793e79486359388fe81921752ee1e8c8cfd1a50fd4cc50f0f3d546029bae203c2a703f291d1c9cc7ec1346c47afc778c61c2dd3b39aeea80c796e60051dfd4b7b237584ed7cab35ff412d73eb98316d99eaf0c3cd828a92778ba367b5cfd91d047c57536aca9fe3dec33345e0847a26f9a90d3936a2989335e3d0889184c4b7304ed78c3af212cc790ed6d075034b9a8e4047b7ce625ab2d317047006524bab7ff503ad427c7b5b0b9815cc03e8ddcc1120b3a253859d70f31a2c2973de6d06909df34b6728a35a3515777b5ecbadd749540a5b5c56d4076143347247abd2e75766089053df88ef9e1e408227db764650122f224b08fd91a017c1436172678d5da1e283652f5a5d146be208c8897a68e83b1c7490697df1c694b32140d82a32bb97b2709459c3eed0c08b5ada29fd29e1aafc8844e0009f66474e08856857a515f960655fadadb19aedcff0d8e55baf0e70a36b7eb4fa48a121c2e790b5a4016924312c03544af8405f259d4aaab3c3920eb6167457bcf02fba43f5e395102050876fbc219e748e29ce61170262af2521a6a8fca2497bf0a3541fb46dd4f173660f61ac4083a4ec9ca16525459d6c069d91882df0acbc42d356c9f99469338b5a566a809197fc7747a2fbdf2f6827e71b252c1f12dd332b464cc64c18aa1bcbbc20d4ddd86e03f648413cb574b07e8c534fa674ebeeef3cac8c170e4c22cd3df8b6aa15e1ddce6f0d7a752d5a59a2bd5b5ece6408544e5c27347059e0403bc806d58aad2af0930a502d306d5be157f6221d4006ff6e5206ce2b76606dd37388ba3e60eccb1d8e49d6fb347c58bfe8e6db114fc8104797e1cb3f4444e4bf64e342f6152991023de8da434915c5bf42210e73853e78d8634a35a4bf5f582cae867a95f157f84e143bc164268b95bb1dd64c7e5b1357004670f7982e76350fbe2a48972b86695d8f7b41d0d7fb4c9f329b6e56d33f3ecb262c6830192ae52eaa6072f4e4f2e880808b16069caa7e0e803d34579f91333a2b325b183b9d53e42f6835e2a167013599bc2a1d2d4b4f6444aa0c03d893302320e70d5cb14317c05bee7166ecf8e16749ead4b2481ae729feee6ebc590dab7f4ec1892993f8fbc750434b4eaa358cbbae8371aeafdf158e27852c0130d6f40f07f44d84af88092ec8af6c2abda3e6884de0151eadae3bd429d3aad960abf5c8bf3e61a83ea5eeb04d3698cd94a4f77a94ac5dad481cde5f284d2e5f7aa5930f04048d9d6489edffe1fdb8c0f429983cc7441ac10f997955569021672e4637f8dd8a831f6cabf3fd5033dface3aac0f4b1e16ec788f75b80aebcaafbf2aa4b6396209d04b878b0f0a09bbfaf72e68379c3768b9ddd53c5a8f24c6f391b695a9580b0355a0c704f9e3ee0b49413b13fa7b854f0cc3f4df00309410eeedf53a08d264d1039c18b1040e7aaa97da02926e51fbd98727206d073d6f9800984dd959dba1d319ebbec842aa54944c94cfa9597e696748508c36123ae6b68676dcd12cfe6f4c047eac8893149d3a5f0df0945080550358a4a143877ab2bef129fa982c5c4ea6c2c1ce9c10912128a44ef5289c437bca8d6c598ff916d98956721ad0945c6cbe0de07285d1a272f22a90c959626195421be0ab07b45e6141af8c7e387ea33956f81216d7cfcde00de9243e953c632b485c78bc56bdcd43b451f7503e258e67d10b31c6db6c063e1a2b02583ac894c7073e62a8e27f311af1f44edebbef6c3f91b3afd2580643f7ce2609103a77ed152145be5923b5d647b5f0fa76ac17628bfed2f32644dae2d51e83a6548a12ff8781de8251e2a52dc45f18caceee45d1187fdb19d57358ae459fe650c7d6e2618c023de4929eb1467d990d45a7024c0da41aea0126ca7908be44e19de6ef2ac7c0101fd833a2ccddb55d78e941f3c65ff12acf6cd61e494662c92dc0b8100ccb099acb4470403cfe770cee3428ad1d885b0e64cdfc1505fd4b8e73facae68a7c9487a90ad2cb6749f5320538ff0a4ae2a66e8d13603ef43f5524ec89cbe6bc5ca48a40d2f6d4196c078da3f4e49b212f4945cb46d7a75a9136cf8d9b46c7e8705442a68cfeaccdf0d92411d55b892a08dca1dd870187e19f0da60036e7628863adeba2ad4767ad6f450d400a6c90c74f954618107d98f9b81442832aa786f8357877776269de4ec6ac84ddad4b0ac4750957cd650e61ecafe9be574633058b7c39d15cb05530027c7538309ce5702eed65e1a205e88c819f51c6db4958a27ed25cb0dedee126fb0d19ac32d7d7efc28e99c4ad388a38b147884c387a7cb044c2387852efdadd5bb8de63627b9911ecae9f2385890db2eb9092c4a0bdde822b86efa45ef1030e50ebb4d1044fcbf7e4fac99806559266df05845440f5cc4f8a9fe6fe132f57e8b9a6fd464ee622f8430b03674b0f6f07653a95acdc991c80df9dfad7b125d6d0be341b8d41a76bda23552f62231812d04f40e203b4db2fbdeac04bf881888eb5e642e0bd337f6e6505c1baa5feb98416358e7c2f327ea0a9f4f298f2bed4663b663c6c6539d369cc15600683a83d3dd5e58de0d78736e8149f8c7c48ba76478d9207a1dd0c36022272ca0eed812f085c73f94a9b4141d75c5e430eaba0fc289d62c95542c151f5700409d02fa30522bc09d02c9c538761eaef49107747ff1a2f6575a6a1160769c1815c4113912862328ca058c5b329517c7378b0dc081828bef8682aa00a47c02b90d0a1daa584bb7c160f30966eeb3ef5bea50ae87139f85f449463fd3e82e893af7bc9b56ae94da02e1b702b0706f72fc34ca6cfacbb4fab06dd4683e1054639083aab5fa5ae3bdbcd09c38f870c8df657b8dcd86df5e37a1a4472e73cb4e5799f912fd80ce2c783f43c67cd46ff662bc2aa4bfb78f48e9d833c1c2023161ac2d93e386338957bc0cd9d0bfa017f9b523d69a2ac0fa7e90bc6beb2f2ade2c0131d7c2d5acfbbfe292d9fada213f3988a861fb6b09ac896b6ccb9078aa6aed19eacf48926bb1d952156770cd96c68d7eea57c8147910de37182b555094a9e922560f9a1dddc556007df4f34fee7490df43ebb2e9ec4e65865af02d98862999a7f69d95a53e1f0a5aa5e4a2f05ea63ea3efdec807fb886abb78a30bb636d46db01845869b821fb72a9a6cce19c77bb322d56e7f31ca544c7a9590d7fd2a6"}) 13:22:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:14 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0xc00, 0x0, 0x8001, 0x1, 0x0, 0x0, 0x81}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0xffffffffffffffd5, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10108, 0x0, 0x3d3, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x400017e) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000001480)='\x01\x00\x00\x00\x00\x00\x00\x00\x00\xa5\x15a\xd1\'\xc8\xfd%q2Y\xea\xe1\x9a\xf7\xcd{\x0f\xd0\'!\'m{y\xe7\xb7_\x82\f\x9e\xd7\xf7\x97\xed\xa6h}\x8b$\x17G\xaf\xe3F\xf1\x87@L\x88\xb5\x9e)\xfa\xbb\xc3\xe6K\xe8O\xba\xc8/\xb4\xed\xfe\x14Y{\x8eU\v\xc0y\xe4\xc72I\xbb6M\xd8\x1f\x941\x18\xa6d\xe8|\xbe\x83\x98\x11zY8H\xaa\xe1\x0f\xc1\xc8\x9eU\x8e\xd6h\x0el\xc8F\xa1\xe6\x92\x83\xc2A\x16\x9f]{\x982\xdb\xb2\x1c\xf9') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000023c0)={0x0, 0x0, "5f07c88a2d8582c5dcdfdb2072a2a255c74f2f61476b4a535cace9b005e015ac485015d5276bc9ccb7704a85525f77536f1208f597a243c17e82dcb966c10fe2b8f1f77dedea7b12ef98ffb9afd9c50bb13ded21d942c7ade69181070e5701467d52eb08bc0304c15931de404bccf9ac37e7c829b4e598ccc7ffa4e072625a9554049e7aec83aa142fa630760aa2523845b287f7ae9f6d23877d198f8164fb3610a615e1f74160d609f67f25efe32b937904d9d6cb81714392635900a4217ed5ffcf558865a36304f72c18ed60b9a7c9967b6e32111bd0a2dfe6c533b8807ba65763db99d566275163a04c074f3899a7ee376aa4fb4a556b6835c033637d5c2c", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000280)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000480)={r4, r3, "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", "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"}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0xa0a42, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x4000, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2e}}, r7}}, 0x48) write$binfmt_elf64(r5, &(0x7f0000004400)=ANY=[@ANYRESHEX=r1, @ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRES16], 0x8) sendfile(r5, r5, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 13:22:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:14 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x9) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x7fffff, 0x80019c) 13:22:17 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0x101800, 0x48) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000200)={0x2, 0xf9, "925c68bdf31fcb2695a9f878a16158cb615866d6569d5ac59fe2cff0d2e9c50189194b8830998f368228c3bb6da8eb1c4fd8c28b93957efab517992ce7691dde02230707d15babd35457eaa9cf8405c31e00f1ddc7fe8995c479713caa0b2771fdbd5cfdeb060f37d3ab8733d6dc86a04832de639e558965ceb0323338383d878445332c0dc7c931b95a53c8c2c8848448e827afc0bd8fa68516440ffb8bbeed79a0807a1b2ad5b4232d8a8c3d562d1b41fa30b7a8363a5cdb9efc93f7680b8536e6cd74d2c48e0457f5dcbafd66dbfd7fb48b09d4ed086235800811f2a021c4f42387a8b425c0754ac263010b30e59c8a2ff62ef5955157dc"}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x1657ce00102a6a62, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x70, 0xf9, 0x1, 0x3, 0x6e, 0x0, 0x2, 0x21042, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x654b, 0x3}, 0x50, 0xffffffffffffffff, 0x401, 0x7, 0x3, 0x63, 0x9}, r3, 0x7ff, r4, 0x8) 13:22:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:17 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x8]}, 0x8) r1 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0xc, r4, 0x1, 0x0, 0x6, @random="1643021fe26c"}, 0x14) r5 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x200, 0x480180) setsockopt$inet6_int(r5, 0x29, 0x4, &(0x7f0000000440)=0x1, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r4}, 0x10, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="060000002008000001000000", @ANYRES32=0x0, @ANYRES32=0x2710, @ANYRES32=0x77359400, @ANYRES32=0x0, @ANYBLOB="010000a401000000010000e03801000030c07339f2663b70df18792f7e001de1a701cd2dc3daca6a172ee4d28103dca4a3abf209315ff4a1f2fe62aaffa5223cd1d69a8059a3003e849ea43eab7dd0d4046a36c803e3fbc04f5bd3c9999f5d4f31ace5d118bcde3242336a"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000180)={0x2, {{0xa, 0x4e23, 0x6, @local, 0x6}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000480)={0x8001, {{0xa, 0x4e22, 0xd75, @private2={0xfc, 0x2, [], 0x1}, 0x5}}, 0x0, 0x5, [{{0xa, 0x4e23, 0xffff, @private0, 0x400}}, {{0xa, 0x4e24, 0x7f, @loopback, 0xffffff7f}}, {{0xa, 0x4e20, 0x7, @private1, 0x1}}, {{0xa, 0x4e21, 0x5, @mcast2, 0x8}}, {{0xa, 0x4e20, 0x4, @private0, 0x800}}]}, 0x310) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0x1030, 0xffffffffffffffff, 0x29a98000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x3f, 0x42, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000de00"}, 0xd8) 13:22:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000940), 0x9}, 0x0, 0x7c4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11110, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x7) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x3ffe, @remote}, 0x10, 0x0}, 0x24048844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x25, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) write(r5, &(0x7f00000003c0)="a976918dfb40d31e1f788981ef6f3665b4a9c20e8f3157754cd513d2d783cf6da4cfcc232fb3f58b7d8ff2", 0x2b) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0xa, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x0, 0x4}, {0x0, 0x2}, {0x8, 0x3}, {0x2}, {0xe, 0x1}, {0x0, 0x4}, {0xb, 0x4}]}, @restrict={0x6, 0x0, 0x0, 0xb, 0x5}, @const={0xd, 0x0, 0x0, 0xa, 0x3}, @fwd={0xc}, @func={0xf, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x61, 0x5f, 0x2e, 0x5f, 0x0, 0x6f, 0x0, 0x2e]}}, &(0x7f0000001940)=""/4096, 0x96, 0x1000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x7, &(0x7f0000000980)=ANY=[@ANYBLOB="4e9f509a234809584f3c302650d562a6024c3c25730bce77f22a149eda920a4ceae772a8140f2c46f85e8d3d1cf5b622fa0c3bfd0f036747d17e0191ffca496fd7d860f0149449709dc2ce558857b98ca205bd931e388749cd29ff4469a8fee112b1696b80f559c293a7c785f0ffef62ffff4ee94d38d098675777c8dc9eb62d173cb9c0e8bb0cbafe8eb88e8a8390f43101d053018e504c4db0d57554d87db84af5a1deed1222d4e9305ab58864589b762089642ad31329c86fea29159639644264820016", @ANYBLOB="202aa037f71b8461300e09a5d8a1b52da9f6d8571c549770822bf48949060053bce07ca1411062b2adb5d6873498450d064cf05432d6e5d63bccbafd8f1a6f684b7463edc1bcd50dff4a31f998a6d9b8e0da517a8570bb3f250bdc4b382ab64efe127530ed1ae52c7bf37063d8cb9e7fdaf5cc7b7f2f5fdfb5850cc6ba794cbbcedfb346037cdc1e6fcfca1bb845c6ff384e7147b517225f93d6b9b106073ef57b317ef4b50fea2ad66d5945405189495fd136096594456db6aa"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x19, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0xfffffffd, 0x0, 0x800, 0x10001}, 0x10, 0xffffffffffffffff}, 0x78) openat$cgroup(r4, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e22, @private=0xa010102}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000000380)}, {&(0x7f00000002c0)="82c32307f3fb8586e56a018154e7236669bcaa", 0x13}, {0x0}, {&(0x7f0000001780)="4626526bf417c9d4afea640741493edccba009bc5d70ba73e28812dba315374ab5a1c0b70af7ffff00a6c3457538e38cd07e2aeb3f0a9ade5f5cef6d5e0b5b235dafc662dccebb9fa5964d9ad8b420b2fd0a40125bd73def1d8ca559b83f0a8706892fa8f500de1c7b7dd6aaef1329676ed22f31dda10e", 0x77}], 0x4, &(0x7f00000011c0)=ANY=[@ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES16], 0x140}, 0x8818) recvmsg$kcm(r2, &(0x7f0000005340)={&(0x7f0000005040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005240)=[{&(0x7f00000050c0)=""/85, 0x55}], 0x1, &(0x7f0000005280)=""/129, 0x81}, 0x42) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r6, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x5}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="580000002400080026bd7000fcdbdf2500000000", @ANYRES32=r6, @ANYBLOB="090005000e0003000400ffff08000d00070000000e000100626c61636b686f6c65000000086e71b1b400000008000100687404000c00020008000500c2000000"], 0x58}, 0x1, 0x0, 0x0, 0x4004019}, 0xc000) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000780)={'syztnl1\x00', &(0x7f0000000700)={'syztnl2\x00', 0x0, 0x2f, 0x8, 0x1, 0xcee, 0x60, @private1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x700, 0x8000, 0x3f, 0x2}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000007c0)={&(0x7f00000009c0)=@delchain={0x4f3c, 0x65, 0x246, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xf66aa167d4166585, 0x6}, {0x0, 0xfff1}, {0xffff, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x6, 0xd0}}, @TCA_RATE={0x6, 0x5, {0x54, 0x3}}, @TCA_CHAIN={0x8, 0xb, 0x3ff}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4ed0, 0x2, [@TCA_U32_ACT={0x33bc, 0x7, [@m_ipt={0x1034, 0xf, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x3f}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_police={0x1df4, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1d2c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x0, 0x3, 0x0, 0x7fffffff, {0x5, 0x1, 0x5, 0x8, 0x101, 0xb3}, {0x1, 0x2, 0x9, 0x6, 0x7ff, 0x9}, 0x3dc, 0xe04, 0x7fffffff}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7d5d0993}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x10001, 0x8, 0x7c, 0x6, 0x4, 0x7, 0xffffff7e, 0x10001, 0x6, 0x784, 0x36, 0x800, 0x1, 0xa16, 0x20, 0xb2a9, 0x1ff, 0x101, 0xffff, 0x0, 0x1, 0x200, 0x7, 0x1c, 0x6, 0x1, 0x8001, 0x9, 0x7fffffff, 0x3, 0x1f, 0x7fffffff, 0xc0d, 0x7, 0x9, 0x0, 0x5, 0x101, 0x6, 0x80000000, 0xfffffffc, 0x0, 0x2, 0x130, 0x6, 0x6, 0x7, 0x600, 0x7, 0x8, 0x1f, 0x7, 0x67b, 0x7, 0x7ff, 0x1, 0x3f, 0x1, 0x2f, 0x3ff, 0x8, 0x7ff, 0x4, 0x80000000, 0x1, 0x3ff, 0x5, 0xe3, 0x7fffffff, 0x1, 0x8, 0x1, 0x1, 0x4, 0x10001, 0x6, 0x3, 0xef, 0x20, 0x10001, 0x8001, 0x8001, 0x812, 0x9, 0x0, 0x6, 0x7, 0x1, 0x9, 0x3ff, 0xffffffff, 0x3, 0x2, 0x9, 0x5, 0x1, 0x4, 0xfff, 0x51f41038, 0x2, 0x80000000, 0x7fff, 0x7, 0x5, 0x1, 0x3, 0x5, 0x10001, 0x6, 0x4, 0x5, 0xbc8c, 0x5, 0x5, 0x6, 0x7, 0x80, 0x4, 0x2, 0x9, 0x3f, 0x4d, 0x0, 0x1c, 0x5, 0x9, 0x1f, 0xffffff9a, 0x2, 0x0, 0x4, 0x2, 0x4, 0xff, 0x7ff, 0x3, 0x401, 0x3, 0x1000, 0x8, 0x1, 0x8, 0x3, 0x4, 0x8000, 0x0, 0x8319, 0x13d3, 0x10001, 0x1, 0x8, 0x1, 0x7f, 0x2, 0x8, 0x100, 0x20, 0x5bb7, 0xfff, 0x8, 0x1ff, 0x1, 0x1, 0x7f, 0x2ebc99e7, 0x2, 0x0, 0x3, 0x1, 0x2, 0xfffffffe, 0x2d3447f9, 0x6, 0x79, 0x1, 0x7ff, 0x0, 0xffff, 0x0, 0x1, 0x4, 0x1f, 0x283, 0x0, 0x1, 0x5, 0xfff, 0x7, 0x100, 0xfffff801, 0x7b41, 0xfe, 0x3, 0x6, 0xeda, 0x74a3, 0xfff, 0x7, 0x90c3, 0xd4, 0x1, 0x4f, 0x3ff, 0x90f, 0x5e, 0xff, 0xfffffffb, 0xc4f, 0x8, 0x7, 0x5, 0x1000, 0x20, 0x0, 0xfffffff7, 0x101, 0x38f, 0x7, 0x6, 0x0, 0x5, 0xad, 0x3, 0x7, 0x2, 0x10000, 0xfffff38e, 0x2, 0x1, 0xa3, 0xd615, 0x7f, 0x1, 0x6, 0x7fff, 0x5, 0x4, 0x10000, 0x8, 0x0, 0x1, 0x10001, 0x7, 0x2, 0xda1, 0x10000, 0x9, 0x8, 0x2, 0x9, 0x2, 0x2, 0x4, 0xf1, 0x5]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x80, 0x3, 0x9, 0x7, 0x1ff, 0x41, 0x8, 0x9, 0xffff, 0x7, 0x100, 0x4, 0x5, 0x7fffffff, 0x4, 0x5df, 0x2, 0x1, 0x8001, 0x6, 0x1, 0x1, 0x10001, 0x2, 0x496, 0x3, 0x1f, 0x7, 0x4, 0x3, 0x2, 0xbc5, 0xfff, 0x1, 0x8, 0x80, 0x8000, 0x9, 0x7fff, 0x8, 0x7eeca4be, 0x80, 0xfffff801, 0x8, 0x9, 0x4, 0x9, 0x7, 0x4d7, 0xfffffff8, 0x6, 0x40, 0xff, 0x6, 0x1, 0x101, 0xd2, 0x40, 0x6, 0x101, 0x1, 0x29ac, 0x81, 0x7abcec2f, 0x5, 0xd3, 0x97, 0x4620000, 0x215, 0x10000, 0x0, 0x100, 0xffff, 0x7fffffff, 0x20, 0x4081, 0x80, 0x9, 0x71, 0x4, 0x1000, 0x5, 0xffff, 0x3, 0x5, 0x4, 0x7, 0x6, 0x8, 0x6, 0x4, 0x1, 0x5, 0x80, 0x2, 0x3, 0x8, 0x4, 0xf6e, 0x9, 0x4, 0x3, 0x4, 0x20000000, 0x7e5e, 0x3, 0x6, 0xfffffffc, 0xffffffff, 0x800, 0x7fffffff, 0xffff, 0xfffffff9, 0x7, 0x4, 0x7, 0x1000, 0x40, 0x2, 0xe0, 0x9, 0x1ff, 0x9, 0xffff, 0x7, 0x80000000, 0x10001, 0xffff8000, 0xff, 0x9, 0x7b, 0x9, 0x4, 0xca, 0xba, 0x7fffffff, 0x7, 0x800, 0x1, 0x3, 0x8, 0x2, 0xff, 0x9, 0x8, 0x7fffffff, 0x670d, 0xec, 0x7, 0x3, 0x3ff, 0x3, 0x8000, 0x6, 0x2, 0x30, 0x61, 0x400, 0x6, 0x7, 0x6, 0x5, 0xc7, 0x7, 0x80000001, 0x400, 0x5, 0x5, 0x4, 0x0, 0x7, 0x2c, 0x9, 0x1000, 0x8, 0x400, 0x439c0263, 0x9a7, 0xe600, 0x7fffffff, 0xffffffff, 0x1ff, 0x1, 0x2, 0xce, 0x3ff, 0x1000, 0x8000, 0x2, 0x5, 0x8, 0x0, 0x7f, 0x5, 0x1, 0x81, 0x1ff, 0xb0cd, 0xe523, 0x10001, 0x91, 0x0, 0x5, 0x1, 0x9, 0x38c6, 0x0, 0x400, 0x3, 0xf4, 0x4, 0x8, 0x1ff, 0x2, 0x0, 0xffffffff, 0xffff, 0x9, 0x3, 0x200, 0x52e8, 0x4, 0x101, 0xae0, 0x8, 0x3, 0x1, 0xfffffff7, 0x7ff, 0xe18b, 0x80000001, 0xffff, 0x9, 0x8, 0x6, 0x800, 0xf59, 0xa10c, 0xf5c, 0x22b0, 0x6, 0x0, 0xf3, 0xffff, 0x2, 0x3, 0x2b11df6a, 0x17bc, 0x8feb, 0x8001, 0x4, 0x5, 0x0, 0x62f, 0x9]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RATE64={0xc, 0x8, 0xd2}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x5, 0x80, 0xa599, 0x8001, 0xb2, 0x101, 0x401, 0x0, 0x5, 0x2, 0x6, 0x0, 0x2, 0x80000000, 0x1, 0x1, 0xffff, 0x94, 0xffff, 0x6, 0x6, 0x400, 0x9, 0x2cfd, 0x401, 0x2, 0x98, 0xffffffff, 0x3, 0x100, 0x7fff, 0x4, 0xffffffff, 0x9, 0x5, 0x40, 0x0, 0xf221, 0x5, 0x7fff, 0x4, 0xcc1c, 0xe6, 0x1, 0x2, 0x15ae, 0x8, 0x3, 0x10000, 0x9ff6, 0x4, 0xc4, 0x912e, 0x0, 0x1ff, 0x3ff, 0x7f, 0x1, 0x0, 0x4, 0x7f, 0x78e6bb44, 0x5, 0x3, 0x0, 0xff, 0x0, 0x0, 0x7ff, 0x7, 0xffffffff, 0x5, 0x7ff, 0xc7f, 0x9, 0x7, 0x200, 0x7ff, 0x2b5, 0x1, 0x1ff, 0xff, 0x8, 0x109, 0x88, 0x7, 0xffff6156, 0x1, 0x4, 0x1, 0x1, 0x1ff, 0xded3, 0x0, 0x2, 0x6, 0x200, 0x5, 0x6, 0x2, 0x2, 0x1, 0x401, 0x8000, 0x8, 0x7fffffff, 0x401, 0x2c, 0x1f, 0x6, 0x4, 0x2, 0x4, 0xfffff4f1, 0x4, 0x3, 0x4, 0x6, 0x2, 0x800, 0x2, 0xfffffffc, 0xea, 0x7, 0x1, 0x8001, 0x3, 0x1, 0x9, 0x800, 0xffff, 0x2, 0xffffff80, 0xfffffffc, 0x8, 0x0, 0x9, 0x1000, 0xfff, 0x85, 0x6bea, 0x3, 0x6, 0xfffffff9, 0xff, 0x70, 0x8, 0xffffffff, 0x7, 0x80000000, 0x7, 0x7, 0x5, 0x1, 0xdb, 0x9, 0x9, 0x3, 0x2, 0x1000, 0x51, 0x7f, 0x7, 0x3, 0x8, 0x40, 0x3, 0x101, 0x8001, 0xb90, 0x8, 0x0, 0x0, 0x64154410, 0x1000, 0x7, 0x10001, 0x7, 0x1, 0x4, 0x4, 0x58aec97a, 0x6, 0x1, 0xfffffeff, 0x17, 0x7fff, 0x101, 0xfffffff8, 0x0, 0x4, 0x4, 0x1, 0x3, 0x7, 0x10001, 0x1, 0x3f, 0x2, 0x4d3, 0x80000001, 0x6, 0xfff, 0x6, 0x5, 0xffff24fd, 0x4, 0x4, 0xe4, 0x20, 0x59e5ded5, 0xffffffff, 0x3ff, 0x5, 0x400, 0xcbb, 0x9, 0x7, 0x1, 0x4968, 0x3, 0x1, 0x9, 0x0, 0x2, 0x7, 0x3, 0x800, 0x1000, 0x2, 0x264b, 0x0, 0x2, 0x1, 0x2, 0x2, 0x1, 0x80000001, 0x0, 0x7, 0x4, 0x1, 0x8, 0xfffffc00, 0x8, 0x7, 0x0, 0x3, 0x7f, 0x1, 0x18, 0xe, 0x2, 0x38, 0x1f]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8000, 0x1ff, 0x7fffffff, 0x7f, 0xfffffff7, 0x0, 0x4, 0x1, 0x2, 0x5, 0x37a5, 0x7ff, 0x2, 0x4, 0x9, 0x1000, 0x1122, 0x717, 0x9, 0x5, 0x5, 0x2, 0x5eb, 0xbe5, 0x7fffffff, 0x492, 0x3f, 0x4, 0x8, 0x6, 0xa8a9, 0x7f, 0xd6, 0x5, 0xa833, 0x8b, 0x40, 0x100, 0x4, 0xffff7fff, 0x1f, 0x20c, 0x99, 0x34a8cc06, 0x8, 0x8, 0x7fffffff, 0x8, 0x80, 0x5, 0xb0, 0x7, 0xc0e, 0xd791, 0xffffffff, 0x4, 0x1a, 0x8, 0xf71e, 0x2, 0x3, 0x8, 0x53a8, 0x2, 0x7fff, 0x9, 0x800, 0x80000001, 0x7, 0x5, 0x0, 0x1000, 0x4, 0x1, 0x2, 0x7fffffff, 0x2, 0x9, 0x2, 0x3, 0x7, 0x1ff, 0x9, 0x0, 0xffff, 0x20, 0xc8c, 0x20, 0x8001, 0xfffffff8, 0x2, 0x400, 0x7fff, 0x2800000, 0x9, 0x3, 0x2, 0x1f, 0xff, 0x8000, 0x8000, 0xe92, 0x82, 0x3, 0x0, 0xffffff5a, 0x8, 0xfffffffc, 0x641, 0x1, 0x3, 0x800, 0x8, 0x80000000, 0x9f3, 0x2, 0x5, 0x2, 0x200, 0xfffffffc, 0x1ff, 0x401, 0x1, 0x0, 0xff, 0x4968, 0x5e, 0x4, 0x1, 0x9, 0x3ff, 0x0, 0x50d6, 0x8, 0x6, 0x7, 0xb9, 0x3, 0x101, 0x8001, 0x0, 0x1, 0x33280000, 0x400, 0x10000, 0x7ff, 0x3, 0x4, 0x0, 0x764, 0x0, 0xfffffffd, 0x1fe, 0x1ff, 0x200, 0x7fffffff, 0x1, 0x2, 0x2f0d, 0x8, 0x7, 0x9, 0x81d, 0x10000, 0x200, 0x7fffffff, 0x2, 0xffffffff, 0x3, 0x3f, 0x401, 0x100, 0x8000, 0x9, 0xe733, 0x1, 0x4, 0xfffffc01, 0x81, 0x3, 0x1f, 0x6, 0x1f, 0x0, 0x1, 0x7, 0x1, 0x1000, 0x1f, 0x800, 0xfffffffc, 0x7, 0x1000, 0x8, 0x6, 0xe16, 0x7ef8b422, 0x8, 0xfffffff8, 0x9, 0x4, 0x7fff, 0xfffffffb, 0xffff, 0xffff, 0x10001, 0x4, 0x4, 0x80, 0x3a5e, 0x5, 0xfffffffc, 0xffffffc1, 0x9, 0x5, 0x8, 0x4, 0xffff, 0x80, 0x120f95b9, 0xb3, 0x3, 0x4, 0x9, 0xff, 0x6, 0x6e, 0x0, 0x1, 0x2, 0x4, 0x2, 0x0, 0x6, 0x401, 0x63, 0xddc, 0x3e, 0x1ff, 0x9, 0x5, 0x3, 0x9, 0xff, 0x80000001, 0x8001, 0x3, 0x5, 0x0, 0x100, 0x2, 0x10001, 0x6c, 0x8, 0x1f, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x1f, 0x926, 0x6, 0xfffff465, 0x5, 0x3, 0x9, 0xf236, 0x0, 0x19, 0x1, 0x1, 0x2, 0xfff, 0x9, 0xffff5435, 0x5, 0x1, 0x7ff, 0x6, 0x2, 0x1c9, 0x1, 0x400, 0x7f8, 0x40, 0x3f, 0x659, 0x401, 0x6, 0x521, 0xff, 0x80000001, 0x229b76b7, 0x9, 0x9, 0x37, 0x4, 0x40, 0x7, 0x12800, 0x8, 0x2, 0x5, 0x9, 0x1c2, 0x0, 0x0, 0xedd, 0xd8c9, 0x7, 0xffff, 0xb7beaed, 0x9, 0x824f, 0x8, 0x8000, 0x1f, 0x9, 0x0, 0x1, 0x0, 0x400, 0x1, 0x8, 0x4, 0x8a49, 0xfffffffa, 0x1, 0xffffffff, 0x3c8a, 0x8388, 0xffffff81, 0xeb, 0x1, 0x8, 0x4c, 0x3, 0xffffffff, 0x10000, 0x3f, 0x40, 0x1, 0x4, 0x2, 0xfffffffb, 0x6, 0x1, 0x5, 0x3, 0x80, 0x3, 0x8000, 0x5, 0x200, 0x0, 0x859, 0xfff, 0x5, 0x80000001, 0x2b, 0x3ff, 0x7, 0xffff, 0x78, 0xfffffffc, 0x9f7, 0x4, 0x5, 0x8, 0x47a9, 0x7f, 0x40, 0x0, 0x101, 0xfff, 0x3ff, 0xa9a6, 0x0, 0x4, 0x7fffffff, 0x3f, 0x0, 0x3ff, 0x9, 0x401, 0x5, 0x0, 0x9, 0x1be5aed6, 0x81, 0x1, 0x5, 0x7, 0x80000000, 0x1d12, 0x6, 0x200, 0x9, 0x0, 0x81, 0xc19, 0x1, 0x75bcee73, 0x3f, 0x800, 0x4, 0x8001, 0xa, 0x7, 0x2, 0x400, 0x1000, 0xf70, 0x7fffffff, 0x6af, 0xff, 0x1, 0x5, 0x4, 0x9, 0x4, 0x9b, 0x5a000000, 0x4, 0xe508, 0x7, 0x6, 0x3, 0x2, 0x4, 0x1, 0xfffffff9, 0x7086, 0x4, 0xff8, 0x10000, 0x10001, 0x6, 0x4, 0xffff, 0x40, 0x0, 0x9, 0xffffff81, 0x2199b209, 0x5, 0x6, 0x9, 0x744, 0x3, 0x2dd, 0x3, 0x3, 0x8, 0x1, 0x80, 0x3, 0x9, 0x100, 0x1, 0x1f, 0x60f, 0x2, 0x4, 0x31, 0x800, 0x81, 0x7ff, 0x6, 0x5, 0x7, 0x8, 0x2, 0x0, 0x0, 0xffff, 0x2, 0xfffffdd0, 0x8001, 0x1, 0x8000, 0x8, 0x0, 0xff, 0xc21, 0x0, 0x40, 0x3, 0x1, 0x0, 0xa9, 0x4, 0x6, 0x2, 0x4, 0x6, 0x4, 0x100, 0xae, 0x1, 0xd3, 0x3, 0x24c0dd8, 0x6, 0x4, 0x7320b278, 0x4, 0x4, 0x7415c683, 0xe626, 0x9, 0x3, 0x7, 0x0, 0xffffffff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x7, 0x6, 0x9, 0x6, {0x81, 0x1, 0x7, 0x81, 0x1, 0x5188}, {0x1f, 0x1, 0x200, 0x1ff, 0x9e63, 0x40}, 0x5, 0xab6, 0x8001}}], [@TCA_POLICE_TBF={0x3c, 0x1, {0xfffff800, 0x5, 0x7, 0x1, 0x4, {0x3, 0x2, 0x4, 0x8, 0x9, 0x3}, {0x4, 0x2, 0x1000, 0x1f, 0x9d9, 0x8}, 0x1, 0x6, 0x3}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_RESULT={0x8, 0x5, 0xffffffff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x6, 0x1611, 0x7fffffff, 0x5, 0x7ff, 0x3, 0x8, 0x4, 0x800, 0x4, 0x6, 0x7, 0x1, 0x800, 0xfffffff9, 0x569a, 0x401, 0x2af7, 0x1, 0x2, 0x6, 0x81, 0x8, 0x9, 0x400, 0x33, 0x4, 0x7, 0xffff, 0x2, 0x7, 0x38537daf, 0xffffffff, 0x800, 0x7fffffff, 0x811, 0x80000001, 0xaae, 0xfffffff9, 0x8, 0x5, 0x1, 0x5, 0x8, 0x4, 0x800, 0x6, 0x1, 0x9, 0x3, 0x0, 0x7ad5, 0x5, 0xffff, 0x6dfc, 0x80, 0x80000001, 0x4, 0xffffffff, 0x6, 0x0, 0x0, 0x1, 0x3, 0x6, 0x8, 0x8, 0x2, 0x8a2, 0xa8, 0x40, 0x9, 0x8, 0x4, 0x5, 0xa0f, 0x6, 0x6ed6a2d9, 0x800, 0x2, 0x6, 0x10000, 0x1, 0xff, 0x2, 0x6, 0x813, 0x0, 0x8, 0x2b9f, 0x4503a019, 0x2, 0x9, 0x200, 0xfffffffc, 0x1, 0x6, 0x1000, 0x3f71, 0x2, 0x2, 0x8, 0x81, 0x1, 0x0, 0xffffffff, 0x8, 0x0, 0x2f63, 0x2, 0xffffff01, 0x8, 0x6, 0x7, 0x8000, 0x7ff, 0x1000, 0x7, 0x3, 0x0, 0xfffffffc, 0x0, 0xc8, 0x1, 0x7ff, 0x1, 0x8, 0x0, 0x81, 0x7, 0x0, 0x8001, 0x25a, 0x8001, 0x0, 0x7ff, 0x9, 0x9b, 0x9, 0x101, 0x7fff, 0x0, 0x2, 0x7, 0x1ff, 0x4, 0x5, 0x60, 0x47ee, 0x6, 0x1, 0x20, 0x5, 0x3, 0x851, 0x4, 0x6, 0x8, 0xfff, 0x8, 0x0, 0x400, 0x2, 0x20, 0x80000001, 0x3, 0x9, 0x80000000, 0x8, 0x4, 0x3, 0x40, 0x7, 0x8, 0x1, 0xffff, 0x81, 0x3ff, 0x9171, 0x0, 0x1, 0x7ff, 0x401, 0x5d, 0x0, 0x7fff, 0x5, 0x1ff, 0x4, 0x7ff, 0xffffffff, 0xffff1019, 0x9, 0x1f, 0x6, 0xc29, 0x7, 0x9, 0x40000000, 0x46, 0x5, 0x7, 0xffffffff, 0x2, 0x4, 0x7, 0x0, 0xe6, 0x20, 0x9, 0xffffffff, 0x9, 0xa000, 0x5, 0x0, 0x401, 0xfffffffc, 0xb9, 0x2, 0x1, 0x6, 0x3, 0x23b, 0x8, 0x6, 0x7, 0x7, 0x8, 0xffff, 0x7fffffff, 0xba8d, 0x9, 0xe000000, 0x9, 0x2, 0x1000, 0x0, 0x3, 0x1, 0x2, 0x3, 0x5, 0xe9, 0x1000, 0x5, 0x40000, 0x1, 0x0, 0x95, 0x3ff, 0xaec5, 0xffff, 0x6600000, 0x0, 0x81]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x714}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x73, 0x7fffffff, 0x0, 0x3, 0x8, 0x4, 0x400, 0x6e285710, 0x7fff, 0xfe, 0x8, 0xff, 0x45c, 0x6, 0x80000000, 0x389ef7e0, 0x2, 0xffffffff, 0x1, 0x6, 0x1, 0x7a, 0x4, 0x2, 0x7, 0x400, 0x9, 0x6, 0x7fff, 0x101, 0x1, 0x3f, 0x7f, 0x3ff, 0x3, 0x4, 0x80, 0x2, 0x1ff, 0x5, 0x200, 0x80000000, 0x7, 0x401, 0x2, 0x7, 0x8, 0x5, 0x2ddd8c9d, 0x22, 0x2, 0x6, 0x8, 0xffffb750, 0x6, 0x7e, 0x2, 0x7ff, 0x80000001, 0x3ff, 0x1, 0x5, 0x3ff, 0x7, 0x6, 0x8, 0x7, 0x3, 0x9, 0x81, 0x7, 0x80000000, 0x0, 0x8000, 0xfffffffb, 0x3, 0x2, 0x8, 0x7, 0x9, 0x79, 0x2, 0x9, 0x5, 0x59, 0x34529135, 0x3, 0x9, 0x4c7e, 0x140b, 0x4, 0x8, 0x9, 0xfbf, 0x85aa, 0x22c, 0x7fff, 0x7fffffff, 0xffffff81, 0xf7e9, 0xc6, 0x9, 0x8, 0x4, 0x0, 0x1, 0x5, 0x40, 0x3, 0x5d, 0x401, 0x1, 0x10001, 0x580, 0x5, 0x2, 0xfc, 0x2, 0xfffffffa, 0x0, 0x2, 0x0, 0x6f0, 0x0, 0x8000, 0xb1, 0x720, 0x1, 0x80000000, 0x7fffffff, 0xffff, 0x9, 0x40, 0x9, 0x401, 0x0, 0x1, 0x6, 0x1ff, 0x81, 0x5, 0x0, 0x9, 0x3ff, 0x9e, 0x9, 0x5, 0x2, 0xe9, 0x8000, 0xd717, 0x1000, 0x400, 0x7fffffff, 0x3010, 0x0, 0xffff, 0x2, 0x4, 0x2, 0x10001, 0x2, 0x7ff, 0xfffffff9, 0x5, 0x2, 0x7, 0x8, 0x7f, 0x0, 0x5, 0x101, 0x3dc4ede0, 0x8, 0x3, 0xfffffffa, 0x9, 0xe4a, 0x7fff, 0x1, 0x1ff, 0x2, 0x1000, 0x180, 0xc28, 0x6b7, 0x0, 0x0, 0x3a35, 0x1, 0xfff, 0x4, 0x1, 0x6, 0x7, 0x0, 0xec1e, 0xff, 0x6, 0x0, 0x6, 0x400, 0x1ff, 0xfead, 0x515a, 0x1ff, 0x8, 0x40, 0x1, 0xcb10, 0x7fff, 0x9, 0x5, 0x7fffffff, 0x3, 0x7050, 0x3, 0x4, 0x0, 0x10001, 0x0, 0x7ff, 0x7, 0x0, 0x400, 0x8001, 0xfffffff8, 0x0, 0xc3541e1b, 0xffffffc1, 0x1, 0xfffffffb, 0x1000, 0x80, 0xffff, 0x9d16, 0xfffffff7, 0x4, 0x80000001, 0x8, 0x2, 0x2, 0x4ef8, 0x80000001, 0x1, 0xc3, 0x80000000, 0x80000000, 0xfff, 0x0, 0xe2, 0x0, 0x7, 0x5, 0x3f]}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x3}]]}, {0x9d, 0x6, "275736f39e50ca122170386c6d253788c02087de94c7851a5f47581ad70f7319c725d5511adbb59a626c079a9256cef9e666dbfd4a1c921f15349d5e5e5ff8e8c02af455aa816acd098da0e06117283c023481f4c87e6279baddf19d9d27cda35ea26a9d9f91fc32ed5471cfb7a5cee8781754af750aef4ad4a27e9afc8dc57cddeb057c1320da467b3713e6bc3d9c585119f08a0ec903bcf7"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_simple={0x1b0, 0x10, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xc4, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x4, 0x20000000, 0x5, 0x3}}, @TCA_DEF_DATA={0xe, 0x3, '/dev/vcsu\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xc942, 0xa52f, 0x6, 0x864, 0x2}}, @TCA_DEF_DATA={0x20, 0x3, 'c(,\'!,{&{]%\\\x8c.-,/,{)(-#[,#@\x00'}, @TCA_DEF_DATA={0xe, 0x3, '/dev/vcsu\x00'}, @TCA_DEF_DATA={0x8, 0x3, '@,,\x00'}, @TCA_DEF_DATA={0x8, 0x3, ')\x03-\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x10001, 0x800, 0x6, 0x400, 0x1}}, @TCA_DEF_PARMS={0x18, 0x2, {0x401, 0x7, 0x3, 0x7f, 0x7f}}, @TCA_DEF_DATA={0xe, 0x3, '/dev/vcsu\x00'}]}, {0xc4, 0x6, "019e4d39b8c1ae5743dc9a041c5383a1426bde1ef011ea55ae5735c65c02591e7299c01d8248284fc40b93e1196413c045fe45792bd5e861a02c61e2e9fba073dedf9c26973bd79b8443a54d42d69676c3c090de8a38731bcaefb63a823309eed925eeec1825ac7f64a1fc7105779b210c30afe91545f60dd816655fcb91a50c04f9c8528538130558d0872093614d4c6607c0ab47e3359854297f8796616b29b43b34041b705a2c1f01298a70041e29ebfc8db6cc938ab4c94055c79e780674"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mirred={0x19c, 0x1c, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x144, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x10001, 0x6, 0x0, 0xf3, 0x9}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x40, 0x0, 0x4, 0x12d, 0x40}, 0x4, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x2, 0x1, 0xffffff01, 0x1}, 0x3, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8001, 0x80, 0x3, 0x1}, 0x7, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x4, 0xffffffffffffffff, 0x6, 0x3}, 0x0, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x6, 0x5, 0x5, 0x8000}, 0x4, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x8, 0x4, 0x3}, 0x2, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8000, 0xd9f, 0x4, 0xffff, 0x7}, 0x4, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x0, 0x6, 0x8, 0x638bfb42}, 0x4, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffffff, 0xff, 0x3, 0x35b, 0x4}, 0x1, r6}}]}, {0x2f, 0x6, "82b1b9a41e81739ad35685b324d04c9888eb01e8e108174e000263c48c54509b70bc1113c9b58b3349054e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x61b00dc4cd2652b3}}}}, @m_ct={0x134, 0x14, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x6}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}, @TCA_CT_ZONE={0x6, 0x4, 0x7}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_LABELS={0x14, 0x7, "15f9407176f466a71f0fae1683415ecc"}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @broadcast}]}, {0xce, 0x6, "c172a37c4b444ede75b8b8f1b538030b8d5dc9163e5c76c808b118eda92129e9df1bc8fb5572c2158cdf3b82e0820d99376692088d403eb3d4104da6da546e4c1f11f31dcbbbeac97057e260e24b842aa94506e1863e782168a8418917bd53cf8ae3e7c2f539fc18acf118a95c56100b4bc88e992d7e1fc4d4851e9cdfd33b1678e640b9e32eea0aa2b0f8102e6315ff0905914fe3f9e8c9f3477250a5cc3909a0d47c38ce51b5085ea563bf259ca07b8e205ff568c31da23276854347e9fe1ae9bda910599575941ba3"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ctinfo={0x90, 0xd, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0xff13}]}, {0x59, 0x6, "d843e372ff9087ae6bd8d5414751c0070f42567449a3fb5f559a4127b4e9f7deeea13c3cf5f6e23d256ebe8508da10de5a440c9bce967f846636cc1ca189a619b902ed22369f3fc315fc8a4e65228add83ae116fe2"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x4}}}}, @m_skbedit={0x80, 0xc, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x1f, 0x5, 0x20000000, 0x1, 0x5}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x9, 0xc1439045, 0x7, 0x101}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x2}]}, {0x19, 0x6, "c1e13dec1f8c47448a6159ca3fa725ca75b4fc444d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_U32_CLASSID={0x8, 0x1, {0x9, 0x4}}, @TCA_U32_MARK={0x10, 0xa, {0x20, 0x5ca4}}, @TCA_U32_POLICE={0xc88, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x20000000, 0xbe64, 0x9, 0x2, {0x6, 0x1, 0x9, 0x200, 0x3, 0xffffffff}, {0x0, 0x0, 0xfe8, 0x0, 0x3}, 0x8000, 0x2, 0x1f}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1dd}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x70060000, 0x9, 0x348, 0xffff, 0x7f, 0x40, 0x200000, 0x363, 0x8, 0xfffffff7, 0x0, 0x2, 0x7, 0x496, 0x5309, 0xfbf, 0x24e7, 0x5, 0xffffffe1, 0x8497, 0x10000, 0x5, 0xff, 0x9, 0x507, 0x0, 0x2, 0x2, 0x5, 0x7fffffff, 0x1, 0xffffffff, 0x1, 0x4, 0x4, 0xffff, 0x2, 0x3ff, 0x6, 0x7fffffff, 0xffffffff, 0x3, 0x1222, 0x2, 0x0, 0x2, 0x20, 0x8001, 0x7f, 0x1, 0x2, 0x1c, 0x6, 0x1ff, 0x6, 0x80, 0x5, 0x1, 0x1, 0x81, 0x2, 0x0, 0x8, 0x3, 0x6, 0x9, 0x8711, 0xffffffff, 0x0, 0xa6c, 0x4, 0xfffffff8, 0x9, 0x3f, 0x1, 0x8, 0x8000, 0x2, 0x5, 0xff, 0xc0, 0x93, 0x40, 0x7, 0x66989789, 0x0, 0x0, 0x10001, 0x9, 0x81, 0x9, 0x5, 0xffff4f39, 0x0, 0x1, 0x7, 0x7, 0x80000000, 0x19f, 0x3, 0x30a0, 0x5, 0x8, 0x10001, 0x200, 0x2, 0x3bb8c666, 0x6, 0x2, 0x200, 0x0, 0x400, 0x8, 0x2, 0x9, 0xc532, 0x7fffffff, 0x7, 0xffff, 0x200, 0x6, 0x4, 0x7, 0x2b, 0x73f90bd5, 0x8, 0x7, 0x5821, 0x1, 0x9, 0xffffffff, 0x1, 0xff, 0x3fc, 0x1, 0xffffffff, 0x101, 0x2, 0x980, 0x10000, 0x1ff1, 0x7fff, 0x6, 0x3, 0x3, 0x7fff, 0x5, 0x8, 0x944, 0x800, 0x5, 0xcf4b, 0x3ff, 0x200, 0x7fff, 0x800, 0x0, 0xefc, 0x1000, 0x7fffffff, 0x40, 0x8, 0x51af3169, 0xfc0, 0x80, 0x1ff, 0x1, 0x0, 0xff, 0x118ae497, 0x3f, 0x1f, 0x1, 0x5, 0x6, 0xfff, 0x6, 0x6, 0x1000, 0x6, 0x2, 0x1, 0xfffff800, 0x8, 0x5, 0xb1b, 0x20, 0x2, 0x100, 0x7d2, 0x1, 0x6, 0x9, 0x1ff, 0x3074, 0x1, 0x0, 0x8, 0x3, 0x0, 0x9, 0x800, 0x2, 0x5, 0x5, 0x5, 0x6, 0x8, 0x1, 0x6bfa, 0x9, 0x3, 0x205476c3, 0x6, 0x9f, 0x906, 0xc4, 0xc6, 0xffff8000, 0x0, 0x3, 0x791c3ec, 0xc96d, 0x5, 0x3f, 0x3f, 0x3, 0x5, 0x7ff, 0x8, 0x80000001, 0x1f, 0x7, 0x3, 0x0, 0xbe, 0x5, 0x7, 0x7, 0x6, 0x1, 0x2, 0x7fffffff, 0x7f, 0x7f, 0x401, 0x7ff, 0x81, 0x2, 0x7, 0x100, 0xfffffff8, 0x5, 0x60b, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3ff, 0x7ff, 0x3, 0x1, 0x4, 0xfffffffa, 0x1ff, 0xfff, 0x7, 0xfffffffe, 0x1, 0xce2a, 0x1ff, 0x9, 0x1, 0x4, 0xcd9, 0x5, 0xfbd5, 0x2, 0x3, 0x3f, 0x858, 0x80000001, 0xfdc0, 0xfffffff8, 0x7b5, 0x7, 0xfffffffc, 0x81, 0x7f, 0x0, 0x1000, 0xbd, 0x9, 0x7e, 0x4, 0x0, 0x8, 0x1, 0x80000000, 0x7, 0x3, 0x20, 0x8, 0x81, 0x0, 0x3f, 0x0, 0x101, 0x1000000, 0x1, 0x0, 0x9, 0xff, 0x1, 0x5, 0x100, 0xf598, 0x4, 0xffffad53, 0xfffffffc, 0x5, 0x9, 0xf2b8, 0x3, 0x3ff, 0x0, 0xfffffff8, 0xed, 0xfffff6b1, 0x8, 0x5, 0x40, 0xc9f035b4, 0x9, 0x8, 0x0, 0x9e, 0x0, 0x101, 0xffff392e, 0x1, 0x6, 0x80000001, 0x88a, 0x1f, 0x1, 0x8, 0x879, 0x395, 0x8, 0xffff, 0x6, 0xeb, 0xfff, 0x5f, 0x5b0, 0x101, 0x323b48a5, 0x7, 0x0, 0x1000, 0x8000, 0x9080, 0x71, 0x3, 0x5, 0x541, 0x4, 0x8000, 0x5, 0x3, 0x3, 0x800, 0x3, 0x8, 0x1, 0x6, 0x5, 0x40, 0x0, 0x80000000, 0xafc, 0x4, 0x2, 0x7, 0x9, 0x66c5, 0xbfc, 0x7, 0x1f, 0x7, 0x5, 0xff, 0x7, 0xff, 0x5991, 0x7, 0x9, 0x7d28, 0x8, 0xfffffff7, 0x4, 0x4b8, 0x9, 0xffffffff, 0x2, 0x7ff, 0x5, 0xff, 0x1f, 0x0, 0x101, 0x6, 0x1, 0x7fff, 0x9, 0x1, 0xffff, 0x4, 0x0, 0x6, 0x7b, 0x4, 0x1, 0x40000, 0x9, 0x1ff, 0x5, 0x5, 0xffffcc7c, 0x7, 0x2, 0xfffffff8, 0x400, 0x20, 0x4, 0x7fff, 0x5, 0x3a6f, 0x800, 0x2, 0x5, 0x3bf1, 0x84e, 0x7, 0x5, 0xfff, 0x40, 0x35, 0x10001, 0x53c1bd32, 0x8, 0x5, 0x8, 0x7, 0x6, 0x4, 0x0, 0xffffffe4, 0x3, 0x2, 0x0, 0x1, 0xab9, 0x6, 0x0, 0x7ff, 0x1, 0x5f2, 0x385, 0x3fc00, 0xffffffff, 0x1f, 0x9, 0x9, 0x9, 0x9, 0x0, 0xa3e3, 0x4, 0xfffff000, 0x2, 0x3a, 0x5, 0x1, 0x800, 0x1, 0x0, 0x81, 0xff, 0x8, 0x2, 0x0, 0x7, 0x0, 0x59, 0x13848ac0, 0x80000000, 0x0, 0x1, 0xca6, 0x3, 0x20, 0x9, 0x4, 0x7fffffff, 0x51, 0x5, 0x80000000, 0x3, 0xffff00, 0x3ff, 0x46fd, 0x6]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x101}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x81, 0xc0000000, 0x1, 0x3, 0x6, 0x9, 0xfffffffc, 0x5b55, 0x0, 0x1, 0xfff, 0x0, 0x100, 0x3, 0x101, 0x2, 0x101, 0x7ff, 0x0, 0x3, 0xfffffff8, 0x400, 0x2, 0x5, 0x7, 0x4, 0x1, 0xffff, 0x6, 0x8, 0x80000000, 0xfffffffc, 0x2, 0xbb6f, 0x2a2, 0x0, 0xffffff7f, 0x7b, 0x3, 0x10000, 0x20, 0x101, 0x1035, 0x2, 0x1, 0x3, 0x7, 0x4, 0x5, 0xfff, 0x2, 0x0, 0x1, 0x9, 0x3f, 0x1, 0x7fffffff, 0x5, 0x7, 0x2, 0x1f, 0x0, 0x9, 0x5, 0x1, 0x1ff, 0x8, 0x6, 0x1, 0x1000000, 0x2, 0x7, 0x0, 0x8, 0x6679, 0x1ff, 0x20, 0x6, 0x2606, 0xff, 0x0, 0xfffffd0a, 0x401, 0x1000, 0x1f, 0x6, 0x3, 0x0, 0x0, 0x552, 0x5, 0x45, 0x1, 0x845, 0x2, 0x200, 0x20, 0x5, 0x3, 0x5, 0x0, 0x80, 0x183, 0x51b, 0xfffffffe, 0x18fb, 0x40, 0x1, 0x5b0, 0x0, 0x6, 0xfff, 0x3, 0x854, 0xffff8000, 0x8, 0x2071, 0x2, 0x4, 0x1ff, 0x246f, 0x3ff, 0x400, 0x1, 0x8, 0x1, 0xfff, 0x6, 0x1000, 0x7fffffff, 0x0, 0x4, 0x4, 0x4, 0x20, 0x10487a3c, 0x9, 0x28, 0x8, 0xeb, 0x3f, 0x6, 0x8, 0xce, 0x8, 0x2, 0x5, 0x7, 0x5, 0xffff, 0x708, 0x0, 0x4000, 0x15, 0x2, 0x7fff, 0xfffffff4, 0x9, 0x3f, 0x2, 0x7, 0x20, 0x6, 0x0, 0xf85, 0x568e, 0x4, 0x2, 0x6, 0x12a2, 0x80, 0x8, 0x8, 0x8, 0x4, 0x1, 0x10001, 0x6, 0x3ff, 0x8, 0x3, 0x1, 0x9, 0x1f, 0x0, 0x6, 0x5, 0x6, 0x2000000, 0x1, 0x80000000, 0x7, 0x80, 0x4, 0xfed, 0x8000, 0xff, 0x80000001, 0x6, 0x4, 0x6d, 0x80, 0x6, 0xd625, 0x7f, 0x7fffffff, 0x2, 0x474, 0x4, 0x2, 0x7, 0x7, 0x5aa, 0x0, 0x100, 0x6, 0x6, 0x5, 0x3ff, 0x800, 0x346, 0x1, 0x8, 0x5, 0x80000001, 0x200, 0x9, 0x8, 0x80000000, 0x80, 0x6, 0x7, 0x7, 0x1f, 0xc00000, 0x7, 0xff, 0xd1a, 0x1, 0x1ff, 0x200, 0x7f, 0xcf, 0x5, 0x3, 0x7d, 0x75cf436f, 0x4, 0x3, 0x6, 0x5, 0xfffffe00, 0x1f, 0x6, 0xfff]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x67}]}, @TCA_U32_POLICE={0x828, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x31}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x213, 0xe0, 0x4, 0x7, 0x9, 0x7fffffff, 0x0, 0xfffffe00, 0x4, 0x7, 0x8000, 0x4, 0xffffffc1, 0x7fffffff, 0x2, 0x483, 0x4d, 0xa41, 0x3, 0x401, 0x1, 0x40, 0x2f5, 0x200, 0x7f, 0xffff, 0x3, 0x9, 0x1ff, 0x9000, 0x5, 0x4, 0x10000, 0x8, 0xffffffff, 0x80000001, 0x2, 0x7fffffff, 0x10001, 0x7, 0x1, 0x10001, 0x20, 0xff, 0x1, 0x5, 0x0, 0x100, 0x5, 0xffffffff, 0xef5d, 0x8, 0x3d6, 0x1, 0xff, 0x1, 0x80, 0x280000, 0x4, 0x2a, 0x6, 0xbff, 0x1, 0x8000, 0x2, 0x7ff, 0x1, 0x3ff, 0x8, 0x40, 0x4, 0x4, 0x3, 0x3, 0x6a9b5fda, 0x0, 0x5b59, 0x3, 0x10001, 0x3, 0x7, 0x6, 0x2, 0x8, 0x2, 0x5, 0x1f, 0x6a, 0x3, 0x2c6, 0x1f, 0x0, 0x3f, 0x6, 0x3ff, 0x8, 0x101, 0x0, 0x80000000, 0x1f, 0x5690, 0x6, 0x7, 0x5, 0xfffffffc, 0x9, 0x204b6e09, 0x3, 0x1, 0x3, 0x10000, 0x6, 0x0, 0x5, 0x6, 0x2, 0x9, 0x40, 0x7, 0x2, 0x6, 0x9, 0x8000, 0xffffffff, 0x8a13, 0x1, 0x9, 0x94d, 0x8, 0x4, 0x5507, 0x0, 0x9, 0x100000, 0x0, 0x9, 0x4, 0x3, 0x4, 0x9, 0x7, 0x101, 0xa56, 0x2, 0x3f, 0x5, 0xfffffff7, 0x4, 0xff24, 0x7ff, 0x0, 0x6, 0x8, 0x7, 0xa74, 0x1fb4c952, 0x0, 0x6, 0x1, 0x40, 0x101, 0x3ff, 0xdd, 0x800, 0x81, 0x5, 0x6b6, 0x42, 0x6, 0x6, 0x32d2, 0x3, 0x4, 0x8000, 0x1f, 0xffff, 0x6, 0x4, 0x8, 0x0, 0xfffffd4a, 0x7, 0x3f, 0xd560, 0x8, 0x7, 0xc9, 0x6, 0x952, 0x1, 0x1, 0x7775, 0x1, 0x0, 0x1ca, 0x5, 0x7f, 0x7, 0x8, 0x80000000, 0x5, 0x3ff, 0x7c, 0x1, 0x20, 0x2778, 0x6, 0x4, 0x7fff, 0x1f, 0x0, 0x7fffffff, 0x80, 0x9, 0xfffff9a3, 0x6, 0xfff, 0x6, 0x6, 0xfffff000, 0xfffffffc, 0x10001, 0xe0000000, 0x0, 0x7, 0x9, 0x1, 0x2, 0x2, 0xeac, 0x40, 0x2, 0xdb, 0x0, 0x1, 0xfffff618, 0xff, 0xffffffff, 0xf5, 0x3, 0x100, 0x4, 0x5d3a, 0x1000, 0x40, 0x5, 0x6, 0x7fffffff, 0x4, 0x11d3, 0x9, 0x100, 0x10001, 0xffffffff, 0x80000001]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x78e, 0x2, 0xffff0001, 0x0, 0x1bf, 0x9, 0x8, 0x83b, 0x1, 0x5, 0x8000, 0x200, 0x7fff, 0x4, 0x3, 0x3, 0x0, 0x8000, 0x8, 0x8, 0x6, 0x6825, 0x8, 0x20000, 0x2, 0x0, 0xff, 0x7fff, 0x2, 0x4, 0x7, 0x6, 0x4, 0x7, 0x53, 0x2, 0xdef2, 0x8, 0x3, 0x765, 0x1f, 0x1000, 0x0, 0x3, 0x4, 0x5, 0xffffffff, 0x0, 0x1f, 0x100, 0x5, 0x2, 0x3, 0x7, 0x6, 0x0, 0x9, 0x3, 0x1, 0xff, 0xffffffff, 0x7, 0x8, 0x2, 0x400, 0x3, 0xfffffffa, 0x0, 0x3f, 0x80000000, 0x4, 0x100007f, 0x4000000, 0x5, 0x9, 0x4, 0x7, 0x7b4, 0x6, 0x1, 0x1c, 0xee2, 0x20, 0x6, 0x221, 0xffff8001, 0x4, 0x4, 0x7d, 0xffffffff, 0xd0e, 0x9, 0x6, 0x8, 0x5, 0x0, 0x101, 0x50, 0x3, 0x2, 0x7fffffff, 0x5, 0x0, 0x2, 0x9, 0x100, 0x3, 0xffffffff, 0xbad, 0x3, 0x5, 0x101, 0x4, 0xfffeffff, 0x173, 0x8, 0x0, 0x80000001, 0x9, 0x401, 0xfff, 0x3, 0x8, 0x8000, 0x81, 0xed89, 0x7ff, 0x488, 0x4, 0x4, 0x3f, 0x101, 0x9, 0x96, 0x1ff, 0x9, 0x100, 0x265, 0x0, 0x5, 0x4, 0x100, 0xfffffdce, 0x80, 0x8, 0x261, 0x8, 0x1, 0x80, 0x0, 0x5, 0x3, 0x1, 0xfffffffc, 0x1f, 0x15e48b64, 0x7, 0x0, 0xfff, 0x8, 0x6, 0x1, 0x8, 0x7fff, 0x7f, 0x100, 0x1ff, 0x10000, 0x72, 0x80000000, 0x3ff, 0x1f, 0xfff, 0x43c0, 0xffffff00, 0x10000, 0x3ff, 0x8, 0x2, 0x4000000, 0x4, 0x4, 0x8, 0x7, 0xffff7fff, 0x265, 0x9, 0xff, 0x9, 0xb06, 0x7fff, 0x3, 0x7, 0x6, 0xfffffffa, 0x4, 0x7fffffff, 0x800, 0x7fd, 0x3, 0xff, 0x7, 0x4, 0x4, 0x1, 0x6, 0x1, 0x2, 0x6, 0xfffffffc, 0x9c, 0x2, 0x8, 0xfffffffe, 0x10001, 0x9, 0xfe, 0x10001, 0xd23, 0x1, 0x7fff, 0x3f, 0xffffffff, 0x5d, 0x71d4, 0x400, 0x7fff, 0x1, 0xfffffffe, 0x0, 0x81, 0x9, 0x8, 0xffff, 0x10000, 0x81, 0x8, 0x8, 0x1, 0xffffffc0, 0x5, 0x40, 0x5e33ca2e, 0x2, 0xdfe, 0x401, 0x8, 0x1, 0x80, 0x9, 0x200, 0xa96, 0x80000001, 0x0, 0x6, 0x8]}]}, @TCA_U32_INDEV={0x14, 0x8, 'rose0\x00'}, @TCA_U32_SEL={0x634, 0x5, {0x0, 0x40, 0xa3, 0x5, 0x7ff, 0x6, 0x8, 0x13bf, [{0x5, 0x2, 0x5, 0xf}, {0xb20, 0x1ff, 0xfb6e, 0x4}, {0x0, 0x23b, 0xffffffff, 0x5}, {0x9dc, 0xc92e, 0xaa545c36, 0x3}, {0x92, 0x40, 0x3, 0x35a}, {0xfffffffb, 0x1, 0x9, 0x5}, {0x1, 0x3, 0xe000, 0x20063bc}, {0x1ff, 0x6, 0x3, 0x5}, {0x8b5, 0x8, 0x3a, 0x4}, {0x4, 0x7f, 0xffff, 0x8}, {0x0, 0x6, 0x10000, 0x1}, {0xffff, 0x80000000, 0x20, 0xfffffffe}, {0x9780, 0x80, 0x10001, 0x101}, {0x1ff, 0x400, 0xfffffc00, 0xfffffff7}, {0x0, 0x414, 0xff, 0x9}, {0x9, 0x0, 0x8, 0x8}, {0xfffffffa, 0x401, 0x4, 0x4404}, {0x0, 0x81, 0x6, 0x8}, {0x80000000, 0x80, 0x80000000, 0x80}, {0x2, 0x20, 0x2, 0xfff}, {0x73ab0276, 0x5, 0x5, 0x4}, {0x8001, 0x0, 0x7f82, 0x7}, {0x473b, 0x4, 0xb52, 0x9}, {0x200, 0x0, 0xb1f, 0x80000000}, {0x475e, 0x5, 0x100, 0x7}, {0x3f, 0x8f10, 0x315b, 0x8}, {0x7fff, 0x3, 0x3ece, 0x10001}, {0x8001, 0x2, 0x3}, {0x4, 0x6dc, 0x8, 0xffffffff}, {0x80000001, 0x1e, 0x7}, {0x8, 0x7ff, 0x8, 0x7ff}, {0x3ff, 0x10040000, 0x7}, {0x100, 0xb75d, 0x80, 0x2}, {0x26f57b2a, 0x4, 0xfffff000, 0x2}, {0x2, 0x8, 0x3, 0x4}, {0x5, 0x70, 0x1f, 0x7fff}, {0x57c2, 0x0, 0x20, 0xa0000000}, {0x0, 0x8, 0x1, 0x8}, {0x6, 0x9, 0x3, 0x1}, {0x3, 0x8, 0x20, 0x40fff}, {0x7f, 0x100, 0x2, 0x7}, {0x0, 0x4, 0x3be}, {0x6, 0x2, 0xd84, 0x8}, {0x1, 0x1, 0x3, 0xe69c}, {0x9, 0x0, 0x3, 0xffff5fea}, {0x4, 0x3, 0x53, 0x5}, {0x272, 0xffffff80, 0x401}, {0x197066cb, 0x3, 0x5, 0x4}, {0xe5, 0x4, 0x10000, 0x80000000}, {0xffff, 0x8, 0x7, 0xd613}, {0x9, 0x4, 0x6, 0xda}, {0x101, 0x9, 0x81, 0xb64c}, {0x9, 0x60, 0x0, 0x6}, {0x2, 0x0, 0x2, 0x9}, {0x8, 0x3ff, 0x5, 0x2}, {0x7fffffff, 0x4, 0x8000, 0xfe0000}, {0x9, 0x5, 0x6, 0x400}, {0x3ff, 0x4, 0x7fffffff, 0x5}, {0x7ff, 0x7fffffff, 0x7, 0x52f0}, {0xd3, 0x6, 0xde, 0x1}, {0x3, 0x81, 0x80000000, 0x80000001}, {0x6c4, 0x400, 0x9, 0x1}, {0x6, 0x4, 0x7ff, 0x1f}, {0xbbe, 0x8, 0x6}, {0xe9, 0xa253, 0xfffffffa, 0x7}, {0x8000, 0x0, 0x5}, {0x0, 0x6, 0x88, 0xffffffe0}, {0x3, 0x2, 0x3}, {0x7, 0x6, 0x6, 0xffffffff}, {0x9, 0x7ff, 0x401, 0x8001}, {0x2, 0x2, 0x581, 0x400}, {0xdc4f, 0x8000, 0x6, 0x3f}, {0x5, 0x5, 0xe6e, 0x5aee8ed4}, {0x1, 0xe20, 0x100, 0x67}, {0x5c4e5132, 0xaffe, 0x101, 0x6}, {0x4, 0x8, 0x1}, {0x9, 0x1, 0xe, 0x20}, {0x3, 0x4, 0x7, 0x80}, {0x2d, 0x5, 0x100, 0x9}, {0x6, 0x40, 0x101, 0xfffff55f}, {0x6, 0x0, 0x9, 0x6}, {0x6, 0x6, 0x3f, 0x8}, {0x3, 0x400, 0x4, 0x3f}, {0x1, 0x7, 0x200, 0x1}, {0x7fffffff, 0x10001, 0x0, 0x8001}, {0x100, 0x1, 0x3, 0x60000}, {0x26, 0x80000000, 0x401, 0x1}, {0x4, 0x1, 0x0, 0x7f}, {0x1, 0x4516, 0x7ff, 0x40}, {0x80000001, 0x7, 0x0, 0x8}, {0x7, 0xfffffffc, 0xadc, 0x1}, {0xff, 0x9, 0x200, 0x758e}, {0x80, 0x2, 0x8, 0x8}, {0x0, 0x8, 0x3f, 0xa1}, {0x5, 0x8000, 0x6, 0xff}, {0x2, 0x4, 0x80000001, 0x6}, {0x2, 0x8, 0x7fffffff, 0x8}, {0x1f, 0xe6fd, 0x8, 0xffffff0b}]}}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0xf8}}, @TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ARP_OP_MASK={0x5, 0x3e, 0x2}]}}]}, 0x4f3c}, 0x1, 0x0, 0x0, 0x8804}, 0x48011) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000010000507400000000080010000000000", @ANYRES32=0x0, @ANYBLOB="40900400449201001c0012800900010069706970000000000c00028008000100", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="5068dd137a250abb00f77f0ce34b14b6da03c91645fde3f42bfbde7fbcf7b04bd207ae2ee49963e2b3fdceb748cb963ee3497a31dd66fce5eae146782351502b91facd6a0b452b495960efd69606a6d95837b0b219957597358f8951607a5c25c69a1d89d257fda054e0f150a9746603a2c0b1b414236444df423ce352f364ca569eedfa2008e450d5bd88129666a728a7452a99a3470d70bd1533bac1573cf90237efb6c476651e3ce8531108118644bc24f9af93b32fe680b0e6dde70fc24bc7652b54b07900ec5688bbf3e19d860bcc6af0e685aa"], 0x44}, 0x1, 0x0, 0x0, 0x20004085}, 0x0) [ 251.203137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:22:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 251.326563] device lo entered promiscuous mode [ 251.347031] IPVS: ftp: loaded support on port[0] = 21 13:22:17 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000280)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x8, r3, &(0x7f0000000580)="ede74833b10b8ae1198b71405c3d3f75befbe6d53e75583112932c95839116110b25118bf5737b0ca524bf7a8eb79b8134dde4d17a63db0baddf8410630f645aa41433570028a4891694f19a71ead895f5ea1761b1180a387da3cf4f3ff164cb0d548542ee7df7f01ebfbfbcb863bd287c2a03d2c1d2306d8e40b2c337b57831ab1bcab4c0bf2553f89f7e0fc8cea59e99bac5c774ffad24c7ed5fdd30ec31c6058e0525ddaf2c405a92a4b7489cb95e9dcee54968326d8e4683968aa13e6a415c243979e4771efb6e89c796c43e3bd00c333cd31538217d069dc2249c1a9e525c997e9efb006b644caae17917c2e6c54e8813e5f26aa01d3cf1bff8e7d4e790afd90bbe363357604dcc2427dbfaa3a71ff00ca609484a0b49148c6f3e32a0a47b0f343983786292775c1970ca07c2726c085f0291537ffc1075155a98f87dd785058ae6defde647ba70b2a2403179b7073a071fe8449180aa2bdc2c27e9feff3d1fa3d1d9a1172f16860f0acbc7ce2302d45b360a559c7d353ca2a8a6563d51accbc05e7db0556286ee9e160c12a85979aa9aec978aa585a622a962060958f07f716d4fa31d0e4917a132efe4040182c23350454c3f2487a6258c4e0ca9d941e1075336f0b49e80eaab1d0b11b344eaab87a156a1ae6ab710af84563f5bee3baa2f53b9d4d745c8d639c80ec2426208dc133cc313032d7102db5c0a0b453fb0b061d347b37efa82958001c1c0f6b274294f388ceac14c1358820a99bc509015bfba28380f775896d470411e1c2b2c767e4b732a44d4f2b7324e0ec658817b810962fd2d94497330b785e815c1616a68b115a2a8055c7497c9ed25af27f665669f4f6eb92b7226ab0b1b6b3869675ebcfb24f4e14732d32ac2421b939ce2d8d948136050aa856241a1f4b6305f42d7722e919d3bc258bb03420aff0226706c4c6ead029b143b13bc1997bc1a4cde9f4ddb97d31f67ae568cede7f171e149cf0ed647763fc3432f434665e245b1cad2556be4d9140821222dc09c6e54c189e5ef05753c6216c60162568ebe4d24e5f988f670f7c8b882fb0cb53616f8fbf4086896e139197340448803a693a5a7c4a4dc7f96aa3b7a200d41062c0ba2002b380f9963c81d0309bcbb9c1f18ced8f7219d49fc8d3e7030f45f339795de39bb7d890ffcea6f2baf393e6214c726883e47c9091c47f0973467b022767ed0eaa9f11942bdd3d8db5dbcc263ee1501a9ca9e8557acf67702757d6fc0988baa6a0a0cdacb2f5d785aa9c44a86dcb3e69a5e5545e2a715f2a32a8273b7b74f4f29dd195d77b9787b38a9a07573f4ad40339f28748776cceadfa5bbbee7f5c4e4034bdedc6d7e68adc17fdd6c13fcf2bc39af6cd2e2317e80955fc1657fe80e899cee1b7f212c4356c45e83a81c5fb37b6769e35e9aa061d3ecbc4ba78500f1c5567dd579fa63bf9ae5c7cb13ade826fbfdfc76cb9ce627855897c7ebad90f49f4f800585e3d2cc9af019a0f7ec23371d554415e3963aba69cb6ec0cd6a21755829c733cbcc9db56115b5f8cb99fca657209bc3599c4bc0fe7259203c19bf1ed26cc8eff82add64fa6f92b7fc3123383fc79d1d1b697a49be99287014446d87d1513ae05d3f7fe405ef5b0b52e001b6a8d597808a253f5aa14d4c61f79995a20b6715e05ea7e0d5aa3b175a3af8a0cc10b09346ca7219617dd7ad406a6399a4d4369906c7c3f52ff75d0651c7da532d2d4b6208d9006260afdf94a9a0af2e908e9e1288b5e543812906f7a1625936196ecb73614910be6705af8062c6b31c61d9ebd3b5510c9c3b750e0078653f421a3ea3f5cab010cd8327493b53b8fa9e5a0744cd0a4c131225ebc988da0d518fd6a66a22d5716abce7d5bb124761935b78f9a73a341b58d39cd130ccd0165b296e9a3d234f293cc3656de310c2ae02b0f5a14b2904593bd664333eb7e124e3ac64c69710a56e8ed518de1b7cd3bd283cc6386affacb77f31974dc755e40d345c3b5fc973d72959cdbd5535e4ba3fea75dff06353208f8710af8651878bc30b60bb2b4aafdfe97befd06ddea3c87cb07771b6baa2ac888746f13ddb946fa458789a4d9fd51e5d74ba6d326dda76115f65fe9838583cd4095ddbba59a4df2f7c62142aedf3586b5cfb352553886a5819a985424ce5d1d8028839a0ae4ff5d6ba605c957914473dc7d9871b1bcabe605a03261d8982d2382f797a44a726a867b5ec5a93b6b09fed7e9293ba4a8aee5af65f19729585a1f69dad13ac343fbb64c147d6df628b99cfbcbaa6898d7c7456164deec517129d498dfc5e4b34af236f9728abf29dc2f4a140635bbdcb05a28fb4d84cb4469d9688415b6f08f8bc73bfe1605a1c7d7fe342f13a9b63bb87234f2faab46526fd3fa4c60e2fd20a2eaf543c90cd008b26adbdda470e22df72c4a5832a3328f339a70ac6dfe940ff95a0f9a0e9b63853d8bd1503d1058b664ca9b411df4aec8880325edd58bf5d8d792d5612160dd32fb9e2621364ff2907ba9c78c51f6e7c40cd51004b32a5713cadc263f9e6b936d592b044f26406114defb9586f5e35932e7fdc0b33f7d1e4216c9298b38831727f915bd39b8f295ad950c75895457bf9a63f658431ffbb99b2eced47900fcde5e5f6ceb1b505b2c22c96056e812221c2b218dca56bf72fb58906e1b499318b92bbe2c3ad171123a78688671e0ef12fefbfa80e08b3654e2546a613f31f8a7eb6d61c0e004529312b1b3f1d071a595a0157b19b3c168e0bcc308c9e7e789d44f28975267b682c7b12e3cdddb10431311929907fe9933f7b4dd9c196a751e7f0cb3998a836dfdfbe05bdd253c93667222038008f3d479a1ecde04a59de104d3f145f60a98b2b9badf54148b817ccf106702750486972c3ea51b0937ea7d9804ab82c20b7ccef1c9f8415042a73da6a9d74d8821b388ae3a1e1a6bd9312d10aacd5684ddc50c5a12a3ebf977ef2feb12069cabc656431764a82ffb88044bbaa7068ecfeaac27f66250e221c4507f0165219cab7cfd13aefa56112226cc0cfddb89ad6f956a47ff3134b8048663cb7bf4e15148d1af2279156cace2fef1d0a6985e5a05e958c9a472099af34000a5238fc143c7713acae59d5656ad6a3df4ff138bc8cf18057f6bc189948a4e2b5cc67635c0526bfb477c677afc2073c74daaf24cfdb1e31bf4ceffc46537b504b7f9e9b3768cf21ea924fe8b6c13192342a90839fa01b438177e3fed95404998888c5b265119f04709a5a6db824f09cf5a79af19296d40d23b081e5cac3743801d10da93ef2d42b7eacd95c9f19b6fecb5d90a3f14c96981e09906e072d4f71a4f11cf735559babb9a885feb7b7ecee91080b855022ad1e79c9309f523d9b3145632927b1363efff6f525d861bbe47f3eedaa4c28ac7bfbc1354000f351cc7bdc1f0471e619b305899c50d735b812e11ac4e932cea77060b68251ec2f1b9587846385622b2506e3c78c55e0d2859c7b911a201de20a0a29c9b1611b01fc7045240270b3ebd56997ec4f2672a2a02a597be657fa1e3ec8d4d6c59a6efd382a254b66099fe378e926e5259b1442ec666f6fd5fe55725477d06713c37a03f6df39ad8d8491db513b58591083af2e65f3821226cdb83cdb381a6c9c156d518502a2a026d9b31b2216bda1632ccfbe8b5a1c8ae9c1d8e2d79a0a0b5d6ade19716d7f34327fb0dcf1dbd3dfb9285d4f52872d82f230305795ff26d754567a3f007004bb820f7baca16b16913cb38250e5bc420bc6aee253d1ee0bee1294a9ee66e65859a98a1f24abc8b385a5d722a6b0e4de4ce6ccdad934f503ca2ac78e96cc3604dfcce553fd8b0dd5912cccd3ebe89bd9432fd3ee4e2ad0c9632db16402efcaa46ca76c3ae899dadb63b856c32d2369301402ba0a89e52b0e16e06271f2eb0666103b356d0fab59bbfb681b653c2d274730b4ebef40420e76c12c4635c376ed70c2a8d21291e967237fc0e829e5da99be889ec6411dccd2924e15281cf8d248a84f7a8929bd629aec913313c53058c2777c504aa98e3954d60a906072223adba59b2885f941b2f8859c5a46219f4b04a1aac5b61f50f8345c4ac3b701b153ec10b648a59642f6996fc132c20f9f309c65ac5674a11281ae8fc713227d45c41ebd14186fecd427fc6cb7c86f33c2a465b1b5ea4c7c6bba43e7bd1613df50f62289d069dd013075dfafac4f297e4683bbc70deb513676aaa9879ec2cc1e118619e13d6c5684258c29c6be88061320e76e099117f495e663949b11a4b84914fa9e45501973a1233ceab4aa66b7972a05cc202bfa6e04157f0c0f3d4c544b81d2b4acabb61617144626d503170d18bb60f27e8ae2c5b41d9c1330d4e0dbea25561fbec0f852b1168763bfe27588cabc232bc48fa774a768863671b22ca111fd5a7e0ddd85ef2e21786039fca6a4a25f89a94b7b9a7ef74db882609860d54a177e84b12f2f5691708c508d6ccd73e567a5d6fe378300e1717a10060cd7a01494a1d23d8c860990c4283e4ff2f3e2e009a0e0a8a7d6f151c46f3207ca22a689a530249ae3349a286d478e23a1e5736331d723a57c019934962f9bb70403ca687eb687774a1c66fed7e1c03ac452441c04cdc924a7eb4faa56139718d95331f47a063fc8b21c371840ae161a40e8c65ffaf9d8eb2b1cf34dd51940b5df71f44e64610aacec104d6b8f22549d3c0a203f331cacf8db7fa56542e5108903b57b100885045f26f71dad4ef77776e92ba3090d8e8734c17a03dc964195799f44e77bb5c3893c00c4148353c24132d9ce91de3f25a2aec2c9752f712fee226642db68194cf96cf34dad0fe1b5dc02208089bb24b13d0c50f570745e431f9ea395ea6bb8af4d2679c0adbe430c67a139209dd06c57184e8dd72f98ca19ff49df5266041be5467cd12ccf3204bdf4cf62104346d4a9d1cf5f9a53eb20a1a4d8e658e625b71de8daee2197db2a309f5de9c71269981b1c34cdbfbe787f8571884de6cf8ae1228bdd3d17d823d153804fe04986f499e0b7f4b2ff98a2d38395d33054c716551d82a954081d23c2b5c9ec0409f03ad2202817973e47c31538aaf360082832c64cfee9643203caf26cabce1109c99bf8778f96771a8c0310e393891aa175b804acd4d74d351b271880f63fdf57dc118082e4b4376ec829035fd17f7e2d1912b0f4d14d64d9e08a769705f239745b97c90ccb844fb802cbabf4e6b1e2fc6aaf114470fd05a2a787fbc10301142b60a78ee473dccded6816447a7d1acddb319b2aeb65f5d47d0651102a53fbef84f5c58dc530c1174f241ceb861d8d2f375a5bc5585b01feb52bc478712e11a6593e4eca8e1c1f5eef0309563a37ab3489dba70b6b58a8bad65082a1bed5637b30c7d92ac1cb32b32e699d93045a4a7187d22c24bd7a9b294d2805ea61a737b8a4b7f9ee79c2feaaee3db4535e6ccef0cf716ff15a977334fe3d1ea5d6736e45a4242dff8f71a5d5b3dc5ade8a85852243fe43a2383f41b2ae33ccb227fed371e1016fb1dc98fff34183f1415935d6b1d4a540728b2fd1c584d9584c58fd0e899f6d4c2f5cecaccc0a3f236f862108a7b485631ccd6cf27b6c6651c3236bcfdc8606783e98783177097e3dc8903ba246fba6156b182174a1e271bcd886ac56e85fb971c0cc9927be49ad7781ff4db93ecbec0f128731240fc45e05d2c7893d0eb9f27f0c0265acf76e2a89089710d2a691c5f7fd17b496e00bad4615bddc71cbd15a48fe23b9e680e96e1a9ba108b5b6e135e2be703e9c5f82616d5a88d3bd5b", 0x1000, 0x3, 0x0, 0x2, r2}]) 13:22:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 251.439020] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:22:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="65dec666ba6100b0dcee0f0174830a0f009d00100000660fc7b2000000000f0866ba4000ed66baf80cb85cc27b80ef66bafc0ced670fc76a8f46", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:22:17 executing program 5: r0 = socket(0x0, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="4d000300000000000000800005003c"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) open(0x0, 0x0, 0x44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000180)=0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000140)) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) [ 252.045766] IPVS: ftp: loaded support on port[0] = 21 13:22:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0xfc, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "3280f3415db5b11a1ad508d6e6365c4e0efef8b462957670"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "afc462e0885887a5dac9daf12200e14e8938b11ff29afc79"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "568a4242a9d2339e66d1ed0da15cd8a55ffce87fe754a48c"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0xfc}}, 0x0) 13:22:20 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:20 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f", 0x4a}], 0x1}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x142, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000340)="31b59386a30f26c39158e8c73fc97962a79a6ad8a5a9f468fe5a7bb9358a4fdf93c684ed662b1fb1b048440c0b51d2c62492e8a49641b2479016662797486c4a75e34400a2245cca332ce564016de2", 0x4f}, {&(0x7f0000000480)="6db63080198e8fb7c179123cadc2587db04d5e4868add402d1f4e6048c84dcdabc8cf2c0899fb521c21e1ffe16ea8962d561ba703881d0dd4415d1d3c3e8f88aee962d31b2ec86c26508a631f95241e4fd12f631fdf5e78b5de95058e1f5eceb90e719606727b3aacaafd4b2b8775979e7e00519ea70d090bb7566a87ad87f210d07a543713b016437d0e14bc68a589c16257145f4bf", 0x96}, {&(0x7f0000000540)="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", 0xfb}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000100)}, {&(0x7f00000003c0)="edf8fe02650125706dffeebc6e900552783e0c82d8bf0d70e47e6f4982afb058dfe9958d7c92c81b0fffb1a4f9a22c3ec9a4b30c025e9d3936278d6e6c7852c38aec747e93c1784ee17e7318d1c231e62003043aa4b605f32f0a94841ee5", 0x5e}, {&(0x7f0000000280)="f647181b3626f80013ce35", 0xb}, {&(0x7f0000000640)="024e2dcec99f24ec3950b39d4e3f67351be6a3f60d32580ddd759fd3f8f1bd62a410832c4bde81221a55b0b3bc513dad2c4bfb4257e6057fef5996c969b54d196d93c275d32d47c5e0ecc79b2a75be02d2d29ae8dd2b02f4f468697bdb51b06a6d2dd6065ef708f366aaeeaadc79bf42dd8db5", 0x73}, {&(0x7f0000001780)="108ebe0b06f204696d2867b90a0dec84cc6da337b100ad13a30bb3b4e60a7d14cc98fe6f0563e08bcec39d6a117939ebffd77e347d09096abd98fbe4019868fc979ffc70d3a432e36afa37b14508c9b53fd372dfc9ff32e7356383c7690e5ecad61a91f32dfd2c675c938719850df756ec02d23c711bc14a2ec4e4babe6d83ff3e0690021743ab612970bafa0d1d2c08131254a676e9a021cce8ee0fc6", 0x9d}, {&(0x7f0000001840)="cc1c858b6731db0000674e4fc068cfd48213cde0b2fec764b6bddccb7af4fd90e9badfaad9e08789c21fd6d6e6b645fb57e15eeb03cbe1ed84e0401856bd206927c4d406e3f4ca8981a5c5dc1652da269fdde7cb591202128daf82df838bff9e13d5c157b878dab921d231cdb86ff0ae84b1cb947aba183589ee6bd3a9cbb158afbe", 0x82}], 0xa, &(0x7f00000019c0)=[{0x80, 0x112, 0x8, "59afbf692e4350663340f0e2294f7f83a06b76424aa440553e8c80f8ab7267aaac8a336ec8a490593e4b955bb6196443485c38acf541f38ff3c0d7238b66793d37e6b6ccb673248068e2ba8180188873f87b5c70d12a2d89524f803d23c74045420daeea0f7261c65a"}, {0x58, 0x77, 0x6, "4d0bb192c2d37705200553ac18d59e5353c4f23bc43efc914dd0f54c53cacf89959cdde0d0b499b495dce9ea3f5eff6dca6d2acc1dffd17c214fe271ba3952d96186"}, {0xb8, 0x108, 0xfffffffb, "323332bf9c8b68d2238433347d52869f5203c07431bf050bce6981c12d2a720b75c917674d1e2d0f0f56f62d740b625ee36f654ff7822e497df9f91e8fabb129ed199aa62f48c9bbe7c36c4da327d3aa1ea2169dae1db930ad768c93d12031f480b914816a0ead08e605bb3a493e74bba9f9c667b34f65c405e910b6006f5df6ef0733ff738b0a95e38e0acfe525d21953af4f2b802492f9517373cffa90eddb339847ea"}, {0x30, 0x84, 0x6, "beb3a4443054493496ac5950d993430eeb548a0218a6d1d21ba0209e4d1fb1"}, {0x88, 0x11, 0x9, "49bb94e8931f0d66681514fd4d7a569b4d53b3d7ba26df012debbf29dd856838ea4a07e48e76f6585a5b5a1ec24f95f5e28ea22a62daec7cb97f33349a0deb4bd1a2f80747015d058566b6b97d51fd3afa095f523ba0d8035392fe8c363d2405e3550badd78c600f2d3fd1f4469010d8eb69e621bdf396"}, {0x20, 0x10c, 0x3f, "6349356f81e5ad3030c51f8da144"}], 0x268}, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x7f, 0x0, 0x9, 0x81, 0x0, 0x0, 0x1120, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x0, 0x10001}, 0x40a0, 0x0, 0x7ff, 0x7, 0x3, 0x6, 0x8}, r2, 0xe, r0, 0x2) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./bus\x00', 0x80, 0x1) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:22:20 executing program 5: r0 = socket(0x0, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000002200)={{}, 0x0, 0xe, @inherit={0x70, &(0x7f0000000780)=ANY=[]}, @name="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"}) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffa) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040600000057221102dc48188239597895846a3c2ec2ba4fb4a95195c7a9eb8b600b96be609872026ebb995977a5a7d0d1283703b74b36c28bc56ae4a64567c63a23daa776cf314b4c28ffab5bd555d41c8d3a638005b1dd2b4f09c2089233e89105347cebb0a7c0d792740082cbfa067e6457f9dd5cc7f540cd89c5b44b41aa4d7bbf3dc19fe410746c561070ae53bd6cf2c5552bfede169abfbd0f05d887b91a02703b05cdb6882da525587c11b2dcb83f928380cb656e33c0bf781fd051ae86", @ANYRES16, @ANYBLOB="000427bd7000fbdbdf2503000000080002000200000008000100000000000800010002000000080002000200000008000200020000001e6f525f7759b7081243c6915cb8738b3edff18054f01d4d93fd9230eddf281d44a19eecfda9485c9f1e33a76683be1f2276"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 13:22:20 executing program 3: ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) dup3(r0, r3, 0x0) gettid() 13:22:20 executing program 0: unshare(0x40000000) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) unshare(0x8000100) sendto$inet(r0, 0x0, 0x0, 0x240007fd, &(0x7f0000000080)={0x2, 0x24e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000580)="78c9fd8629514b4343637221d1b736d84347c237a9c36f61cc6b", 0x1a, 0x0, 0x0, 0x0) socket(0x28, 0x80000, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0xc63b9e35) 13:22:20 executing program 5: r0 = socket(0x0, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 254.327328] IPVS: ftp: loaded support on port[0] = 21 13:22:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00e3999bdf3307fbef165ee8612a4f604ba31fcde09a0f068d6f383b5a0c82acfeb9bf6e3270c7b12297015a234010bfa47ab74db1486e8446a0b2d5937647060c2ff293b5f847df4b393d9731ebf68a26a0a6ab8c4d8d64a1055842a82683d95199ac00"], 0x3c}}, 0x0) 13:22:20 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 254.495144] audit: type=1804 audit(1614604940.489:3): pid=14063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir027076249/syzkaller.s78T08/209/bus" dev="sda1" ino=16199 res=1 13:22:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="80dbc3e133c5f33d877cf64cd316293084747c6c25f006635481946e0d172c351ab6442343a6e721d4ead6dbb638c518282f631f3593706b83bc9f3114048ad939382e5b72951ffbce7cd7f07e1a665d9a"]) [ 254.682644] audit: type=1800 audit(1614604940.499:4): pid=14055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16200 res=0 13:22:20 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 254.772650] XFS (loop3): unknown mount option [€ÛÃá3Åó=‡|öLÓ)0„t|l%ðcT”n]. [ 254.813017] audit: type=1804 audit(1614604940.639:5): pid=14088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir027076249/syzkaller.s78T08/209/bus" dev="sda1" ino=16199 res=1 13:22:20 executing program 5: r0 = socket(0x10, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 254.981850] audit: type=1804 audit(1614604940.929:6): pid=14055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir403098956/syzkaller.viLLqB/200/file0" dev="sda1" ino=16200 res=1 [ 255.037131] audit: type=1804 audit(1614604941.039:7): pid=14053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir027076249/syzkaller.s78T08/209/bus" dev="sda1" ino=16199 res=1 [ 255.132811] IPVS: ftp: loaded support on port[0] = 21 [ 255.309281] audit: type=1804 audit(1614604941.319:8): pid=14132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir403098956/syzkaller.viLLqB/200/file0" dev="sda1" ino=16200 res=1 [ 256.860516] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.866134] ieee802154 phy1 wpan1: encryption failed: -22 13:22:23 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:23 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x6b) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40400, 0x100) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f00000000c0)={@none, 0x8}) 13:22:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:23 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f", 0x4a}], 0x1}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x142, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000340)="31b59386a30f26c39158e8c73fc97962a79a6ad8a5a9f468fe5a7bb9358a4fdf93c684ed662b1fb1b048440c0b51d2c62492e8a49641b2479016662797486c4a75e34400a2245cca332ce564016de2", 0x4f}, {&(0x7f0000000480)="6db63080198e8fb7c179123cadc2587db04d5e4868add402d1f4e6048c84dcdabc8cf2c0899fb521c21e1ffe16ea8962d561ba703881d0dd4415d1d3c3e8f88aee962d31b2ec86c26508a631f95241e4fd12f631fdf5e78b5de95058e1f5eceb90e719606727b3aacaafd4b2b8775979e7e00519ea70d090bb7566a87ad87f210d07a543713b016437d0e14bc68a589c16257145f4bf", 0x96}, {&(0x7f0000000540)="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", 0xfb}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000100)}, {&(0x7f00000003c0)="edf8fe02650125706dffeebc6e900552783e0c82d8bf0d70e47e6f4982afb058dfe9958d7c92c81b0fffb1a4f9a22c3ec9a4b30c025e9d3936278d6e6c7852c38aec747e93c1784ee17e7318d1c231e62003043aa4b605f32f0a94841ee5", 0x5e}, {&(0x7f0000000280)="f647181b3626f80013ce35", 0xb}, {&(0x7f0000000640)="024e2dcec99f24ec3950b39d4e3f67351be6a3f60d32580ddd759fd3f8f1bd62a410832c4bde81221a55b0b3bc513dad2c4bfb4257e6057fef5996c969b54d196d93c275d32d47c5e0ecc79b2a75be02d2d29ae8dd2b02f4f468697bdb51b06a6d2dd6065ef708f366aaeeaadc79bf42dd8db5", 0x73}, {&(0x7f0000001780)="108ebe0b06f204696d2867b90a0dec84cc6da337b100ad13a30bb3b4e60a7d14cc98fe6f0563e08bcec39d6a117939ebffd77e347d09096abd98fbe4019868fc979ffc70d3a432e36afa37b14508c9b53fd372dfc9ff32e7356383c7690e5ecad61a91f32dfd2c675c938719850df756ec02d23c711bc14a2ec4e4babe6d83ff3e0690021743ab612970bafa0d1d2c08131254a676e9a021cce8ee0fc6", 0x9d}, {&(0x7f0000001840)="cc1c858b6731db0000674e4fc068cfd48213cde0b2fec764b6bddccb7af4fd90e9badfaad9e08789c21fd6d6e6b645fb57e15eeb03cbe1ed84e0401856bd206927c4d406e3f4ca8981a5c5dc1652da269fdde7cb591202128daf82df838bff9e13d5c157b878dab921d231cdb86ff0ae84b1cb947aba183589ee6bd3a9cbb158afbe", 0x82}], 0xa, &(0x7f00000019c0)=[{0x80, 0x112, 0x8, "59afbf692e4350663340f0e2294f7f83a06b76424aa440553e8c80f8ab7267aaac8a336ec8a490593e4b955bb6196443485c38acf541f38ff3c0d7238b66793d37e6b6ccb673248068e2ba8180188873f87b5c70d12a2d89524f803d23c74045420daeea0f7261c65a"}, {0x58, 0x77, 0x6, "4d0bb192c2d37705200553ac18d59e5353c4f23bc43efc914dd0f54c53cacf89959cdde0d0b499b495dce9ea3f5eff6dca6d2acc1dffd17c214fe271ba3952d96186"}, {0xb8, 0x108, 0xfffffffb, "323332bf9c8b68d2238433347d52869f5203c07431bf050bce6981c12d2a720b75c917674d1e2d0f0f56f62d740b625ee36f654ff7822e497df9f91e8fabb129ed199aa62f48c9bbe7c36c4da327d3aa1ea2169dae1db930ad768c93d12031f480b914816a0ead08e605bb3a493e74bba9f9c667b34f65c405e910b6006f5df6ef0733ff738b0a95e38e0acfe525d21953af4f2b802492f9517373cffa90eddb339847ea"}, {0x30, 0x84, 0x6, "beb3a4443054493496ac5950d993430eeb548a0218a6d1d21ba0209e4d1fb1"}, {0x88, 0x11, 0x9, "49bb94e8931f0d66681514fd4d7a569b4d53b3d7ba26df012debbf29dd856838ea4a07e48e76f6585a5b5a1ec24f95f5e28ea22a62daec7cb97f33349a0deb4bd1a2f80747015d058566b6b97d51fd3afa095f523ba0d8035392fe8c363d2405e3550badd78c600f2d3fd1f4469010d8eb69e621bdf396"}, {0x20, 0x10c, 0x3f, "6349356f81e5ad3030c51f8da144"}], 0x268}, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x7f, 0x0, 0x9, 0x81, 0x0, 0x0, 0x1120, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x0, 0x10001}, 0x40a0, 0x0, 0x7ff, 0x7, 0x3, 0x6, 0x8}, r2, 0xe, r0, 0x2) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./bus\x00', 0x80, 0x1) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 13:22:23 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) sendfile(r4, r0, &(0x7f0000000000)=0x3, 0x7f) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r7 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:22:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{&(0x7f0000002180)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002240)}}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@broadcast, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@private}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="90000000140000002dbd7000fbdbdf250a3fe2ff", @ANYRES32=r1, @ANYBLOB="140006000010000000080000ff7f0000d12d55ebf64131a9fe880000000000000000000000000001140006000800000007000000861000000700000014000600ff0f000003000000040000007d08ffff14000200fc02000000000000000000000000000014000200ff020000000000000000000000000001"], 0x90}, 0x1, 0x0, 0x0, 0x24001010}, 0x40804) 13:22:23 executing program 4: ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x4, 0x3, 0x6}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200800, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0xffffffffffffff80) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="b3254d748c83c86e54ce634766d32a01f61cbb9430deafd39a78d7a31e9c8f4ff68f9249a82a843b3440e488f5582706dfe3ad3fa65a46db6e7a7ef4e8e4d6cec238f9a49990ff24411816028dd275d97f4b7bef966b125ff6810a7be81af95c419fdd171d14fc35cf1383c60dd49dad4b775b0f22fa60bd700a99f19b1aafdb8aa6644c0741e21816e528194a16ca21c4b38d65c903e0bf0bfdfc7a", 0x9c}, {&(0x7f0000000140)="a7472b5100281284f54627c4187950e0f86f464511ef79298d74ede72c4501ed9f7fe6b149c8d9ea8e557e5412c9da8881c19b763ff62261644838f48ac87a73d91abdd9218a06cc7a", 0x49}, {&(0x7f00000001c0)="bb00f9a9bf82acdd37fb13431179af3d6fa7c69ca0a2b0c5ab35b6f9a4b8b520bd702a1fd487188fb5a490e5bd31844a5622341b0f05e336b4f77287d2affbe12646f89b1ebbb4064c6e300d943a84c6f01214ce87c26cbd2e296f8ff5fe8f4f4c473efa991c2607e41c75c07766777c0de47646583b9be6d5342ed7c77d4aeafdb9a24ae003ffe8fc069be8a4a7569a2054bb3cdab3ba4b8d1efab28f05a167b85d8536a26d6805d172840c2bfdce27d28f793a4047df2d6b3dc5795c18a9bac76a50b2575076b85fc7e1f7e7d1", 0xce}, {&(0x7f00000002c0)="41261a8c5878", 0x6}, {&(0x7f0000000300)="b40bd75f704834515bd748c222a0776ca22e31d25d54fe86db2e8d", 0x1b}, {&(0x7f0000000340)="875b60026082ac54af165fbcc6a361cbe935434726887a057976a0ecde52b7e417ce0407659336c17e9dce26b2003cf20a79bbcaad25f266fc8f907c32d4af82ebe79a83331c307cd3e8d43d3023b663bf060a42afb0866d97f655c4c0aa6aecb796410c7b757022310bb21af80ef08da8d6fb2b3e3ee920013afadaadbf6a9b9468e5e41545c9bee2e10e773d75f73017b4e401713f55ee099948f14170954890278ad61de48cde8f787cc11cbe60faf1e864d5200a8395509c3453f8db670d9f6172a94e4413d0b4a50452b98bc2cfc4d74f2570de2324a3e263adf3f62d8ed573c317c7fa54126adaded46603b4880ed57c727ce1f862", 0xf8}, {&(0x7f0000000440)='7', 0x1}, {&(0x7f0000000480)="6fa8b84ebb4516fb779f1550fcf3404ad0c18a3c200e5d7e270a2a600704f2f461f4fcba388d4e", 0x27}], 0x8) r1 = signalfd(r0, &(0x7f0000000540)={[0x7]}, 0x8) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f00000005c0)={0x0, 0x81, 0x4, [], &(0x7f0000000580)=0xfc}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x249400, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000680)={0x0, @remote}, &(0x7f00000006c0)=0xc) sendmsg$nl_route(r2, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)=@bridge_getlink={0xa4, 0x12, 0x300, 0x70bd29, 0x25dfdbfc, {0x7, 0x0, 0x0, r3, 0x20004, 0x4}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_EVENT={0x8, 0x2c, 0x6}, @IFLA_VFINFO_LIST={0x48, 0x16, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x21, 0xff}}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x7ff, 0xd6a, 0x4, 0x88a8}}, {0x14, 0x1, {0xfff, 0x226, 0x7ff, 0x8100}}]}]}]}, @IFLA_BROADCAST={0xa, 0x2, @random="49b0c06885a3"}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}, @IFLA_OPERSTATE={0x5, 0x10, 0x40}, @IFLA_PHYS_SWITCH_ID={0x13, 0x24, "b81846915adcb7577bab5428d6f4a2"}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x20000080) r4 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) fcntl$setpipe(r4, 0x407, 0x5) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x1, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000880)={0x4, 0xffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000900)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f00000008c0)="79f8cdb09582c4dc88a4be3e12741624661f8db698bed05b0ad76a438ddbba77b30ff9372ed983a302c3a229d286", 0x2e, r1}, 0x68) signalfd(r5, &(0x7f0000000980)={[0x9]}, 0x8) close(r5) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r6, 0x5404, &(0x7f00000009c0)={0x4, 0x6, 0x4, 0x6, 0x19, "0b6b091c06a2338d5cac74775cdcbc28f407d0"}) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000b00)={0x980000, 0x100, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000ac0)={0x9a0919, 0x13b5, [], @p_u8=&(0x7f0000000a80)=0x9e}}) [ 257.319912] team0: Device vlan2 is already an upper device of the team interface 13:22:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:23 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e, 0x425d9c32}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x4, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) get_mempolicy(&(0x7f0000000280), 0x0, 0x20, &(0x7f0000ffc000/0x3000)=nil, 0x4) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)="7be7e610d88336c070abf765618764a6cc09dcfbf99c00b20ed1bef965bafee11f4a7e32ae15889fa58d7873ded3ee8ce5642b29f330863e591bf7c7edc834e76bbcf3783ea2a265b3586fcb9029e2c22c9d625702a97b3de5d87eec981e5f68fa5e8f9ea6253b734f2f407cba035539b8c48daf9df22454acd931d4533a456c016b35e80328cf6c7236fb990ee7835a3f82b64f190ea6bcd06be9e5fa38dd6c4ccc55cd860f622032d720463125c7ea038ac09a4384d76a7474f3af0d91a7f297afb571acadcd396f3a2d10d55808db368e2d2f73b2d50de3c629b9669637f5008f22c14c9b59fa5bedad91d200bc87b565d42418a13f", 0xf7, r0}, 0x68) getdents(0xffffffffffffffff, 0x0, 0x0) [ 257.558440] audit: type=1804 audit(1614604943.559:9): pid=14168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir027076249/syzkaller.s78T08/210/bus" dev="sda1" ino=16217 res=1 13:22:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 257.749549] audit: type=1804 audit(1614604943.729:10): pid=14174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir027076249/syzkaller.s78T08/210/bus" dev="sda1" ino=16217 res=1 [ 257.800443] IPVS: ftp: loaded support on port[0] = 21 13:22:24 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 258.305970] team0: Device vlan2 is already an upper device of the team interface [ 258.509191] IPVS: ftp: loaded support on port[0] = 21 13:22:26 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:26 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000795000/0x3000)=nil, 0x3000, 0x0, 0x810, r0, 0xe040f000) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f0000000140)=""/239, 0x0, 0xef, 0x8}, 0x20) 13:22:26 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000002040)='.\x00', 0x124) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = open(&(0x7f00000067c0)='./file0/file0\x00', 0x189141, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) sendfile(r3, r0, &(0x7f00000020c0)=0x101, 0x6) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002000)='/dev/dlm-control\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5063}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r7 = dup2(r5, r0) sendmsg$NL80211_CMD_SET_CQM(r7, &(0x7f0000004640)={&(0x7f0000004280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000004600)={&(0x7f0000004340)={0x2a8, r6, 0x4, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0x7f}}}}, [@NL80211_ATTR_CQM={0x88, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x2c, 0x1, [0x8, 0x0, 0x80000000, 0x76f, 0xe6, 0xd37, 0x0, 0x800, 0x8001, 0x8]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x9}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x3, 0x74ba, 0xfffffff1, 0xfffffffe, 0x8, 0x7f, 0x1ff, 0x9f7, 0x0]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xe}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x6}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x1f}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x2f}]}, @NL80211_ATTR_CQM={0x3c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x80}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x30}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x35}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x7}, @NL80211_ATTR_CQM_RSSI_THOLD={0x10, 0x1, [0x8, 0x800, 0x1]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xfe0}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x101}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x8}]}, @NL80211_ATTR_CQM={0x50, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x3}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x19f6, 0x6, 0xffff6e48, 0x400]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x49}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x401}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x6]}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x10000}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x3}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x28, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x72d}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1a7}, @NL80211_ATTR_CQM_RSSI_THOLD={0x14, 0x1, [0x0, 0x5, 0x1000, 0x9]}]}, @NL80211_ATTR_CQM={0x38, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0x7, 0x3, 0x34e, 0x6, 0xcfb8, 0x3, 0x8]}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x5, 0x80000001]}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x10001}]}, @NL80211_ATTR_CQM={0x80, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x1c, 0x1, [0x6, 0x1f, 0x9d, 0x3, 0x2, 0xa9]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x47}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0xe}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x9}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x43f}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x26}, @NL80211_ATTR_CQM_RSSI_THOLD={0x18, 0x1, [0x3, 0x70, 0x3, 0x6, 0x80]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0xfffffffb}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x20}, @NL80211_ATTR_CQM_RSSI_THOLD={0x10, 0x1, [0x0, 0x9, 0x5]}]}, @NL80211_ATTR_CQM={0x74, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x55}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x9, 0xd3df]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7d}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x881b}, @NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0x0, 0x0, 0x281, 0xff, 0x401, 0x36, 0xfffffffb]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x338}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x3]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x7fff}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xfff}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004001) write$FUSE_DIRENT(r2, &(0x7f0000004300)={0x10}, 0xfdef) 13:22:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x0, @local}], 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0), 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000100)=""/167, 0xa7}], 0x1, 0xfffffffa, 0x10000) sendto$inet(r0, &(0x7f0000000040)='\v', 0x1, 0x0, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e24, 0x8255, @private0={0xfc, 0x0, [], 0x1}, 0x4}, @in6={0xa, 0x4e21, 0x7fffffff, @mcast2, 0x1}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x78) 13:22:26 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x518, 0x0, 0x268, 0x300, 0x250, 0x268, 0x448, 0x460, 0x460, 0x448, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 13:22:26 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x5, @ipv4={[], [], @private=0xa010100}, 0x5}, r1}}, 0x30) 13:22:26 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 260.684798] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 13:22:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f00000000c0)={0x0, [0x20000200, 0x7fffffff, 0x40], [{0xb, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x8000000}, {0x8}], 0x8}) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file1/file0\x00', 0x1, 0x1, &(0x7f0000000440)=[{&(0x7f0000000340)="42037918ef8373576b96133ea73d12f3ebb13cd049ebe02445f4723691687ae5b31a5f6145272090be8eaac9f27a91266d087da0905dd81d798ea821f4ae4d002b93536488261c4a8f475581d36b9299a4b4ab313c6796ac46566c17b0d678a1754651c1d5b3d7830d8e5da1826102b436aa9413964ba9ecb42875364a829f5a7f18bd69b5aa99e3301bafa08269a63f226d32b7f898728c0823c733af74f160141e03d999a83da20f8dd733181cb41623935968dc93ce28e81a81f5d7771da7de3e209dbc63faa4e18febac610290ef7c962f9a251470e5cda59c86da38921fe01c7061575d52ed435933ae732b9023", 0xf0}], 0x4404, &(0x7f0000000480)={[{@grpjquota='grpjquota='}, {@dioread_lock='dioread_lock'}, {@minixdf='minixdf'}, {@bsdgroups='bsdgroups'}], [{@subj_role={'subj_role', 0x3d, '/dev/snd/pcmC#D#p\x00'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@obj_type={'obj_type', 0x3d, '/dev/snd/pcmC#D#p\x00'}}, {@permit_directio='permit_directio'}, {@subj_role={'subj_role', 0x3d, 'skcipher\x00'}}]}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000540)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="f0", 0x1) r3 = accept$alg(r2, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0xc3, 0x0, 0x3, "dcfddbbcf72f9a42fd8c0d7f3b789fd4", "8e130fb5eb2289d5207c09e00c833289d2479b5a76ddc39386446c64d35d33a31a6d2ecc53b6f18e0221771977b11fa0b8992b68ccacf380176db4b237eb06915ea2222ea8bd469e3342414b4dc51a8f6d244c93dfb2ec181e8e2d303e0b56e23779f187556e5c5054350daf4bd96fdbfce3618230da1532294dc34d6b1999b8dfdde4b497661371326188dfc08bc495ccef7efd817c0c8e6fc9cf91a8bc0b9a085de049b74c6910aa6062fbb3b8"}, 0xc3, 0x1) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r5, 0x200004) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r6, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x5}}]}, 0x40}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@private0={0xfc, 0x0, [], 0x1}, @in=@broadcast, 0x4e20, 0x0, 0x4e22, 0x0, 0x2, 0xa0, 0xb0, 0x4, r6, 0xffffffffffffffff}, {0x4b, 0x800, 0x8, 0x4, 0x6, 0xffffffff}, {0x7, 0x100, 0x9, 0x800}, 0x6, 0x6e6bbc, 0x1, 0x0, 0x0, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x33}, 0x0, @in=@remote, 0x3505, 0x3, 0x1, 0x4, 0x1ff, 0x4, 0xffffd44c}}, 0xe8) accept4$alg(r4, 0x0, 0x0, 0x80000) 13:22:26 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:26 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000600)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @local}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x7}, @IFLA_GENEVE_DF={0x5, 0xd, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x1f}]}, 0x6c}}, 0x20004040) fcntl$setstatus(r0, 0x4, 0x4000) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000540)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x5, 0x0, {"d20bca11faba32775347637201fe293e"}, 0x7, 0x0, 0x3}}}, 0x90) getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(0x0) [ 260.966741] input: syz1 as /devices/virtual/input/input11 [ 261.109287] input: syz1 as /devices/virtual/input/input12 13:22:29 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:29 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x5, @ipv4={[], [], @private=0xa010100}, 0x5}, r1}}, 0x30) 13:22:29 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x7c4, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x7, 0x22, 0x1, 0x4, 0x0, 0x0, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x4800, 0x200000, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x3fff, @local}, 0x10, 0x0}, 0x24000844) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/pid_for_children\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) socket$kcm(0x2c, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20008044) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000001b00)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r\xd3\x85)\x18+j\xa6&\x8a\x85\xda\xbc\xfc\xcdx\xa8\x96\x83\x99\x15-_\xdf(\xbb\xb4VJh\xdfl94\x8c\x872\x8a.\v\x8d^\x10\x1bfJgD\x9d\xe0T\xa4\xc4\n\x8c_\f\x96\x19\xff\x14\x15\xddI\xa1!\xe7cf\xd95\xe9s\x1e\x8d\xb7~E\x94\xbf\xb3\xae\xdf\x14\xa3ofG\xf6\xe4\xcb\t\x8f\xea\x97\x03\xbbg\"\x83\xbb7L\xdfzD\xa7\xb7k\xaeW\xe3\x1ewpN\xeb-4\x91kr\xbc\xfep\xfbmQ(2\t\x90\xb9\x93\xcb\xd1\x13,0 \xc8D\xe7\xf26Q\xd3\xa8\xa3\x86\xf4\xa5') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cgroup.stat\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000540)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xcf\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xdd\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x80\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\x02)\x8e\xbf`\xcb\xaab\xf8\xc1gz\xb9\r\x9e\x96\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a@\x00\x06\xd3?\xe4j\xfe\xf6\xeag\x00\x00{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xbc0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x5, @ipv4={[], [], @private=0xa010100}, 0x5}, r1}}, 0x30) 13:22:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 264.011709] input: syz1 as /devices/virtual/input/input14 13:22:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:30 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x5, @ipv4={[], [], @private=0xa010100}, 0x5}, r1}}, 0x30) [ 264.431509] input: syz1 as /devices/virtual/input/input15 13:22:32 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:32 executing program 3: r0 = open(0x0, 0x0, 0x0) getdents(r0, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./file0\x00', 0x1, 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000e"], 0x58, 0x8001}, {&(0x7f0000000a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000b80)="51c0bfc3fc756c1450c9ca7e03073e5e3d9ab09d345d551058af48a2947b948150c92cc6fc277ca7de2866aaf28e2b72f4debf5cf7a115fe157b89efebfd5d66606ae79079c6b502506a6748da544e18fa47d9fb5b6e728165c3ec6d632a", 0x5e}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="28000000000000000100000101000000e6135f52aea30d9f6cff44d6c78f5b03d104a601eb0a38ea717d0022f3e0082b7ff41a39963b68780c7e2fd6bf854843ff0f2f36f7adc4ea294938ceb4a1f863e4b2c2554dd562d4a4fc6d6d27666af6f2e58381862560d18ec263ef", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28, 0x20000000}, {&(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000d80)="036f37fa3de3a0f7d6fda5b7eae94196be61657027e13cbc09bdc1559c59fa487e117d", 0x23}], 0x1, &(0x7f00000003c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x40}, {0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000440)="8189bf197f184f427d61af76cd556363cdd36f7dae8b7e5687c50c72f11340e1f8fe80982c960b78b9d0494ae6b777044850e9642da2d7a49b836d67c2a587e379ecef38805b1ae32ff49761c8c27cbba44b58dce1b165cbb53c2a8a419364e19f9feb98a1a412710c38e19f5caa2632506fc0bc8e59d781f53ae7e7711b196fc2356e74f238c736", 0x88}, {0x0}, {&(0x7f0000001200)}, {&(0x7f0000001240)="32081d4339d8b381c1af9f635add4e38aad1aa8dbd6d3251e73b7f87f3ec60e9843cb644cd2a537840845a250a325723f06bba34d80a21f3c26197e8c55c0fc003480dcbb3fa79f34774c81003da18210948185125ebfe46e613d57445200250783f873c02ed953a74c6720bb81d2329edccf6edbc768c96d139f7dc0d8f03b08e", 0x81}], 0x4, 0x0, 0x0, 0x4004}], 0x4, 0x20004001) r4 = fcntl$dupfd(r2, 0x406, r2) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000240)={0x632e, {0x3ff, 0x1, 0x100, 0x5, 0x95}}) fchown(r0, 0x0, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x484000) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="0003000049906b84c0595cc6b28077b7aab7a59c46651be3c5782644d0309568244bd977008a2bd7d726b2fdb19574c6bb8d5a3fd84b10ca1a3926d471c5ffbab01b80a860ebf0a3b23af974b66caf6313b3ea7e135f658209cc9f662ad25dfcd3b44a39f889239b87ff1ffddb7668ca44b8488f057e7a446b12b5bc", @ANYRES16=0x0, @ANYBLOB="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"], 0x300}, 0x1, 0x0, 0x0, 0x240000c5}, 0x20040851) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000088}, 0xc, &(0x7f00000003c0)={&(0x7f0000000740)={0x38, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44880}, 0x11) sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0xf8, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6000000}, {0x6, 0x11, 0xf6f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}, {0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x8001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x1}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000004}, 0x40091) open(&(0x7f0000000640)='./file0\x00', 0x115000, 0x24) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x4}) 13:22:32 executing program 1: finit_module(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@mcast1}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) pipe2(&(0x7f0000000000), 0x80800) 13:22:32 executing program 4: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x8, 0x3, 0x0, 0xfffffff9}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000013200)="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", 0x2a3, 0x11580}], 0x0, &(0x7f0000013c00)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/61, &(0x7f0000000140)=0x3d) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00), 0x4000000000000b1, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=r5, @ANYBLOB="2900000084327e202eeae0ffbf947f07607381df46fc9b02f6bd76ad8995a4542bf2dbbfd8e3d4e1f6e273ee2fe94df59f70fc5e57d086a33ee08877b17981864fba456bb3f438dfebc3d04ad4505d8009d53798d08dc7a3536e636663fa09f12ef490ac23eb1f71ba297496c04cd1b38745b5ba0f50b709469b0a282f32ae07d9f5314eb9f86cc9926edd2d2758003e37663cc4e16d0dbc43b0443e48ebbf4f6fc88b4a038847cf230cf72ca4c24a12d8ecfc42b54fe48f30eacebf4a7117cc072d51d153c78ba9e031624792a759b763744225c91962915d4e223c8335cccbff9708"], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r5, 0x1, 0x17, "ea19474ac5c75e5f9836584d3592c1fa60769fc8142fa7"}, 0x1f) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0x100) 13:22:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 266.515616] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 266.560372] EXT4-fs error (device loop4): ext4_ext_check_inode:498: inode #17: comm syz-executor.4: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) 13:22:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000080)={r3, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x7fffffff, 0x7fff, 0x6}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0x94c9, 0x8000, 0xfffffffe, 0x1ff, r4}, &(0x7f0000000200)=0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000240)={r2}) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000280)={0x3, 0x3f, 0xb1, 0x6, 0x7, 0x4, 0x2, 0x4, 0xf8, 0x3, 0x70, 0x40, 0x47, 0x3}, 0xe) sendmsg$kcm(r2, &(0x7f0000001b00)={&(0x7f0000000380)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000400)="f0324a38142da0d59e161fdd9f98476d456782d4858a42f3c550c002a15388f263b3cb1480", 0x25}, {&(0x7f0000000440)="c6ee6f35dc92d3b229ef1c6927a6a20e55132aa9e941e9361c48", 0x1a}, {&(0x7f0000000480)="a0f809bcf3bb00760ee3a3eeed56337676cba064a53995fbd6bfd5b7a7b9db1b708c914c88c8177909acc8bc1458c28e191d0eefb8878fbdd9ef6fd34637977ab9000a654ab0cc4949671aecd28e9a31307693b3d8dc05af479cbb610df8d5a00468e2be3ddf3f6be330fb5e8d276b608ab9c18110b438dbece43351472006703ca00bc091a87c90d40bc6b8c114ee2b938d5df337a106bdf8d69a6e97fdd66409807b80dd346bf29c3061825debc8f3eea5c5db893e", 0xb6}, {&(0x7f0000000540)="b069f7f45045b53f6f2b780508744e7342435329ceb9114dafa54f3b1e38264f3f10893365e4ffb1fc07a09f38fab0a1dbe613d59afe8a6f58d193f2cbe8f69a4f73eb92d3729ae356cde1f891c1a85d87f72cb86d999d3c334e33d3ef7954de605938725a91baec58d505273ba2415cc409d9c811a6698116ded21aa9b454d261f4890b5639eeaed1191c88aab1d709b1e77b03dd460bedcca87b7f9922ea", 0x9f}, {&(0x7f0000000600)="e66a18698a7a6babb5c4616014e066a81ec2d14de3357d72e809d4c628a41e703255a38f7b36767915927eac4b3e6f29ba22755684ad223b3bd491bc4d9cbfb4167c24f230eaf3c65ca3a03572535fee92eb7d2f8d8a2749252a5050127a6c9cb36809aaffecda1b8a07b5e0ff7f3bd9048dcb04cc14834f13eac185358ba66addeaae12693d6ce84587aa02a2be74276086614ee9", 0x95}], 0x5, &(0x7f0000000740)=[{0x38, 0x1, 0x0, "a0322d22df95346dbaec8f19e87a402980581666d7bd85b7f6e58a2683782a77f082c73d11d164"}, {0x58, 0x88, 0x0, "e01bfde01d26c529dcf5ca4e27bca4dc91bc839cdccc4150864728848ae4a5757ddf91bd272c463194f3c13fce2f17bd93e603f7889c367f1030cdf24f833d9d8edf551bcf50ee"}, {0xd8, 0x104, 0xe4f, "c9fab1204ecfd56ddb858b1732a9994465319c213c853bae4270f1b9f00f85b78886eba1da05b4b7ac86a5175623a67ea69f38a94f7d0e0fc1fb8bc01e34f66ce587056abc334375ca29dbd46a34b8ae5c2c3e4090cce3b38c2125943c406c2043e1bb66525941515e2bf1d8d9a5f69b5f20e78e67fb7859e3be5d5cc6576ac319480fa1419503d93c0e5cef9420d3e7bb1f7342288b3f83e06e916e3598869150c28d2c4459cd6ad6a1f83001cf76e2610d828cd7dd50add5d8269f4691180480bd5ebfd97d"}, {0x28, 0xb0649cb01de22918, 0x0, "552fce97294620979c701db7171061355e9e20be07"}, {0x40, 0x104, 0x529, "5b8bafd4ee90272bc2decf587b382b20f78c909ab9fbde8ee6617f086ed54d98e4a366752031c9f6e7dbc4"}, {0x18, 0xd, 0x5, "200e8b2a664a9e16"}, {0x40, 0x10d, 0x7fff, "e3b72d83ccd8a453b16854ee5bcb926051b3a820cd6a4fa0aa31c3efabeb8bcf3c0d6eaf977b19e963a85b187378b3ef"}, {0x78, 0x17, 0xb6, "ecce3c8dea507fb4e943995fb4bb029f8ca41706ef80fbee72c2d45342a8c619876e3a953b4a1bd5a53a841261cf003747c04f0b9a3f3c5e28e8b7852f9652780d5c3a74898f2a84dfb60b579251378220899e89d089e0aa8a9c8984b9600811dc999d0f2e7638"}, {0x1010, 0x104, 0x4, "e3761f7897e1ebb67e0c19c0713a36e8e609bfeb555b5551e52168856408239a33c2f33b8b0ab11ad93429ae9ea5bcad9c5c58a3979ea1dfa61f7040b98406514103e11ec7d565ca6988303e591cb6cddcb42deef7eb5fa222c45ed093e501080622b997131a7a63060faa9b68cd2d3833380013e8e410636010e771c67e7e7e5f68878b9ea1ec2e46b94d7e68a7c57c0df2a608af423f5d30ac109a0eca1d62778f5ac1e1bc643beeae5592f731ccc96778823ba82f581ab102651f255b533bac0276d6a76a5fb761a0d76ca2215e62399928b191da9c7e0f771f81a8f035366ab900ccf35343ccee574ded952b73907d7932aaa3719bcafddfb20ff9e4e9806d07d3a8b40889b571825bfe5e6a4b93db1478eeee7a42f8390ae3f7111e0f0f0e865051045adb13afa4fbe656146b20f2d629f351e13980b2037b4a453a15d965b46cb9d9f63dc19eadf962bb72f18ceef25eb1381900c155195d1ecf804778acab0ca827220c562eb35f18cc7174e769852a276c60b25f066d85cbcc31c41414f73ee18e9b45fe40ae092da9e9a7c5cc972d6567ccd4f44e544577e5b245dc1b1c9377980176aa5eca6b407dc6f8a12f5033ad7349115397ba41b5e4abd9ec97d2c722e6daf247c59d8e345b33ca02d2271c603a50c5772ad954c785988a39b21ea2ed4a4ed29f3f2c77dadd0fdc0473f8a4504ba83d87654e0c08ef35b817a88468b2a592e35d9e50215ad6126b57ba03421dc38aadc33984e42bfe95b20ce2e7aeb72b4da32bb0bf397a498a2c6b49830fe07b883a911e06364c1ed835f4be7ba7b3d3fc6bd60a36bcdc525717ae7675e2e3f2ccd993d8433ef9d6ad54d4030d6af69323cf7ecd6fdace5905692e826b9662037d73f1779739c420ef0ba8a95cc1b6311e7b8c93301b247089df60706d9bd680307beb1db1efc3b2af3ae9c8adb5f43acc973d7d7f939e949b802190480b8b63f7a4996fbc9bfe267eceffc3e9e746c7edac18634255a98311e40d2497e6b007f63e5358ad0e55b2dab1296b5ab2bb01267f0c317857bc6e4b14982c5927522f8aab034c50c686a5fa715393cdb9850cb0e32c35bae1033abcfe20902bbf11e2fdac9560046f47b62a4e185931d9ea8722410e6411f0874c5cf8eca50b983f92c7cbb3a2cf40e16a7fc09725494f0333be5428e96cf3cc779269b26ef1254b246ec668b6bd45b5c03cd785b64a1d96ec7b814b1533419d63224130e97bfc5971d61c0889b167eced691478b4d3bc9abddf902395727e90d98b10fe7ed35012976b9f2d8f0f7a605e86624414dd2674ccbdf21a981613aa35a33b28db275fed0e3b8dec57da9e621fdc142ccc9df132ae6f4ed34cced4686f9b653884ed1054a77a4db385e90d22da4825f8046379754b4cf57e0161dab73e5a9f7dc198bf1a87d51bce6177f03d6eb3272fb4bfd0bf53a6350acdb790444c9e9ba1a4c67a2ccf1e047ae67670c5af13a895f3584da5ebd5457232ee39cb7a802d20407691133b4d9a6ce8b8d8761fd696ab0a48f8e38e65660bdf1aa91ef14683348fc9999bab7046ba77f574e20230aa1236d7a4cbdd08cc65b8d7171cc82b939188f867e0209a3fbbcff95e4032152e2417983327a61401ccc7c32bb1761ad55dfbc3b33722f770af2accbf9d680e80cf792687240e0341aa634bebcdb87635d9b9f7c11940a651ca5dd70fea588a783e36461df211ddb95b5c32a9f768890a97976200f4af2160c66a8692f5577b430f9446a342722206e1e4a00d7eacbaa896659f3af9a5c7381330f1248c667943682b768dfae61e13984df41684d8eed4b878c04b33b7f73fa4c669b5b7c21a9d5f8a8b0d421a7c3668bc3c1ff4d79321cd2dda08559c29289d204044eba62caa987af3319239ba59cce4407446c1346fc204329a286d3a68b25ba6a04f19639a1601494ea64b8f9d7b7558f8ae9f00503a3df6e886c9899d2d69281fce461643edc361e3ef0362a9a3ccbf80ab9d2b01d42fb0d8c6ee72c7a49b08a5953037b1faa74bc7e6f677205a1b1d99372fd2c1efc09f71ab93d56bf867a900ac098ffbeb23d78dad95c2f267fe9f74730c9abb61ba339f8ec82de6430cc41e96607c01be6a53fcbdd43f45f639e9166c816879c2e3e5593bad115096f05f016c040effbd748c1407b797e1d129439c5a30a1a11f908b649b35740b6a72eb573660ed1ba15569f3f9a305ca8c739bd124522852224c9be0b5bc672fbb51ca5ffa3cfd8c2531a64f54a292a82afefbf8824646aa6b303a0db9685588ba43d47de3f9e9642482d5f1edcea2443669eceaededb5043edd7c761dc4500a83f2e61ea8c2489643928b9cd35b0efcd01ca2f49a4e7436836354751e3c9ece915ba535a08233d60c1c2893662b557da7be452796dcb36b40c340e673573d31974f8f009b67d9e4f8c6646b4eb3603a24cf7ec5c9d79d2183e48bb7ae48d47dc1605cdfa7893bbed2faee5a45a3cafaad06387595b135dafc821d8b1fb545ee6fc3f9867f7a0138f3e86b0a683eefbcb3e2dc2db9e239e8b9b536a654ae08623ea8392ef4e5a8e0d865ad7d7679efd0689d1be2bfbf6a84b204555ea31b04cc3512059029a09538e769f0dd52d8c349145b5f490bb4e594f1c56b9ff51bdaa5d81b23875efb8aafd6e2be34f4d87bedd6af5a5856d2cea1dce4cd09a8e50e460b9f1fa4ad088b148fcaebbe9099fab8c7c011daf53be315c31d9be039fc84ab1c11608e9bc6f80cb17694e7afd9966ab2d2d0ebf7d4f1f6db3eb75000a19407d94e5f9540f976ca6d8a11e63202f4b8a7f0483e9f9cb71321efaeea34d8518da44def4d0cdf1b8ae4e5c77bbb10f1774a80e1087cd28a0fee83d2b549b76a6e95b6accda5cc622f814849048296d59f098d5c30b5513cf0f8935a169e3daae8235ce3883649dd250c9043e33b16a06f60de1dad3b8fa00a9b0b053c46a35f32dc2cbbb2433cc029ee06011332e260fa051e2872119119571ccdc22c8b64285a39735dcb4e1ab3a3097dd973568cfcabcf1bb77eb7009da93f61465a6969e4e660c10690b944ee70f746d8c7acaeaf9bb9a67044f6d65bad612aaaa07bf8c9b50a911f0b17f3c80947696cef83cba4aeaa1709e3d5e171643deb844e4f046150ae864fb4e5e1381578b030a51fa2e5ca71c6384c83f5feb5a8e9002eab820c78aa8d0ef001e732fba6ac8b824642d522a94642899b80159fed385ae6b759de83d3efb6828ab0a9972c161639e09e35122ddbdd43aa5938a3f2c22ebc5bbfc86dee998ef8988f3635b75dfea8cafe78cfb7a222ac60d46a61099848f12b109461d0bdbdc536764d73048a654adf109e0d3914a151637816bdab0c9220c877d1d0befea5a8ed13c90d4087d82b6b7b20db3c16a017ae88026d583f242e215fef3b54094aac6360e1750feddebdd358394c837ca4c64f24c8a1744ca47be2b07ae5adbf3699e48c0f43165208fd783f41de1169da2bc0fd87b9cfb309620a5e707dcace9f68df5f914746fb1f7826caf1380008dfa687b48315fa46bad98a2ee9f069916ae6550e0a8e7f93a891c8a53ad338bc68042ce5fdf618418dc47fcaeef2330ad5dd50948cc71682200abf4dc49155a4dbae567ca684d6e36716da75a60f608d701d3c2023a52d04a961bf50786f5d36d82d944fa35724654733811c8c1c1ca6ef2e8b7c5e4e47d11303021d88dfe2b2c53a98c1853cf6d63faf02497f34c3e5e2471ec6a89805f51014b69d16db5d1b2f5bf92904c2a09a9e7668166343381f9fd7608cad0ffd9b225f44c1ce4f1972b6853b046a7d8014292560338a15793f2ee8020f4db7a7755fd75e43ab8004d631482afee42c10d97e9461a0997b526f35294574a09137a82660ee07094098814c57687d09d1a98d5588e10ab151fa079898ea75247a5bd20e67873ac9a397d9d561bdb0bc6bb92933248a925b456558c880f8f4ee4560853010902378980a3cedaabfc1f9cab29bd06f0e219e7217a558c0908f911f35068887b9c03f18d599d9f3133bd5cc8f2d3354e3cbc922fc6c26d915c74a4904b0e78e75563e35625e308aafa11c4c87a2b8cb5ce1a05bcf993450eb4158b2530c0f204e385bac0fa1298ca056699a5a33b26cd37e0b0475eb13c7ea2f5fbb1f9f436974e0e51be55bcb00abcaeeb7a7458d4e70d9229f0dd737ecfb89776e07e65f0835ff40c42a1a90926019ccf9c43a95274f3013697fa97f1e5bf40b24b3e804ea10827cd592f386e3b148e1f8d05bd647c0de425e49e22eb0b74af218be884a29e11a5734cd9ecde8bdb31698c6004df018021f7763cd72b9edcdf3d2bdc126ab63cc706cae4083897d80adbdf869e73b6e01a04266aaa5cd0950093fc6d213f73aff5a9e7bf74be07513a48c66efdf13b5a3b0a8a93f7f2f021dc9555f38befbfa1e9f01df657153be13be638b9275665864497140373c801f3c6833cea7ac78182072f500aa478bcc92c52f95bb23ea95f547bb3980be66adc4fc979e039471bd4bed693b4d19a8178d87842067d2c48500fd01c2d589567c0a193589bb498f6cf8b90451d312d0ae81c66d4546966252b43304aa0d62ae5909b1d1efd54e4cc5650b7184af0478485fb7abbe525e6d0074c6b5f431cae6705e57df94f3bb1b098e2d5bd1ff686ab422c7732de7adab5c6c30d073fc87d0f70a6abe0e26d7ac34c383244e95169db7d1f903ac3c56884cfd47c2dbe469c8fd1d11e5661fcad642784139c4b3010d4a1221b2cd1c5bf501eb5154a514903555998dff5f7456674e7e4747827ea03ddfbe88827e925c488d5563045aa7e56a47ad581ee8bca2058ad1fc53ae2ee2fb4218061bce9f17ba9ab7938a9a586bd81a5eb2fb351e42ddaad40d1d551374d1a183908bc4d158783d866eead662272f7062d78b3408f5481bc4365f60f35f39f89956a1d84186a5700c54889d8623fd110733197a5466e49aad6143a5d39a0204c3a40c05a14122cbd06a815d9876efa8a81bd64b02bbd34ee590ac10c03176b15e16ff2421412bf52b2e3b3309ec63f42b91ce5a8cefe3aa9d305beb048fe7e9c4042ef8a44e26dc482d03cdcdb47292c2f5adecb026670ac9d2dab561c81a11df16e1413d678ab485d78a1cf363b9583d2be03b18453c1058201ef373fc4de86c3254ffad656e6a6ef6aa15f5388e0ad2914644a53ec014fec11244dd3162eaf56b5188d0f711072b1463fd53fbeb4c4c58ccede29651baf4560e81e538e1ebbfeb18eb1431f7805b7db75dd54276ef6bd8efc483cd5296dc884e4f47b5e6422ec5621ea96f4eac643676979c737f7560cc244984ba9fc6e3015433e511f090d736c8d49d3efcd9e2699bc3643947c7015a42109a13ff6eb939a6cf76408e7d2f2c3c3d1dc741d44be752819a17ae81cb939fba6db1ae24ae30800e45d99ae4ba99d615f0ef4297dea2db684db2e8f19b96f30347f0138ce8b9b2b2d245fdd2496eb4ff4b1e26dbd17fc70b8048387969bfabd4fc597019e2e1a889845d17dc1fb158c7e8c4a2a84029931b7a43f458532a417bd7599a32ed9244402c92f05f03d63d829b2e8bbd5cc19df6ada62f80fcdad17152a63a8a4865d916ff6145fe6eff25e948d7983d0b48fb23121b8e7a79bf4a8d427c8076c7a20036fd12223577ee578221cb5ba7fae1e2f634b2fc939b4cae1fc1affa20a9b7e5a47998b6977c7c9bc4603f5456596d9cad9fbd2c4f42d26be7177be8d1e7ffbeaf3836dbca588d1e1468135186dda30f08f6a5b1f054bb6044"}, {0xe8, 0x116, 0x1, "0f48d76c6ce0401322ba7836ce063143eaa117d4142a7bd589eff92148ae0250b7ab95a79c954569bce4f769164a29c1eea5ed1fbab7bb1f6c0c6b7d8f883df7f9968f68e4cd16284e9c471d14b275e852436dee0be4b7cb6f40d99c1497aa622db85c8223e5c9fd35e260f05f11f49e25b355b0c3eea9023854903676ffbfc8b80e97dd1c0fd8dd5ac062d281cc79b8ba82294e3a3e2e85e8f05d2a3b6e1f5f04faadcebff7f3b1e6ee6c72b8f56f8c1df4c6be33fcc0e1e05a690c25c027979cf1ffedd57e16d2b625340cb539a065e402f0"}], 0x1398}, 0x40000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r3}, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000340)=0x800, 0x4) [ 266.622695] EXT4-fs error (device loop4): ext4_orphan_get:1236: comm syz-executor.4: couldn't read orphan inode 17 (err -117) [ 266.646316] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 266.719051] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 266.733323] loop3: p2 size 1073741824 extends beyond EOD, truncated 13:22:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 266.797201] sctp: [Deprecated]: syz-executor.1 (pid 14426) Use of struct sctp_assoc_value in delayed_ack socket option. [ 266.797201] Use struct sctp_sack_info instead 13:22:32 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x500, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x6b, 0x40, 0x80, 0x0, 0x0, 0x5, 0x1020, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000000c0), 0x8}, 0x11008, 0x3, 0x7, 0x2, 0xfffffffffffffff9, 0x5, 0x7}, 0x0, 0x6, r0, 0x6) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000001c0)=0x6) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x8, 0x0, @mcast1, 0x6}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000340)=@usbdevfs_driver={0x4, 0x2, &(0x7f0000000440)="3c41b555957c8d3dd1f3b41f696b8d5cf13c6db68a61d8c449ca126fcb9541458f81e7f7dae07c27603253d57721bfe42a43ebeecf4550176d744a27d2f646c917b4e746eb883e4c1e6ce09945b1a0245c6b4a87f2640fa1e1c1dcbae892b71f4857ac6b4ccbb85f1c3eeb0f3b0e"}) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000180), 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000005600)=[{{&(0x7f0000001540)=@nl, 0x80, &(0x7f0000002a00)=[{&(0x7f00000015c0)=""/177, 0xb1}, {&(0x7f0000001680)=""/93, 0x5d}, {&(0x7f0000000240)=""/48, 0x30}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/54, 0x36}, {&(0x7f0000002780)=""/219, 0xdb}, {&(0x7f0000002880)=""/201, 0xc9}, {&(0x7f0000002980)=""/76, 0x4c}], 0x9, &(0x7f0000002ac0)=""/162, 0xa2}, 0x6}, {{0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000002b80)=""/184, 0xb8}, {&(0x7f0000003c40)=""/39, 0x27}, {&(0x7f0000003d00)=""/2, 0x2}, {&(0x7f0000003d40)=""/228, 0xe4}], 0x4}, 0x400}, {{&(0x7f0000003ec0)=@can, 0x80, 0x0}, 0x5acbc2f7}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000004180)=""/167, 0xa7}, {&(0x7f0000004240)=""/147, 0x93}, {&(0x7f0000007c40)=""/4096, 0x1000}, {&(0x7f0000004340)=""/116, 0x74}], 0x4, &(0x7f0000004440)=""/131, 0x83}, 0x553f}, {{&(0x7f0000004500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000004800)=[{&(0x7f0000004580)=""/206, 0xce}, {&(0x7f0000004680)=""/177, 0xb1}, {&(0x7f0000004740)=""/187, 0xbb}], 0x3, &(0x7f0000008c40)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000004840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000048c0)=""/137, 0x89}, {&(0x7f0000004980)=""/146, 0x92}, {&(0x7f0000004b00)=""/7, 0x7}, {&(0x7f0000004b40)=""/134, 0x86}, {&(0x7f0000004c00)=""/124, 0x7c}, {&(0x7f0000004c80)=""/32, 0x20}, {&(0x7f0000004dc0)=""/240, 0xf0}, {&(0x7f0000009c40)=""/4096, 0x1000}], 0x8, &(0x7f0000004ec0)=""/95, 0x5f}, 0x10000}, {{&(0x7f0000004f40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000005040)=[{&(0x7f0000004fc0)=""/104, 0x68}], 0x1, &(0x7f0000005080)=""/238, 0xee}, 0x3ff}, {{&(0x7f0000005180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000005280)=[{&(0x7f0000005200)}], 0x1}, 0x400}, {{&(0x7f00000052c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f00000055c0)=""/21, 0x15}, 0x2}], 0x9, 0x40000122, &(0x7f0000005840)) [ 266.843383] loop3: p5 size 1073741824 extends beyond EOD, truncated 13:22:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000002c0)={0x0, 0xb, @status={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3]}, [0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4d7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x459, 0x8, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1, 0x71, 0x0, 0xe0, 0x0, 0x1ff, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0xffff}, 0x6ef69f8d4c300c13, 0x4, 0x0, 0x5, 0x3, 0x100, 0x8}, 0xffffffffffffffff, 0x7, r0, 0x9) 13:22:33 executing program 5: socket(0x10, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:35 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:35 executing program 5: socket(0x10, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x34, r2, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x9b2ad19031973b90}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040005}, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r7, 0xffffffffffffffff}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0x57) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00022cbd7000fddbdf250e00000005003000b2000000010009000180c200000c000008000600", @ANYRES32=r8, @ANYBLOB="0500380001000000050030000000000008000600", @ANYRES32=r9, @ANYBLOB="050029000100000005002a000000000005003000000000000500350005000000"], 0x68}, 0x1, 0x0, 0x0, 0x4041}, 0xc0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r11}]}}}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_MTU={0x8, 0x4, 0x8001}]}, 0x4c}}, 0x0) 13:22:35 executing program 3: r0 = socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r4}) r5 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000600)={0xb0ec, 0x101, 0x5, 0xffff}, 0x8) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000200)={r4, 0x5e, 0x20}) sendto$inet6(r1, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r1) 13:22:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f00000002c0)={0x0, 0xb, @status={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3]}, [0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4d7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x459, 0x8, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1, 0x71, 0x0, 0xe0, 0x0, 0x1ff, 0x4000, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0xffff}, 0x6ef69f8d4c300c13, 0x4, 0x0, 0x5, 0x3, 0x100, 0x8}, 0xffffffffffffffff, 0x7, r0, 0x9) 13:22:35 executing program 5: socket(0x10, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 269.591761] batman_adv: Cannot find parent device [ 269.626023] batman_adv: batadv0: Adding interface: gretap1 [ 269.672356] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 13:22:35 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, 0x0, 0x0) 13:22:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x2], 0x100000, 0x200540}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:22:36 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, 0x0, 0x0) 13:22:36 executing program 3: r0 = socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r4}) r5 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000600)={0xb0ec, 0x101, 0x5, 0xffff}, 0x8) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000200)={r4, 0x5e, 0x20}) sendto$inet6(r1, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r1) 13:22:36 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, 0x0, 0x0) 13:22:36 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0), 0x0) 13:22:38 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:38 executing program 4: r0 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/dev/adsp1\x00', 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1ab28c0e53d0eba327b2fa745c333d3f6d92dd0cb5ff08461acaea744b054b22803b9c48e6ab4094caac2ebfc47c96b00bdb5dd977d02955a0cbc99212acb002ab8547c9f70ce8b8427f31b776da54ef9f99312d09add0c38d60627b5fb922e35b5d13386623063e6682d626a69f892a0fc2b31650549c113fdd26a9ea98ae14521370d723a43385928e6093d6e93aa99a87d3ab97f579b8bdbc062bb2d9d82c9718197874d3bfe0b39fedecd924b2e79bda61f5dd18093171f18cc29a3dd2a172cf08b18d134331839fb09ff6db03bed4b3f5ed40b1c9ac5946e1a88ce94df59e673b77f273231db4ad6929cf2d6eaaabc27bcf5b28f5ad16827e68d5954bb0db39bbc032ca98e22765110dec45cb4fe3abb39c6ec1c59b7d04c3c2bdb47eee014d6392bb27ad182b167fea180c3fff9b50292d8b271290b1dee04837cd8a5e572643fc8823f2de2aba4a8a950e448ba136029121862615299c88fadb1f19568462c80a3fc66068880393e1f94bee9a59a35f4822d2c1723a5caba3d0d339c943e6eb21d567d541e76a1991cb0f865e7117f6fe683f2dfac4778fe722e5469bde4f8a0bf137132ab44d009d52409146a039fcb9d3765ee27e29897daed8dd3eb63c2ef9faaade7d6cf9203c3c8121afcdb33969c13355459f881b8daa3a93e34c6c706fec4902dc4136655c6c67e1f4815a5a192379cb2b481c876b4b9fa7b8c7c7a838fa82892ea2ca23d0c6a3110ba321100e359e9aa3ac5f098f89b708ed61a7c8925534996e3bb2c7ce3a692efc6c3439dcc0245f79734dd2ffc2431989d7697aabf5a9fe54abc34964aae8f439c8ed0a5202c179cd7ad1cc4b373e0b6f3e2d3466621d394dd81410e52e084e76e9517f8df9381c7b236277dee7446e7ed5e5fc35e363678c1e590c7010678335a491c062f1febd860da10c3c3e8b1231d3b8e1ee0b50e77079f63ef6b187d4e6250f6c83b9d1fa909b16b860468533fc93c37252dce9b4c5655440301d3802dd0179428f5e86cc0e5a83930ac4da9573b33e9a5d0e04b8f7c4001bf276d4e43e6b1008186555f1c088476228363494791caac2defce35a8ecb3609608ffe87339329cd854103c40b103f9cce1e995493dabbe2ad2178c02e336cfef06a8d75eda1579519441ed0f2a52d6b54b7785ecd5397ac3c5ff3421426ec67a21d20edb55c4328c5d4fb5714d71a2c2ef9e699cf6384bd3d1caba3a1229bdfb890f28def1ae1c9a33837a8a6529be6ce99ace65fc45ce43aa5a6503781a34c9fdb1743f9ceff13876d05f4195afea1443daab5da6be89e4896e4cce840582ba13a8306b377e65a03742166111cf2f10a15dade5958fd09ac5a2a3a72942f08a1ac352f8d9fe30b95259e5bef1210f81103470146c3ec9b27e733c8a36874156e1a5b29069bba3d029c3bff8d6f53e74ed7bd60b28df52c094f7880a60d88d4b478c78b34b30954a6555bc5d8a844a3b8496d3d4d7fb223b8202f8120f4307bd94f304912570425a3e086ce6fa65efa993b0e60b24a11b7715256fb12291a79c7cc996cd017bdb0dfb61b2e8a20be47b331c4e9a58cf48c23585e1a09df0aeae2d21ae24ce08382e2dbb74f5ff02c2b696f99efef96d3842ed7d195e4692a6a1127c89952840e29b45f051fd37554931ee2f4a11b53499b19215b5aafeca4634c2d21d48ec7664aa11a00a247ba1c9352ef35f234e0ac5cbc10ad7f3e352dd82f125451b7bac87af2e466956de51c0deff60aa3f5739c28ff089d1a7a482e811888867ca5d8845f9d16a4b9d64474a053e92c9d0ccf7d98385383bc6983ae5aa8c6bc9385c1fa78e5db4a092bccc5e92b39acc41f08255c21900a113b2cf884b0e04c3a3eb6c241724efc2ddbb", 0x539, r1) r2 = add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000400)={0x2, 0x0, @d='abcdefghijklmnop'}, 0x18, r0) keyctl$update(0x2, r2, &(0x7f0000000a80)="43199830ccf928e22bd67c94376569bd78b34978a07195b962396fb3b3dc32c43638f9ec22d4cdba4de03264cba6e2885b070000000000000037555540ded81bb1f7310ce6b3aa869b2c573b05ce56e15be060c1d3d8511250813adbcf1afade2d26b3e4373a2a20000000000000007d9a6659825457838ac1c0137a639083601d8f25db4ad12fd6f265a2d827978780f95b34af84718a7037cf56339ac4fd10631602fe578b7dc27ac51980985a3087cc55060569acaa087eba079239b6445c75d43fa18505caf3000000000000000000176c46decb3fcbb559d2f00e1962e67a8245fce9451ce05e9a320b923546f787", 0xf1) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r3, 0x5000, 0x0) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/191, 0xbf}, {0x0}], 0x2) 13:22:38 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0), 0x0) 13:22:38 executing program 3: r0 = socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r4}) r5 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000600)={0xb0ec, 0x101, 0x5, 0xffff}, 0x8) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000200)={r4, 0x5e, 0x20}) sendto$inet6(r1, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r1) 13:22:38 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {0x10}}, 0x24, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058e80)={0x7f, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "65ab5b7f33607e"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058e80)={0x0, [{}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "65ab5b7f33607e"}) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r7, 0x80042407, &(0x7f0000000180)) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) r9 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r10, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r10, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r9, 0xc0709411, &(0x7f00000012c0)=ANY=[@ANYRES64=r11, @ANYBLOB="b5b50e84a33bd9a4f8a271634ca81d0ae5b639e45eee8f44509ede7889e47fe6ba473598d6f822219184b6cc68e75a0aaae99ed7d7f1080400f17c805e6d3a20bb4405c32a85db5188e50800b8edd83a9185d8da646612b38155d900f8ffffffffffff339abb0af22912b56ef28b0936c4275006310cee8cd11435f23ec6bc77ca9efc4750736588bbef8c566bf50362ebfe3071a49e239d20d72d7ea3e7e26945db7ed5ee1e863ea63fffe6e466a05b7b791ac3151775de8df79c098d21058e7891b19ba0f21185f58a76e34efae0bfffe0f3eaf3213e9ce7107768b7e78cbbe972b7bd9b21063994273320457d2810393f920b20f4766d6d33b51d602552a35a348eb6181af7cc1f66bffa454a247a4466ef62081c21bf6948fe99920bd11686f0fc5921928d3963abc66fcf13421c4f3416a7733372771c6c7977fde6057213755a8ce073944074f8e790af7dde73f7e64889526d6355ab17185d563adfed17053db6393f8b2c07b6706fbd9304d6bd6102714091500886f01fa4d19aeb142c62917c84425138f745a4347c57a084f260d2b78e3bdb9a0000"]) ioctl$BTRFS_IOC_INO_LOOKUP(r8, 0xd0009412, &(0x7f00000002c0)={r11}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062540)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}], 0x0, "6021ee44197f83"}) ioctl$BTRFS_IOC_INO_LOOKUP(r7, 0xd0009412, &(0x7f00000001c0)={r11, 0xfffffffffffffff8}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000055240)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056240)={0x1f, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {r11, r12}], 0x4, "4b29728baac3d6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005af80)={0x10100000, [], 0xff, "5ef760c5728a4a"}) 13:22:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000001300)={0xd0, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3770cc223aa7282c}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x4c011) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000dc0)={0xc4, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_FLAGS={0x8}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0xc4}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0xe10, r2, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0xdd0, 0x8, 0x0, 0x1, [{0x444, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x120, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2a8, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x39}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0xe2}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "17c7ccdd9c3704048ff0d1b70d1edf91311a0ca8fbb1839bf0af49f23d41c0c3"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0a120a2c5283d9fda71f8427943c15b918fcf152afc6b5cbd2216fc213e3c3d1"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x358, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x88, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3b}}, {0x5, 0x3, 0x1}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ALLOWEDIPS={0x264, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}, &(0x7f0000000200)=0xc) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x2004000, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,posixacl,fscache,cache=mmap,dflt', @ANYRESHEX=r6, @ANYBLOB="2c6361636842e0c3339db4dac863636573743d2c64666c747569649d", @ANYRESHEX=0x0, @ANYBLOB=',dohash,\x00']) fchown(r4, r5, r6) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001440)=ANY=[@ANYBLOB="640000001000010400fb6c12f8890da6ce2500"/29, @ANYRES32=0x0, @ANYBLOB="5d580000000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e31000000000000000000140012800b0001006970766c616e000004000280"], 0x64}}, 0x0) [ 272.556394] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 13:22:38 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0), 0x0) 13:22:38 executing program 1: close(0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x5e, 0x4, 0x4, 0x45, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x9, 0x5, 0x6, 0x0, 0xc0, 0x9}, 0x0, 0x0, r0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x151}, 0x0, 0x1, r1, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x64080, 0x0) close(r2) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') 13:22:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f407000904000200", 0x12) 13:22:39 executing program 3: r0 = socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r4}) r5 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000600)={0xb0ec, 0x101, 0x5, 0xffff}, 0x8) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000200)={r4, 0x5e, 0x20}) sendto$inet6(r1, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r1) 13:22:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f407000904000200", 0x12) 13:22:39 executing program 4: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000020850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) 13:22:41 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f407000904000200", 0x12) 13:22:41 executing program 0: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x400, 0x70bd2c, 0x25dfdbfd, {0x2, 0x20, 0x80, 0x8, 0x0, 0x3, 0xc8, 0xb, 0x400}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x40010) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)={0x408, 0x12, 0x1, 0x70bd2d, 0x25dfdbff, {0x15, 0x3, 0x6, 0xf8, {0x4e20, 0x4e21, [0x6, 0x9, 0x7fffffff, 0x7], [0x7, 0xb32, 0x7, 0x2b78], 0x0, [0xdcaa, 0x1]}, 0xf3d4, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x5e, 0x1, "29d55e9e6f02bbeb6e36e46c258612379d393bbf8dedf6fbdfb74ec4ef3f074e8befdf1d75631c9683f7c172d73af64852af0580bcb1d5e9f9cf32c6228902df62d80fbd1ce824ccc4aab404bb97ea1b5a74b3f913f40f42dd10"}, @INET_DIAG_REQ_BYTECODE={0x84, 0x1, "75827dd23a1f653394313974207b4b90e833a8dc488e6cd542319ec8d0feeae62c95b09e26670c3fc910e6045f1077c47fd4a9bb31f1f413741aab872d39a59a5fb8f29bbad9c64e84799b413231bf14ce1bcc274a28de7a588a43e0ae7da792a9c341c6f945341c204209712615b2d875a0b8b37b58a4c8164d8515e896122e"}, @INET_DIAG_REQ_BYTECODE={0x5e, 0x1, "7674143b0ffdeb57a1daf545c899ca9fb3d3f24bfae374b4455071497646321c2d73a4a5c93aacab4d27233bf9f49a8160f60475cfb53b72d49e2eec27c83ec0b3d6ebeb4b6e59e696ce80cf580bf8a5dae78b2109c008c373ee"}, @INET_DIAG_REQ_BYTECODE={0x8a, 0x1, "f4544bac893af22d86ddce6a16dd03ea41a93ae3334dd06bc5fa876b583520f27133f71a14c1c22ac5208ca5cd9429c8ad0d53ab3a660b9c18231be0ea6962b5c522b51eced1a88f008316df2f523e5c3a32a8dbd3481321d644a52badd842b671d4f619c45f2173531faf59a8629b7ef9c97963cf87661bb1f7aea0026a67a9203f40cb148e"}, @INET_DIAG_REQ_BYTECODE={0xf2, 0x1, "44e36e215413eb0fb1057ab40fec9fbcc800c7a8f70dd556d015c67e3c541463d255e8c565ecb7bf901005a794e31d6cd251d93f1a2aa770ca5986ab98112b801ade5a9691fee943c7ef97f900817682d330f0e8d177036b96a18d5d493eeed3fa73d1d97e9e8426f8565dc7be54092aba0ea59bb1da18e92eea7b76273221d77fd1f6e5498af7a61ea5505187afb22c0985dfbed5afe01f5059d4e2a36234c32ae52317ee51ea46de0401ca78500f6cc343f7465e3005151e12a002e46bd22160a71b389ebff1e7e5f15bab6e635b259d4c3b6229fedd5de08fdffe3c31b95824c1cc51f94ee4acf5401554f4c8"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xf4, 0x1, "03b1ab9a2a567d4bf8d47f6271de93e58dccc3761ffa8d6b4b7a601d23d2131116f2798fc14978f9f2bbbb6b2781ddfd4f6c199c0d07fe8c2fae13ea655201c242c4bc63fee9931d7ab8ba72b5ea5178d62e3e41d56d4714238eb2b141f3b4ed0549d176212f364f8994b0e8c489807f37a08b9e7678015dcd474d93da9423e3adffa1b399d2c384ad586ea32612cca39fc0c7997b971db1ed2458ed2fc1e0ca519d78aaebab20a30740b4da24b0d48bcba881d14f5c8b68a6d6eed93c35b438ea9799f8206878bbe8d22eea520ed527d514f198619875362e0f8cea6b7b21d71ee1883cce7103a1367c0c64e210aab0"}]}, 0x408}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008040) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44091}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac607ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88f6af93a1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 13:22:41 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0}, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='#! ./file0p\n'], 0xb) write$rfkill(r2, &(0x7f00000001c0), 0x8) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x7, r1, &(0x7f00000005c0)="bcef45e0f5c8abf15c7e64cf46042fc8b2dbcfe8cc26c460111e68875fba361a6e58b9cb29582e95a834882e273af79f38fb495fd3b816bfb562f9cbff8e7052ec79d6080014e7b3601313a9aa93ffd4a3890424746cfa7f63f2006c4ff0d20ae74f153cb2109b16e668f88f91ac68f0a07c62acb608b67294d0c88a8ab00b8622cfda1e6b62b7a68a7a59606ce982f189ee614765a8", 0x96, 0x4000000724, 0x0, 0x0, r2}, &(0x7f0000000340)) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x80, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000400)=""/101, 0x65, 0x40000022, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_emit_ethernet(0x113, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 13:22:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) socket(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0000000000f9b5cba80f000014001a80100804800c99dd5966000100"], 0x34}}, 0x2004800) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40054) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:22:41 executing program 3: r0 = socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r4}) r5 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000600)={0xb0ec, 0x101, 0x5, 0xffff}, 0x8) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000200)={r4, 0x5e, 0x20}) sendto$inet6(r1, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:41 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 13:22:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff00", 0x1b) 13:22:41 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff00", 0x1b) 13:22:42 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x788, 0x40082) semtimedop(0x0, &(0x7f0000000500)=[{0x0, 0x8}], 0x1, 0x0) r0 = semget(0x2, 0x0, 0x86) semctl$IPC_RMID(r0, 0x0, 0x0) 13:22:42 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff00", 0x1b) 13:22:42 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) r4 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000600)={0xb0ec, 0x101, 0x5, 0xffff}, 0x8) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:44 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:44 executing program 0: r0 = socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r4}) r5 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000600)={0xb0ec, 0x101, 0x5, 0xffff}, 0x8) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000200)={r4, 0x5e, 0x20}) sendto$inet6(r1, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x0, 0xb90}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)) ioctl$TIOCL_PASTESEL(r0, 0x4b71, &(0x7f0000000100)) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000180)={0x2, {0x2, 0x3f, 0x51, 0x3f, 0x31, 0x3}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x85) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r3, 0xdc25c0f278defbaf, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000b40)={0x3a0, r3, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @private1, 0x989b}}}}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x268, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc9, 0x3, "4be1d75bf9dc6324998b9ffda571e1c32b4643fd8c18acf04987edce6f4dd2bdc0ba1057a6cf2db82d48610528747194c87d18f7c88c19896a28ea7ea62ec8c1549867916d403e1df6af34885cbb3b5de36126141bf5749479f22e53c850e5e8dcce4f6d778412f9ee8d6621030517411e4fc4676b13a6ad13c9ff2164997941ae1fa7b9c3e8891875e7bc25f147b920276793aa337ed52a7c6f323242990d540c9e241c4c405bea5d803c68c37db88b346b0a1cd02b56a88340bc84550f42ad269f37b16a"}, @TIPC_NLA_NODE_ID={0x102, 0x3, "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"}, @TIPC_NLA_NODE_ID={0x43, 0x3, "1efea96f0b51dcdff0c3142f529def0bdf4951660b742ffc4051c692b6f89079dc43b551763f8d52747613bf9fc319fa178c96db0e404d7a75d9d87e252969"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "1e527fea77eb7870d273a2d254acc63f41663f17"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe321}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8001, @empty, 0x4a}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @loopback, 0x60}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47e25546}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @empty, 0xffffffff}}}}]}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x8080}, 0x5) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000300)={r1, 0x1ec89a83, 0xa7c4, 0x7fff}) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000800)) sync() sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)={0x168, r3, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xe8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x42f5634a, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @loopback, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xea, @private2={0xfc, 0x2, [], 0x1}}}, {0x20, 0x2, @in6={0xa, 0x1, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x44880}, 0x44001) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r5, 0xdc25c0f278defbaf, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000880)={0x23c, r5, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x624}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5c10}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81f5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8ed}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x625}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2233}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_SOCK={0xc0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffc}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_BEARER={0xf8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6ec5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xef}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x100, @mcast1, 0x24ab}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x74, @private2={0xfc, 0x2, [], 0x1}, 0x5}}}}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000c1) 13:22:44 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff000008000100", 0x20) 13:22:44 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) r4 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0xc4, 0x80, 0x1, 0x0, 0x1000000000000000, 0x200, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x7, 0x8e0, 0x9, 0x400, 0x7fff, 0x800}, r1, 0xb, r0, 0x0) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}]}) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r2, 0x80189439, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB]) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000580)={@rc={0x1f, @none}, {&(0x7f0000000200)=""/250, 0xfa}, 0x0, 0x4}, 0xa0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="abe3d5a1212e4d5dbf387822234a530dca15ea5398ced0248ebde7813b90e3240da48ab95be39b2bd6a90778c7f93cf389cf8fac41ac045731a3c63e", @ANYRES16=0x0, @ANYBLOB="00032cbd7000fedbdf2502000000060001004e2200000500040000000000"], 0x24}, 0x1, 0x0, 0x0, 0x80000}, 0xc040) 13:22:44 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:44 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff000008000100", 0x20) 13:22:44 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:44 executing program 0: r0 = syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x8, &(0x7f0000000600)=[{&(0x7f0000000180)="14367133e92ffdf881a2863e949f47fd74f5a00148ceea22333404536ba4288b42e3be1f6c239dc4c8821513f06b534f37d2f219967578487e234230f6b077c4511fef2dbedc118cd9b7b846ba5162e914e76fa449d05d41257572ff348b12ffa9eba223da761d5699ad46d480f9519efd461270e16a6c1b779984908a207229a5913a68d7f7e35f0c2bed8332697e929e072e87c6f7b15da18f703747fd6e83e32b", 0xa2, 0x1f}, {&(0x7f0000000240)="1b5847b9e57187a8e8dbbddb189f7de81b6630", 0x13, 0x4}, {&(0x7f0000000280)="9b882ef2848a66d986fb266f1eef77df2fee0caab2755e7b2df553656b2df42298eb9abdb7723f2526dd1a8a8de6c1814c4cce46fd69d8d1af07fe1897d781be859c2f9595c470d4040f211ba3f7bbabe321b9b3ecca071c92eeb4161102a7ffd5fd99361e9957542de7ed47a5e1a8b2899e557e3a3700656942818d79a86060aa9906fb306435e5e4b5c196c8401e630e65a53cc17c42c73a880275b35ee8a6a79da58fb8500722183911a15c8575e65f2475c53dd358a12398126596c1aa8e9357917465c84571547110a2507ce6897bfe2314e7509d58be35271370568a132f9d884b7bcba5eb80e8051cdc4cec65ed9b8acb", 0xf4, 0x1000}, {&(0x7f0000000380)="e9405e11ebeaa589e964", 0xa, 0x9}, {&(0x7f00000003c0)="1c0195d2043b56669a108981a01f33bb010524e32c929b1b6ecc3398d0c8e6d99db578431aa8c3f1a75808b3faef5108fc81614d0ac57a7ea8890d24944df2ee27ce8a4e22dc9f8ebc8bfc36fc583a5e66dc6594854a6672b6e71b039141df07b81199e02611c36ccf31bc0bdaa9b2a9e3fbad51384d7877017a97bf633914a9c2b115e011a899f1572f1587caf707fb2a4e6106e648c20011e10f37fdf815b5a7b690c9d1d9940cbbab4ba47cf4607cf2998324ecf8db51c4c4f473cfe558", 0xbf, 0x8d38}, {&(0x7f0000000480)="e818c32f917d3bc29b07d8dbcd2d0beebba74a0f8315a05a7071c3fdbe7a0031fe7f91f1bfff27638344353812c8311a421e1a14e97acaabca2d6384291a7384af67f47eab889613e5f5df3028da99038f1b1fa74dba81f8b68185bb02d2636b3bb77cfb4cd40b4f6e154d79bbde4aef11ee24819739e3b95d7aec88ae96e4d994f50786f8f1e2c357b840a6670567428622a51b48b13d96ca723e37bfc5ede4dd6f69fc6fd42a50fc339dde840291f50fd6956890732b2f477c9736b65149b18196d8fb119668484e4576a66d0ac55b3e37a36eefc3a60d6f1bbad312c91ca3d0c34e0efabcb57cb42a00f073eb60e99238eb22d608", 0xf6, 0x1}, {&(0x7f0000000580)="dbb62d077600488db81102b90dd60619ed7ca4abaaaf8b6fb0e1492841449a570ff44577bd1dfd6d6bbb47f816007c4d", 0x30, 0x7fffffff}, {&(0x7f00000005c0)="e68688f909720b6a6955b35483b1d693095d035ca1c94d6f8bc7f6bf0a44fa911212120809c680c6335739b72f8ffed8cdb1963f", 0x34, 0x5}], 0x100020, &(0x7f00000006c0)={[{'*'}, {}, {'\xc4'}, {'{}!:#\\@..'}], [{@smackfsroot={'smackfsroot', 0x3d, '\\+*{--%-'}}]}) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r3, 0x40045108, &(0x7f0000000700)=0xad7e) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000a, 0x110, r0, 0x8538d000) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0xb1}, {0x6}]}, 0x10) 13:22:45 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:45 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff000008000100", 0x20) 13:22:45 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:45 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f02", 0x22) 13:22:45 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000001, 0xfffc}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = getpid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000000)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000100)) accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = signalfd4(r3, &(0x7f0000000280)={[0x45]}, 0x8, 0x80800) setsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) 13:22:45 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) r4 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:45 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f02", 0x22) [ 279.462082] IPVS: ftp: loaded support on port[0] = 21 13:22:45 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:45 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f02", 0x22) 13:22:45 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) r4 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:45 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 279.852594] IPVS: ftp: loaded support on port[0] = 21 13:22:45 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f0200", 0x23) 13:22:48 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) r4 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:48 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f0200", 0x23) 13:22:48 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:48 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:48 executing program 1: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x6, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0xc, 0x0, 0x2, 0xffffffffffffffa5, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x48}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x4}], &(0x7f0000000080)='syzkaller\x00', 0x176c9d04, 0x4c, &(0x7f00000000c0)=""/76, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x3, 0x20}, 0x10, 0xd44a}, 0x78) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x2285, 0x4af000) tee(0xffffffffffffffff, r2, 0xf1ef, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0xfffe, 0x6b28, @remote, 0x6}, 0x1c) r4 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x195, 0x82200) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @loopback, [], [], 'virt_wifi0\x00', 'batadv0\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'veth1_macvtap\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 13:22:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f0200", 0x23) 13:22:48 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf9, 0x1, 0x80, 0x5, 0x0, 0x8, 0x40002, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0xfbad203, 0x5}, 0x11001, 0x2, 0x0, 0x0, 0xffffffffffffff81, 0x40, 0x7}, 0x0, 0x0, r0, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x6, 0x3, 0x0, 0xc9, 0x0, 0x6, 0x20, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0xbc}, 0x40, 0x7, 0x0, 0x0, 0x0, 0x65, 0x6}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x9, 0x3, 0x9, 0x0, 0x3, 0x22280, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff, 0x0, @perf_bp={0x0, 0x1}, 0xba20, 0x0, 0x8001, 0x2, 0x10001, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x9) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x81, 0x50, 0xee, 0x0, 0x0, 0x8, 0x40010, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x7fff, 0x20}, 0x49445, 0x1, 0x2, 0x9, 0x5, 0x4eff863, 0x40}, 0x0, 0x5, 0xffffffffffffffff, 0x991a8082a3e5f499) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x5, 0x1, 0x3f, 0xe, 0x0, 0x7, 0xc000, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xe2, 0x2, @perf_config_ext={0x3, 0x6}, 0x0, 0x9, 0x501, 0x8, 0x7fff, 0x1f, 0x6}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=@delchain={0x74, 0x65, 0x4, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xf}, {0x0, 0x5}, {0x9, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0xf9, 0xe1}}, @TCA_RATE={0x6, 0x5, {0x8, 0x81}}, @TCA_CHAIN={0x8, 0xb, 0x4}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_MASK={0x8}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x3f}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x7}]}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0x1f, 0x4}}]}, 0x74}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 13:22:48 executing program 5 (fault-call:4 fault-nth:0): r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 282.777532] FAULT_INJECTION: forcing a failure. [ 282.777532] name failslab, interval 1, probability 0, space 0, times 1 13:22:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x8) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r2 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x80, 0x5, 0x7f, 0x0, 0x6, 0x200, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x5ae7, 0x5}, 0x50, 0x3493, 0x40, 0x9, 0x23, 0x50, 0x81}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_mprotect(&(0x7f0000c4f000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0xaaaaaaaaaaaac43, &(0x7f0000000640), 0x218012, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRES16=0x0, @ANYRES32=r0]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) dup(0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fstatfs(r3, &(0x7f0000000200)=""/131) unlinkat(r3, &(0x7f0000001580)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000380)="e31a9ac04a5c3360ed8fd09cfe3308b39de7ca28cf9e5dc628717eecfd258a2eec068919e85bb74b388018211e8a687e1ea8ab45639b48fec7f876dff6295215c77c5604d6a3cba08bd541e183d121c7f7f091c9931ca4e46de82e7217", 0x5d, 0x7ff}], 0x2008400, &(0x7f0000000440)={[{@huge_never='huge=never'}, {@huge_always='huge=always'}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:22:48 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 282.878004] CPU: 1 PID: 14829 Comm: syz-executor.5 Not tainted 4.19.177-syzkaller #0 [ 282.886019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.895475] Call Trace: [ 282.898087] dump_stack+0x1fc/0x2ef [ 282.901731] should_fail.cold+0xa/0xf [ 282.905578] ? setup_fault_attr+0x200/0x200 [ 282.909917] ? lock_acquire+0x170/0x3c0 [ 282.913921] __should_failslab+0x115/0x180 [ 282.918168] should_failslab+0x5/0x10 [ 282.921978] kmem_cache_alloc_node+0x245/0x3b0 [ 282.926579] __alloc_skb+0x71/0x560 [ 282.930227] netlink_sendmsg+0x9ee/0xc40 [ 282.934310] ? aa_af_perm+0x230/0x230 [ 282.938122] ? nlmsg_notify+0x1a0/0x1a0 [ 282.942110] ? lock_downgrade+0x720/0x720 [ 282.946287] ? nlmsg_notify+0x1a0/0x1a0 [ 282.950276] sock_sendmsg+0xc3/0x120 [ 282.954001] sock_write_iter+0x287/0x3c0 [ 282.958072] ? sock_sendmsg+0x120/0x120 [ 282.962066] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 282.967014] __vfs_write+0x51b/0x770 [ 282.970742] ? kernel_read+0x110/0x110 [ 282.974660] ? security_file_permission+0x1c0/0x220 [ 282.979724] vfs_write+0x1f3/0x540 [ 282.983303] ksys_write+0x12b/0x2a0 [ 282.986937] ? __ia32_sys_read+0xb0/0xb0 [ 282.991006] ? trace_hardirqs_off_caller+0x6e/0x210 [ 282.996052] ? do_syscall_64+0x21/0x620 [ 283.000031] do_syscall_64+0xf9/0x620 [ 283.003854] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.009088] RIP: 0033:0x465ef9 [ 283.012296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 283.031205] RSP: 002b:00007f8d192c7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 283.038921] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 283.046191] RDX: 0000000000000024 RSI: 00000000200000c0 RDI: 0000000000000003 [ 283.053484] RBP: 00007f8d192c71d0 R08: 0000000000000000 R09: 0000000000000000 [ 283.060756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 283.068024] R13: 00007ffd986f6fdf R14: 00007f8d192c7300 R15: 0000000000022000 13:22:49 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:49 executing program 5 (fault-call:4 fault-nth:1): r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 283.195912] FAULT_INJECTION: forcing a failure. [ 283.195912] name failslab, interval 1, probability 0, space 0, times 0 [ 283.215006] CPU: 0 PID: 14843 Comm: syz-executor.5 Not tainted 4.19.177-syzkaller #0 [ 283.222971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.232362] Call Trace: [ 283.234979] dump_stack+0x1fc/0x2ef [ 283.238741] should_fail.cold+0xa/0xf [ 283.242579] ? setup_fault_attr+0x200/0x200 [ 283.246914] ? lock_acquire+0x170/0x3c0 [ 283.250938] __should_failslab+0x115/0x180 [ 283.255192] should_failslab+0x5/0x10 [ 283.259009] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 283.264231] __kmalloc_node_track_caller+0x38/0x70 [ 283.269173] __alloc_skb+0xae/0x560 [ 283.272823] netlink_sendmsg+0x9ee/0xc40 [ 283.277448] ? aa_af_perm+0x230/0x230 [ 283.281275] ? nlmsg_notify+0x1a0/0x1a0 [ 283.285258] ? lock_downgrade+0x720/0x720 [ 283.289417] ? nlmsg_notify+0x1a0/0x1a0 [ 283.293401] sock_sendmsg+0xc3/0x120 [ 283.297159] sock_write_iter+0x287/0x3c0 [ 283.301232] ? sock_sendmsg+0x120/0x120 [ 283.305226] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 283.310170] __vfs_write+0x51b/0x770 [ 283.313892] ? kernel_read+0x110/0x110 [ 283.318012] ? security_file_permission+0x1c0/0x220 [ 283.323054] vfs_write+0x1f3/0x540 [ 283.326604] ksys_write+0x12b/0x2a0 [ 283.330238] ? __ia32_sys_read+0xb0/0xb0 [ 283.334305] ? trace_hardirqs_off_caller+0x6e/0x210 [ 283.339328] ? do_syscall_64+0x21/0x620 [ 283.343310] do_syscall_64+0xf9/0x620 [ 283.347116] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.352356] RIP: 0033:0x465ef9 [ 283.355549] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 283.375412] RSP: 002b:00007f8d192c7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 283.384455] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 283.391742] RDX: 0000000000000024 RSI: 00000000200000c0 RDI: 0000000000000003 [ 283.399014] RBP: 00007f8d192c71d0 R08: 0000000000000000 R09: 0000000000000000 [ 283.406872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 283.414157] R13: 00007ffd986f6fdf R14: 00007f8d192c7300 R15: 0000000000022000 13:22:51 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:51 executing program 5 (fault-call:4 fault-nth:2): r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:51 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:51 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:51 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:51 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="16e073692e3cf4eefc7ba85d2c242ce00c2c2d929b2c33b60b9ae12d8d1d70057c74ec7d138a57e26567b5cef993c8acf4569626598a49c1bbd97a6fec6ade2621f1f00f6f3b6907b04e5265add8a007bf96c08eefff05", 0x57, 0x1}], 0x8, &(0x7f0000000200)={[{@nonumtail='nnonumtail=1'}, {@utf8no='utf8=0'}, {@numtail='nonumtail=0'}, {@numtail='nonumtail=0'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_win95='shortname=win95'}, {@shortname_winnt='shortname=winnt'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@euid_gt={'euid>'}}, {@subj_type={'subj_type', 0x3d, '+}'}}, {@obj_type={'obj_type', 0x3d, ':,\x00'}}, {@fowner_gt={'fowner>', 0xee01}}, {@context={'context', 0x3d, 'staff_u'}}, {@uid_gt={'uid>'}}]}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x32}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1f) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) [ 285.204158] FAULT_INJECTION: forcing a failure. [ 285.204158] name failslab, interval 1, probability 0, space 0, times 0 [ 285.256041] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.298990] CPU: 0 PID: 14878 Comm: syz-executor.5 Not tainted 4.19.177-syzkaller #0 [ 285.306913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.316279] Call Trace: [ 285.321055] dump_stack+0x1fc/0x2ef [ 285.324706] should_fail.cold+0xa/0xf [ 285.328517] ? setup_fault_attr+0x200/0x200 [ 285.332866] ? lock_downgrade+0x720/0x720 [ 285.337022] ? check_preemption_disabled+0x41/0x280 [ 285.342050] __should_failslab+0x115/0x180 [ 285.346295] should_failslab+0x5/0x10 [ 285.350101] kmem_cache_alloc+0x3f/0x370 [ 285.354197] skb_clone+0x151/0x3d0 [ 285.357786] netlink_deliver_tap+0x955/0xb00 [ 285.362234] netlink_unicast+0x545/0x690 [ 285.366304] ? netlink_sendskb+0x110/0x110 [ 285.370545] ? _copy_from_iter_full+0x229/0x7c0 [ 285.375220] ? __phys_addr_symbol+0x2c/0x70 [ 285.379550] ? __check_object_size+0x17b/0x3e0 [ 285.384145] netlink_sendmsg+0x6bb/0xc40 [ 285.388221] ? aa_af_perm+0x230/0x230 [ 285.392115] ? nlmsg_notify+0x1a0/0x1a0 [ 285.396095] ? lock_downgrade+0x720/0x720 [ 285.400258] ? nlmsg_notify+0x1a0/0x1a0 [ 285.404238] sock_sendmsg+0xc3/0x120 [ 285.407958] sock_write_iter+0x287/0x3c0 [ 285.412027] ? sock_sendmsg+0x120/0x120 [ 285.416013] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 285.420973] __vfs_write+0x51b/0x770 [ 285.424803] ? kernel_read+0x110/0x110 [ 285.428720] ? security_file_permission+0x1c0/0x220 [ 285.433750] vfs_write+0x1f3/0x540 [ 285.437315] ksys_write+0x12b/0x2a0 [ 285.440953] ? __ia32_sys_read+0xb0/0xb0 [ 285.445038] ? trace_hardirqs_off_caller+0x6e/0x210 [ 285.450061] ? do_syscall_64+0x21/0x620 [ 285.454050] do_syscall_64+0xf9/0x620 [ 285.457860] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.463057] RIP: 0033:0x465ef9 [ 285.466276] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 285.485188] RSP: 002b:00007f8d192c7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 285.492906] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 285.500185] RDX: 0000000000000024 RSI: 00000000200000c0 RDI: 0000000000000003 [ 285.507461] RBP: 00007f8d192c71d0 R08: 0000000000000000 R09: 0000000000000000 [ 285.514756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 285.522036] R13: 00007ffd986f6fdf R14: 00007f8d192c7300 R15: 0000000000022000 13:22:51 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:51 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:51 executing program 5 (fault-call:4 fault-nth:3): r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:52 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 286.162891] FAULT_INJECTION: forcing a failure. [ 286.162891] name failslab, interval 1, probability 0, space 0, times 0 [ 286.385244] CPU: 1 PID: 14902 Comm: syz-executor.5 Not tainted 4.19.177-syzkaller #0 [ 286.393258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.402709] Call Trace: [ 286.405318] dump_stack+0x1fc/0x2ef [ 286.408958] should_fail.cold+0xa/0xf [ 286.412770] ? setup_fault_attr+0x200/0x200 [ 286.417102] ? lock_acquire+0x170/0x3c0 [ 286.421094] __should_failslab+0x115/0x180 [ 286.425343] should_failslab+0x5/0x10 [ 286.429168] kmem_cache_alloc_node+0x245/0x3b0 [ 286.433763] __alloc_skb+0x71/0x560 [ 286.437404] inet_rtm_getroute+0x96a/0x2980 [ 286.441733] ? check_memory_region+0x170/0x170 [ 286.446355] ? kmem_cache_free+0x7f/0x260 [ 286.450508] ? kfree_skbmem+0xc1/0x140 [ 286.454404] ? nlmon_xmit+0xdb/0x120 [ 286.458145] ? dev_hard_start_xmit+0x1a8/0x920 [ 286.462737] ? __dev_queue_xmit+0x269d/0x2e00 [ 286.467239] ? netlink_deliver_tap+0x8fb/0xb00 [ 286.471833] ? ipv4_sk_update_pmtu+0xf80/0xf80 [ 286.476419] ? sock_write_iter+0x287/0x3c0 [ 286.480678] ? __vfs_write+0x51b/0x770 [ 286.484570] ? vfs_write+0x1f3/0x540 [ 286.488289] ? ksys_write+0xe1/0x2a0 [ 286.492004] ? do_syscall_64+0xf9/0x620 [ 286.495981] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.501361] ? __lock_acquire+0x6de/0x3ff0 [ 286.505613] ? trace_hardirqs_off+0x64/0x200 [ 286.510045] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 286.515158] ? mark_held_locks+0xf0/0xf0 [ 286.519230] ? check_preemption_disabled+0x41/0x280 [ 286.524277] ? lock_downgrade+0x720/0x720 [ 286.528448] ? check_preemption_disabled+0x41/0x280 [ 286.533484] ? ipv4_sk_update_pmtu+0xf80/0xf80 [ 286.538097] ? ipv4_sk_update_pmtu+0xf80/0xf80 [ 286.542688] rtnetlink_rcv_msg+0x823/0xb80 [ 286.546958] ? rtnl_calcit.isra.0+0x430/0x430 [ 286.551464] ? memcpy+0x35/0x50 [ 286.554859] ? netdev_pick_tx+0x2f0/0x2f0 [ 286.559039] ? __copy_skb_header+0x414/0x500 [ 286.563455] ? kfree_skbmem+0x140/0x140 [ 286.567444] netlink_rcv_skb+0x160/0x440 [ 286.571516] ? rtnl_calcit.isra.0+0x430/0x430 [ 286.576022] ? netlink_ack+0xae0/0xae0 [ 286.579932] netlink_unicast+0x4d5/0x690 13:22:52 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r2 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 286.584005] ? netlink_sendskb+0x110/0x110 [ 286.588271] ? _copy_from_iter_full+0x229/0x7c0 [ 286.592949] ? __phys_addr_symbol+0x2c/0x70 [ 286.597276] ? __check_object_size+0x17b/0x3e0 [ 286.601957] netlink_sendmsg+0x6bb/0xc40 [ 286.606033] ? aa_af_perm+0x230/0x230 [ 286.609844] ? nlmsg_notify+0x1a0/0x1a0 [ 286.613827] ? lock_downgrade+0x720/0x720 [ 286.617998] ? nlmsg_notify+0x1a0/0x1a0 [ 286.621986] sock_sendmsg+0xc3/0x120 [ 286.626147] sock_write_iter+0x287/0x3c0 [ 286.630224] ? sock_sendmsg+0x120/0x120 13:22:52 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 286.634221] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 286.639172] __vfs_write+0x51b/0x770 [ 286.642902] ? kernel_read+0x110/0x110 [ 286.646814] ? security_file_permission+0x1c0/0x220 [ 286.651866] vfs_write+0x1f3/0x540 [ 286.655424] ksys_write+0x12b/0x2a0 [ 286.659095] ? __ia32_sys_read+0xb0/0xb0 [ 286.663192] ? trace_hardirqs_off_caller+0x6e/0x210 [ 286.668774] ? do_syscall_64+0x21/0x620 [ 286.672763] do_syscall_64+0xf9/0x620 [ 286.676584] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.681800] RIP: 0033:0x465ef9 [ 286.685003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 286.703914] RSP: 002b:00007f8d192c7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 286.711645] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 286.718923] RDX: 0000000000000024 RSI: 00000000200000c0 RDI: 0000000000000003 [ 286.726201] RBP: 00007f8d192c71d0 R08: 0000000000000000 R09: 0000000000000000 [ 286.733479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 286.740755] R13: 00007ffd986f6fdf R14: 00007f8d192c7300 R15: 0000000000022000 13:22:54 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82c02, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x8, 0x0, 0xfffffffc, 0x0, 0xfffffffffffffffc}, r1, 0xfffbffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x3f, 0x4, 0x1, 0x8, 0x0, 0x3c626cdd, 0x201a, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xffffffffffff8001, 0x400}, 0x40000, 0x0, 0x1ff, 0x9, 0xc7b, 0x7ff, 0xffff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000ac0), 0x8) socket$kcm(0x29, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x80, 0x5c5b}, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r6, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x7c, 0x4, 0xe0, 0x4, 0x0, 0x7, 0x400, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x200, 0x4, @perf_config_ext={0x9, 0x5}, 0x8, 0x3, 0xcf6, 0x5, 0x80000001, 0x81, 0x1a}, r5, 0x0, r6, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) r7 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 13:22:54 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:54 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:54 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="0f0000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:54 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:54 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="100000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:55 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:55 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="1b0000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:57 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:57 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="c00000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:57 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:57 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:57 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:57 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:57 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:57 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="c00e00001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:57 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:57 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:57 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:57 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:57 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="effd00001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:57 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:57 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:22:57 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:58 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r2 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:58 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="e03f03001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:58 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:22:58 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:58 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:58 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:22:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="e40000201a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:58 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:58 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:58 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:58 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:58 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="effdffff1a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:59 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:59 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:59 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:59 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:59 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:22:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000000f005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:59 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:59 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:59 executing program 2: gettid() clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:22:59 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r2 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:59 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240200001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:22:59 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:59 executing program 2: gettid() clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:22:59 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 293.679143] ptrace attach of "/root/syz-executor.2"[15120] was attempted by "/root/syz-executor.2"[15121] 13:22:59 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:59 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:22:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240300001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 293.834211] ptrace attach of "/root/syz-executor.2"[15134] was attempted by "/root/syz-executor.2"[15138] 13:22:59 executing program 2: gettid() clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:22:59 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 294.048362] ptrace attach of "/root/syz-executor.2"[15151] was attempted by "/root/syz-executor.2"[15153] 13:23:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:23:00 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r2 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 294.337980] ptrace attach of "/root/syz-executor.2"[15162] was attempted by "/root/syz-executor.2"[15163] 13:23:00 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240400001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:00 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:23:00 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 294.502613] ptrace attach of "/root/syz-executor.2"[15175] was attempted by "/root/syz-executor.2"[15176] 13:23:00 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r2 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:00 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:00 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240600001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 294.659760] ptrace attach of "/root/syz-executor.2"[15185] was attempted by "/root/syz-executor.2"[15188] 13:23:00 executing program 2: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:23:00 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 294.880257] ptrace attach of "/root/syz-executor.2"[15200] was attempted by "/root/syz-executor.2"[15201] 13:23:00 executing program 2: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:23:00 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:00 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240800001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:01 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:01 executing program 2: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 295.039906] ptrace attach of "/root/syz-executor.2"[15209] was attempted by "/root/syz-executor.2"[15218] 13:23:01 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240a00001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:01 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 295.142105] ptrace attach of "/root/syz-executor.2"[15225] was attempted by "/root/syz-executor.2"[15226] 13:23:01 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:01 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240c00001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:01 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:01 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:01 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240e00001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:01 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:01 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:01 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240f00001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:02 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:02 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="241000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:02 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:02 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="241800001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:02 executing program 3: socket(0x18, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:02 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:02 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="241c00001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:02 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:03 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="246000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:03 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:03 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="24f000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:03 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:03 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:03 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="241201001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:05 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:05 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:05 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240003001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:05 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:05 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:06 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:06 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240006001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:06 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:06 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:06 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:08 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:08 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="24000a001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:08 executing program 0: socket(0x18, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:08 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:08 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:09 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="24000c001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:09 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 305.018226] Bluetooth: hci1: command 0x0406 tx timeout [ 305.018232] Bluetooth: hci0: command 0x0406 tx timeout [ 305.028996] Bluetooth: hci2: command 0x0406 tx timeout [ 305.034449] Bluetooth: hci3: command 0x0406 tx timeout [ 305.039993] Bluetooth: hci4: command 0x0406 tx timeout 13:23:12 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:12 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="24000e001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:12 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="24000f001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:12 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:12 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:15 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240112001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:15 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:15 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240018001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:15 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="24001c001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:18 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:18 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:18 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="246558001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:18 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:18 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:18 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240060001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:18 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:18 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:21 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:21 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="245865001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:21 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:21 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:21 executing program 4: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:21 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:21 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240081001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:21 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:24 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:24 executing program 4: socket(0x18, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:24 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400f0001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:24 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:24 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 318.307787] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.313492] ieee802154 phy1 wpan1: encryption failed: -22 13:23:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:24 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000067005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:27 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:27 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240002001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:27 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240003001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:27 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240004001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:30 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240006001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:30 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240008001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="24000a001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:30 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="24000c001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:30 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:31 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="24000e001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:31 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:31 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:31 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="24000f001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:31 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:31 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240010001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:31 executing program 1: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r0 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:34 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:34 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240018001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:34 executing program 1: socket(0x18, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:34 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="24001c001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:37 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240060001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400f0001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:40 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(0x0, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240012011a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000031a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:43 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(0x0, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:43 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000061a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:43 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000a1a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:46 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(0x0, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:46 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000c1a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:46 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000e1a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000f1a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:49 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240001121a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:52 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:52 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000181a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:52 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400001c1a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:55 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:55 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240065581a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:55 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000601a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 351.098232] Bluetooth: hci5: command 0x0406 tx timeout 13:23:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:58 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:23:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240058651a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000811a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:23:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:23:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:01 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:24:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000f01a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000000f005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:04 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:24:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:04 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000021a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 13:24:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 13:24:04 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000031a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:04 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000041a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:07 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:24:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 13:24:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:07 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000061a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x4000, 0x0, 0x0) 13:24:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:07 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000081a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:10 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:24:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x4000, 0x0, 0x0) 13:24:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000a1a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x4000, 0x0, 0x0) 13:24:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000c1a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x0, 0x0, 0x0) 13:24:13 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000e1a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:13 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:24:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x0, 0x0, 0x0) 13:24:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 13:24:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:13 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000f1a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x0, 0x0, 0x0) 13:24:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 13:24:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:16 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 13:24:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:16 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:16 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000101a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 13:24:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x4000, 0x0, 0x0) 13:24:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:17 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000181a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:19 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 13:24:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x4000, 0x0, 0x0) 13:24:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400001c1a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:19 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:20 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000601a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x4000, 0x0, 0x0) 13:24:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x0, 0x0, 0x0) 13:24:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:23 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 13:24:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000067005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x0, 0x0, 0x0) 13:24:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x4000, 0x0, 0x0) 13:24:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:23 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x0, 0x0, 0x0) 13:24:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000000f005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 379.740034] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.745694] ieee802154 phy1 wpan1: encryption failed: -22 13:24:26 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:26 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 13:24:26 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="2400000067005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:26 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:26 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a025f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:26 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:26 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:29 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 13:24:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a035f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:29 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:29 executing program 0: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a045f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:29 executing program 3: socket(0x18, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x56, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000003200)={{}, 0x0, 0xa, @inherit={0x58, &(0x7f0000000b40)=ANY=[@ANYBLOB="b6910073995974715ded7c52d23d8cfc7d9a7dc710436d649a3d44d140bcee1fe26f52b58070d5f69f2bd09b7f155fac5a17457e9d681d88716cfcc90e4985904eb39bc9baaacfd332d26d1af57435be7adfc68258a141ffd8dc9896f8863d8429ccf2a369cfdf5c204e647937f5cfd3697594fcf9bfc82fdc7cc0ee8b67417a88feddbbed2705b92e8ff167f2761183c522b24b780e1faa75e67eb40982911fe92190bd6a8e7fd265c2e83cb80d15ec1db77f867f4aba80d2d31c8abc4a48f82e27e4b85c3c2f5a4af5a221265504a2bf8a82ff4b90409ecc02d657116bc9bf5abe759a973f2083a8d2672326a86798225a"]}, @devid=r3}) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:32 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 13:24:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a065f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) 13:24:32 executing program 0 (fault-call:8 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:32 executing program 3 (fault-call:8 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 386.169019] FAULT_INJECTION: forcing a failure. [ 386.169019] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 386.192238] FAULT_INJECTION: forcing a failure. [ 386.192238] name fail_page_alloc, interval 1, probability 0, space 0, times 1 13:24:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) [ 386.234062] CPU: 1 PID: 16668 Comm: syz-executor.3 Not tainted 4.19.177-syzkaller #0 [ 386.243039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.253023] Call Trace: [ 386.255832] dump_stack+0x1fc/0x2ef [ 386.259484] should_fail.cold+0xa/0xf [ 386.263966] ? setup_fault_attr+0x200/0x200 [ 386.268505] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 386.273578] __alloc_pages_nodemask+0x239/0x2890 [ 386.278853] ? get_page_from_freelist+0x1f5c/0x4170 [ 386.285102] ? __lock_acquire+0x6de/0x3ff0 [ 386.290188] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 386.295324] ? mark_held_locks+0xf0/0xf0 [ 386.299976] ? mark_held_locks+0xf0/0xf0 [ 386.304145] ? __lock_acquire+0x6de/0x3ff0 [ 386.308487] alloc_pages_current+0x193/0x2a0 [ 386.312923] skb_page_frag_refill+0x258/0x550 [ 386.317669] sk_page_frag_refill+0x4a/0x1d0 [ 386.322284] sk_alloc_sg+0x154/0x850 [ 386.326302] tls_sw_sendmsg+0x9a6/0x1210 [ 386.330389] ? check_preemption_disabled+0x41/0x280 [ 386.335605] ? __fget+0x356/0x510 [ 386.339083] ? tls_read_size+0x640/0x640 [ 386.343536] ? aa_af_perm+0x230/0x230 [ 386.347805] ? proc_fail_nth_write+0x95/0x1d0 [ 386.353093] inet_sendmsg+0x132/0x5a0 [ 386.357060] ? security_socket_sendmsg+0x83/0xb0 [ 386.361926] ? inet_recvmsg+0x5c0/0x5c0 [ 386.366434] sock_sendmsg+0xc3/0x120 [ 386.370537] __sys_sendto+0x21a/0x320 [ 386.374535] ? __ia32_sys_getpeername+0xb0/0xb0 [ 386.379224] ? lock_downgrade+0x720/0x720 [ 386.383665] ? vfs_write+0x3d7/0x540 [ 386.387475] ? check_preemption_disabled+0x41/0x280 [ 386.392772] ? wait_for_completion_io+0x10/0x10 [ 386.397651] ? vfs_write+0x393/0x540 [ 386.401470] ? fput+0x2b/0x190 [ 386.404696] ? ksys_write+0x1c8/0x2a0 [ 386.408929] __x64_sys_sendto+0xdd/0x1b0 [ 386.413379] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 386.418460] do_syscall_64+0xf9/0x620 [ 386.422303] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 386.428118] RIP: 0033:0x465ef9 [ 386.431631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 386.452449] RSP: 002b:00007f194a6a5188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 386.460337] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 386.468319] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000003 [ 386.476385] RBP: 00007f194a6a51d0 R08: 0000000000000000 R09: 0000000000000000 [ 386.484223] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000001 [ 386.492122] R13: 00007ffe02eabfaf R14: 00007f194a6a5300 R15: 0000000000022000 [ 386.503106] CPU: 0 PID: 16664 Comm: syz-executor.0 Not tainted 4.19.177-syzkaller #0 [ 386.511518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.521789] Call Trace: [ 386.524504] dump_stack+0x1fc/0x2ef [ 386.528782] should_fail.cold+0xa/0xf [ 386.532736] ? setup_fault_attr+0x200/0x200 [ 386.537932] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 386.542758] __alloc_pages_nodemask+0x239/0x2890 [ 386.547546] ? get_page_from_freelist+0x1f5c/0x4170 [ 386.552934] ? __lock_acquire+0x6de/0x3ff0 [ 386.557296] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 386.562485] ? mark_held_locks+0xf0/0xf0 [ 386.566710] ? mark_held_locks+0xf0/0xf0 [ 386.571008] ? __lock_acquire+0x6de/0x3ff0 [ 386.575738] alloc_pages_current+0x193/0x2a0 [ 386.580456] skb_page_frag_refill+0x258/0x550 [ 386.585230] sk_page_frag_refill+0x4a/0x1d0 [ 386.589794] sk_alloc_sg+0x154/0x850 [ 386.593850] tls_sw_sendmsg+0x9a6/0x1210 [ 386.597979] ? check_preemption_disabled+0x41/0x280 [ 386.603034] ? __fget+0x356/0x510 [ 386.606850] ? tls_read_size+0x640/0x640 [ 386.611034] ? aa_af_perm+0x230/0x230 [ 386.615076] ? proc_fail_nth_write+0x95/0x1d0 [ 386.619758] inet_sendmsg+0x132/0x5a0 [ 386.623940] ? security_socket_sendmsg+0x83/0xb0 [ 386.629040] ? inet_recvmsg+0x5c0/0x5c0 [ 386.633204] sock_sendmsg+0xc3/0x120 [ 386.637250] __sys_sendto+0x21a/0x320 [ 386.641441] ? __ia32_sys_getpeername+0xb0/0xb0 [ 386.646420] ? lock_downgrade+0x720/0x720 [ 386.650792] ? vfs_write+0x3d7/0x540 [ 386.654691] ? check_preemption_disabled+0x41/0x280 [ 386.660038] ? wait_for_completion_io+0x10/0x10 [ 386.665019] ? vfs_write+0x393/0x540 [ 386.668763] ? fput+0x2b/0x190 [ 386.672298] ? ksys_write+0x1c8/0x2a0 [ 386.676568] __x64_sys_sendto+0xdd/0x1b0 [ 386.681006] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 386.686237] do_syscall_64+0xf9/0x620 [ 386.690068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 386.695950] RIP: 0033:0x465ef9 [ 386.699246] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 386.719076] RSP: 002b:00007f9953fed188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 386.727402] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 13:24:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a085f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 386.734980] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000003 [ 386.742567] RBP: 00007f9953fed1d0 R08: 0000000000000000 R09: 0000000000000000 [ 386.750313] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000001 [ 386.758016] R13: 00007ffe14cbb3df R14: 00007f9953fed300 R15: 0000000000022000 13:24:32 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:24:32 executing program 3 (fault-call:8 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a0a5f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) [ 386.960252] FAULT_INJECTION: forcing a failure. [ 386.960252] name fail_page_alloc, interval 1, probability 0, space 0, times 0 13:24:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x4000, 0x0, 0x0) 13:24:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) [ 387.016039] CPU: 1 PID: 16701 Comm: syz-executor.3 Not tainted 4.19.177-syzkaller #0 [ 387.024231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.034528] Call Trace: [ 387.037592] dump_stack+0x1fc/0x2ef [ 387.041259] should_fail.cold+0xa/0xf [ 387.045091] ? lock_acquire+0x170/0x3c0 [ 387.049380] ? setup_fault_attr+0x200/0x200 [ 387.055234] __alloc_pages_nodemask+0x239/0x2890 [ 387.060865] ? vmacache_update+0xce/0x140 [ 387.065280] ? find_vma+0x2b/0x180 [ 387.069313] ? find_extend_vma+0x13a/0x1a0 [ 387.074135] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 387.079512] ? pmd_huge+0x150/0x150 [ 387.083373] ? get_user_pages_unlocked+0x375/0x400 [ 387.088818] ? __lock_acquire+0x6de/0x3ff0 [ 387.093380] alloc_pages_current+0x193/0x2a0 [ 387.098013] ? mark_held_locks+0xf0/0xf0 [ 387.102498] pte_alloc_one+0x16/0x190 [ 387.106424] __handle_mm_fault+0x31e7/0x41c0 [ 387.111061] ? vm_insert_page+0x9c0/0x9c0 [ 387.115507] ? check_preemption_disabled+0x41/0x280 [ 387.121224] handle_mm_fault+0x436/0xb10 [ 387.125635] __do_page_fault+0x68e/0xd60 [ 387.130246] ? trace_hardirqs_off_caller+0x6e/0x210 [ 387.135454] ? spurious_fault+0x840/0x840 [ 387.140026] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 387.145109] page_fault+0x1e/0x30 [ 387.148816] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 387.154895] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 66 66 [ 387.175126] RSP: 0018:ffff888048547a58 EFLAGS: 00010202 [ 387.180997] RAX: ffffed100892a004 RBX: 0000000000000001 RCX: 0000000000000001 [ 387.189142] RDX: 0000000000000001 RSI: 0000000020000180 RDI: ffff88804495001e [ 387.197013] RBP: 0000000020000180 R08: 0000000000000001 R09: ffffed100892a003 [ 387.204561] R10: ffff88804495001e R11: 0000000000000000 R12: ffff88804495001e [ 387.212626] R13: 0000000020000181 R14: 00007ffffffff000 R15: 0000000000000000 [ 387.220837] copyin+0xcd/0xf0 [ 387.224059] _copy_from_iter+0x20b/0xb80 [ 387.228954] ? __phys_addr+0x9a/0x110 [ 387.232789] tls_sw_sendmsg+0x819/0x1210 [ 387.237251] ? tls_read_size+0x640/0x640 [ 387.241647] ? aa_af_perm+0x230/0x230 [ 387.245729] ? proc_fail_nth_write+0x95/0x1d0 [ 387.250524] inet_sendmsg+0x132/0x5a0 [ 387.254498] ? security_socket_sendmsg+0x83/0xb0 [ 387.259567] ? inet_recvmsg+0x5c0/0x5c0 [ 387.265160] sock_sendmsg+0xc3/0x120 [ 387.269255] __sys_sendto+0x21a/0x320 [ 387.273227] ? __ia32_sys_getpeername+0xb0/0xb0 [ 387.278186] ? lock_downgrade+0x720/0x720 [ 387.282577] ? vfs_write+0x3d7/0x540 [ 387.286504] ? check_preemption_disabled+0x41/0x280 [ 387.291701] ? wait_for_completion_io+0x10/0x10 [ 387.296715] ? vfs_write+0x393/0x540 [ 387.300758] ? fput+0x2b/0x190 [ 387.304318] ? ksys_write+0x1c8/0x2a0 [ 387.308300] __x64_sys_sendto+0xdd/0x1b0 [ 387.313727] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 387.318729] do_syscall_64+0xf9/0x620 [ 387.322675] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.329376] RIP: 0033:0x465ef9 [ 387.332815] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 387.353044] RSP: 002b:00007f194a6a5188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c 13:24:33 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a0c5f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 387.361747] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 387.370070] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000003 [ 387.378315] RBP: 00007f194a6a51d0 R08: 0000000000000000 R09: 0000000000000000 [ 387.385867] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000001 [ 387.394059] R13: 00007ffe02eabfaf R14: 00007f194a6a5300 R15: 0000000000022000 13:24:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:33 executing program 3 (fault-call:8 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x4000, 0x0, 0x0) 13:24:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x2, 0x4000, 0x0, 0x0) [ 387.529647] FAULT_INJECTION: forcing a failure. [ 387.529647] name failslab, interval 1, probability 0, space 0, times 0 [ 387.601704] CPU: 0 PID: 16717 Comm: syz-executor.3 Not tainted 4.19.177-syzkaller #0 [ 387.610284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.620024] Call Trace: [ 387.622809] dump_stack+0x1fc/0x2ef [ 387.626546] should_fail.cold+0xa/0xf [ 387.630485] ? setup_fault_attr+0x200/0x200 [ 387.634830] ? lock_acquire+0x170/0x3c0 [ 387.639823] __should_failslab+0x115/0x180 [ 387.644174] should_failslab+0x5/0x10 [ 387.648193] kmem_cache_alloc+0x277/0x370 [ 387.652641] ptlock_alloc+0x1d/0x70 [ 387.656779] pte_alloc_one+0x68/0x190 [ 387.661103] __handle_mm_fault+0x31e7/0x41c0 [ 387.665715] ? vm_insert_page+0x9c0/0x9c0 [ 387.670181] ? check_preemption_disabled+0x41/0x280 [ 387.675584] handle_mm_fault+0x436/0xb10 [ 387.680084] __do_page_fault+0x68e/0xd60 [ 387.684719] ? trace_hardirqs_off_caller+0x6e/0x210 [ 387.690461] ? spurious_fault+0x840/0x840 [ 387.695066] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 387.700509] page_fault+0x1e/0x30 [ 387.704407] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 387.710446] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 66 66 [ 387.730136] RSP: 0018:ffff888045167a58 EFLAGS: 00010202 [ 387.735787] RAX: ffffed1009178004 RBX: 0000000000000001 RCX: 0000000000000001 [ 387.743945] RDX: 0000000000000001 RSI: 0000000020000180 RDI: ffff888048bc001e [ 387.752476] RBP: 0000000020000180 R08: 0000000000000001 R09: ffffed1009178003 [ 387.760784] R10: ffff888048bc001e R11: 0000000000000000 R12: ffff888048bc001e [ 387.768474] R13: 0000000020000181 R14: 00007ffffffff000 R15: 0000000000000000 [ 387.776195] copyin+0xcd/0xf0 [ 387.779524] _copy_from_iter+0x20b/0xb80 [ 387.783699] ? __phys_addr+0x9a/0x110 [ 387.787757] tls_sw_sendmsg+0x819/0x1210 [ 387.792143] ? tls_read_size+0x640/0x640 [ 387.796487] ? aa_af_perm+0x230/0x230 [ 387.800558] ? proc_fail_nth_write+0x95/0x1d0 [ 387.805490] inet_sendmsg+0x132/0x5a0 [ 387.809903] ? security_socket_sendmsg+0x83/0xb0 [ 387.814777] ? inet_recvmsg+0x5c0/0x5c0 [ 387.818779] sock_sendmsg+0xc3/0x120 [ 387.822574] __sys_sendto+0x21a/0x320 [ 387.826619] ? __ia32_sys_getpeername+0xb0/0xb0 [ 387.831835] ? lock_downgrade+0x720/0x720 [ 387.836377] ? vfs_write+0x3d7/0x540 [ 387.840204] ? check_preemption_disabled+0x41/0x280 [ 387.845471] ? wait_for_completion_io+0x10/0x10 [ 387.850673] ? vfs_write+0x393/0x540 [ 387.854680] ? fput+0x2b/0x190 [ 387.858383] ? ksys_write+0x1c8/0x2a0 [ 387.862749] __x64_sys_sendto+0xdd/0x1b0 [ 387.866921] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 387.871790] do_syscall_64+0xf9/0x620 [ 387.876036] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.881439] RIP: 0033:0x465ef9 [ 387.884644] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 387.904838] RSP: 002b:00007f194a6a5188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 387.914057] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 387.922194] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000003 [ 387.929808] RBP: 00007f194a6a51d0 R08: 0000000000000000 R09: 0000000000000000 [ 387.937320] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000001 [ 387.944720] R13: 00007ffe02eabfaf R14: 00007f194a6a5300 R15: 0000000000022000 13:24:35 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 13:24:35 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a0e5f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:24:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x3, 0x4000, 0x0, 0x0) 13:24:35 executing program 3 (fault-call:8 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x4000, 0x0, 0x0) 13:24:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0xf, 0x4000, 0x0, 0x0) [ 389.941761] FAULT_INJECTION: forcing a failure. [ 389.941761] name failslab, interval 1, probability 0, space 0, times 0 13:24:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x0, 0x0, 0x0) [ 389.996348] CPU: 0 PID: 16745 Comm: syz-executor.3 Not tainted 4.19.177-syzkaller #0 [ 390.005341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.015889] Call Trace: [ 390.018617] dump_stack+0x1fc/0x2ef [ 390.023122] should_fail.cold+0xa/0xf [ 390.027131] ? setup_fault_attr+0x200/0x200 [ 390.031948] ? lock_acquire+0x170/0x3c0 [ 390.036281] __should_failslab+0x115/0x180 [ 390.041033] should_failslab+0x5/0x10 [ 390.045086] __kmalloc+0x2ab/0x3c0 [ 390.049275] ? tls_push_record+0xff/0x1370 [ 390.054162] ? copy_user_generic_unrolled+0x9e/0xc0 [ 390.061080] tls_push_record+0xff/0x1370 [ 390.066023] ? _copy_from_iter+0x30e/0xb80 [ 390.070455] ? __phys_addr+0x9a/0x110 [ 390.075522] tls_sw_sendmsg+0xbf0/0x1210 [ 390.079916] ? tls_read_size+0x640/0x640 [ 390.084332] ? aa_af_perm+0x230/0x230 [ 390.088346] ? proc_fail_nth_write+0x95/0x1d0 [ 390.093849] inet_sendmsg+0x132/0x5a0 [ 390.097844] ? security_socket_sendmsg+0x83/0xb0 [ 390.104211] ? inet_recvmsg+0x5c0/0x5c0 [ 390.109177] sock_sendmsg+0xc3/0x120 [ 390.113067] __sys_sendto+0x21a/0x320 [ 390.117141] ? __ia32_sys_getpeername+0xb0/0xb0 [ 390.122237] ? lock_downgrade+0x720/0x720 [ 390.126501] ? vfs_write+0x3d7/0x540 [ 390.130511] ? check_preemption_disabled+0x41/0x280 [ 390.136081] ? wait_for_completion_io+0x10/0x10 [ 390.141317] ? vfs_write+0x393/0x540 [ 390.145378] ? fput+0x2b/0x190 [ 390.148595] ? ksys_write+0x1c8/0x2a0 [ 390.152589] __x64_sys_sendto+0xdd/0x1b0 [ 390.157110] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 390.162037] do_syscall_64+0xf9/0x620 [ 390.166194] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 390.171594] RIP: 0033:0x465ef9 [ 390.175295] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 390.195831] RSP: 002b:00007f194a6a5188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 390.204023] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 390.211996] RDX: 0000000000000001 RSI: 0000000020000180 RDI: 0000000000000003 [ 390.219641] RBP: 00007f194a6a51d0 R08: 0000000000000000 R09: 0000000000000000 [ 390.227149] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000001 [ 390.234451] R13: 00007ffe02eabfaf R14: 00007f194a6a5300 R15: 0000000000022000 13:24:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "44cd838e7eb10358", "ab5c2919e99c1f8b1e48bc3e4fb134b6", "d310624b", "6444ef8678482caf"}, 0x28) openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) 13:24:36 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a0f5f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 390.254063] kasan: CONFIG_KASAN_INLINE enabled [ 390.273643] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 390.285553] ================================================================== [ 390.293646] BUG: KASAN: use-after-free in __schedule+0x1ae3/0x2040 [ 390.300519] Read of size 8 at addr ffff8880465d0000 by task syz-executor.5/16762 [ 390.308984] [ 390.310811] CPU: 1 PID: 16762 Comm: syz-executor.5 Not tainted 4.19.177-syzkaller #0 [ 390.318991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.329695] Call Trace: [ 390.332406] dump_stack+0x1fc/0x2ef [ 390.336562] print_address_description.cold+0x54/0x219 [ 390.342491] kasan_report_error.cold+0x8a/0x1b9 [ 390.347377] ? __schedule+0x1ae3/0x2040 [ 390.351870] __asan_report_load8_noabort+0x88/0x90 [ 390.357405] ? __schedule+0x1ae3/0x2040 [ 390.361842] __schedule+0x1ae3/0x2040 [ 390.366073] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 390.371487] ? io_schedule_timeout+0x140/0x140 [ 390.376154] ? retint_kernel+0x2d/0x2d [ 390.380899] ? ___preempt_schedule_notrace+0x16/0x2e [ 390.386757] preempt_schedule_notrace+0x92/0x110 [ 390.391872] ___preempt_schedule_notrace+0x16/0x2e [ 390.397747] ? rcu_is_watching+0x53/0xc0 [ 390.402786] rcu_is_watching+0x96/0xc0 [ 390.406791] ext4_get_group_desc+0x2de/0x4e0 [ 390.411317] find_inode_bit+0x1a0/0x520 [ 390.415499] __ext4_new_inode+0x160c/0x5a20 [ 390.420553] ? ext4_free_inode+0x1780/0x1780 [ 390.425388] ? __dquot_initialize+0x298/0xb70 [ 390.430005] ? dquot_initialize_needed+0x290/0x290 [ 390.435793] ? userns_put+0xb0/0xb0 [ 390.439726] ? putname+0xe1/0x120 [ 390.443348] ext4_symlink+0x3f5/0xc00 [ 390.447571] vfs_symlink+0x453/0x6c0 [ 390.451628] do_symlinkat+0x258/0x2c0 [ 390.455454] ? __ia32_sys_unlink+0x50/0x50 [ 390.460425] ? trace_hardirqs_off_caller+0x6e/0x210 [ 390.465750] ? do_syscall_64+0x21/0x620 [ 390.470019] do_syscall_64+0xf9/0x620 [ 390.474228] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 390.480669] RIP: 0033:0x465807 [ 390.484095] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 390.504523] RSP: 002b:00007ffd986f7228 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 390.513641] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000465807 [ 390.521632] RDX: 00007ffd986f7317 RSI: 00000000004bcdbd RDI: 00007ffd986f7300 [ 390.529675] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffd986f70c0 [ 390.537304] R10: 00007ffd986f6f77 R11: 0000000000000206 R12: 0000000000000001 [ 390.545472] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffd986f7300 [ 390.553067] [ 390.554734] The buggy address belongs to the page: [ 390.560311] page:ffffea0001197400 count:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 390.568891] flags: 0xfff00000000000() [ 390.572957] raw: 00fff00000000000 ffffea000118f248 ffff8880ba12e9f8 0000000000000000 [ 390.581604] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 390.590065] page dumped because: kasan: bad access detected [ 390.596522] [ 390.598459] Memory state around the buggy address: [ 390.603578] ffff8880465cff00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 390.611425] ffff8880465cff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 390.619553] >ffff8880465d0000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 390.627430] ^ [ 390.631037] ffff8880465d0080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 390.639827] ffff8880465d0100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 390.647634] ================================================================== [ 390.656388] Disabling lock debugging due to kernel taint [ 390.662966] Kernel panic - not syncing: panic_on_warn set ... [ 390.662966] [ 390.668292] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 390.677551] CPU: 0 PID: 16741 Comm: syz-executor.3 Tainted: G B 4.19.177-syzkaller #0 [ 390.687641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.697463] RIP: 0010:tls_sk_proto_close+0x305/0xc20 [ 390.702747] Code: 00 fc ff df 48 89 44 24 30 48 c1 e8 03 4c 01 f0 48 89 44 24 08 e8 cb fc 6b fa 49 83 e4 fc 49 8d 7c 24 08 48 89 f8 48 c1 e8 03 <42> 80 3c 30 00 0f 85 d1 07 00 00 49 8b 44 24 08 31 ff 49 89 c5 48 [ 390.722527] RSP: 0018:ffff88803d4a7ce0 EFLAGS: 00010202 [ 390.728258] RAX: 0000000000000001 RBX: ffff888045c92f00 RCX: ffffffff86f66433 [ 390.737302] RDX: 0000000000000000 RSI: ffffffff86f66255 RDI: 0000000000000008 [ 390.744850] RBP: ffff888041662f00 R08: 0000000000000000 R09: 0000000000000000 [ 390.753238] R10: 0000000000000007 R11: 0000000000000000 R12: 0000000000000000 [ 390.762641] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff8880900ac080 [ 390.770546] FS: 000000000216b400(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 390.779256] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 390.785779] CR2: 00007f15b8b04028 CR3: 000000003bd40000 CR4: 00000000001406f0 [ 390.793346] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 390.800630] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 390.808501] Call Trace: [ 390.811199] ? tcp_check_oom+0x520/0x520 [ 390.816538] ? tls_write_space+0x320/0x320 [ 390.820935] ? ip_mc_drop_socket+0x16/0x260 [ 390.825365] inet_release+0xd7/0x1e0 [ 390.829184] inet6_release+0x4c/0x70 [ 390.833084] __sock_release+0xcd/0x2a0 [ 390.836994] ? __sock_release+0x2a0/0x2a0 [ 390.841451] sock_close+0x15/0x20 [ 390.844917] __fput+0x2ce/0x890 [ 390.848220] task_work_run+0x148/0x1c0 [ 390.852211] exit_to_usermode_loop+0x251/0x2a0 [ 390.856807] do_syscall_64+0x538/0x620 [ 390.860711] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 390.865916] RIP: 0033:0x41920b [ 390.869306] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 390.888609] RSP: 002b:00007ffe02eac010 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 390.896337] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 000000000041920b [ 390.903914] RDX: 0000000000000000 RSI: 0000000009f1e435 RDI: 0000000000000003 [ 390.911287] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2f7244d8 [ 390.919027] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000056c9e0 [ 390.927187] R13: 000000000056c9e0 R14: 000000000056bf60 R15: 000000000005f320 [ 390.934881] Modules linked in: [ 390.939135] Kernel Offset: disabled [ 390.943240] Rebooting in 86400 seconds..